Searched refs:scontext (Results 1 - 6 of 6) sorted by relevance

/security/selinux/ss/
H A Dmls.h28 void mls_sid_to_context(struct context *context, char **scontext);
35 char **scontext,
48 int mls_compute_sid(struct context *scontext,
H A Dservices.c92 static int context_struct_to_string(struct context *context, char **scontext,
95 static void context_struct_compute_av(struct context *scontext,
267 * only. For these rules, scontext is the context before the transition,
272 static int constraint_expr_eval(struct context *scontext, argument
306 val1 = scontext->user;
310 val1 = scontext->type;
314 val1 = scontext->role;
338 l1 = &(scontext->range.level[0]);
342 l1 = &(scontext->range.level[0]);
346 l1 = &(scontext
462 security_dump_masked_av(struct context *scontext, struct context *tcontext, u16 tclass, u32 permissions, const char *reason) argument
540 type_attribute_bounds_av(struct context *scontext, struct context *tcontext, u16 tclass, struct av_decision *avd) argument
647 context_struct_compute_av(struct context *scontext, struct context *tcontext, u16 tclass, struct av_decision *avd, struct operation *ops) argument
990 struct context *scontext, *tcontext; local
1080 struct context *scontext = NULL, *tcontext = NULL; local
1127 struct context *scontext = NULL, *tcontext = NULL; local
1174 context_struct_to_string(struct context *context, char **scontext, u32 *scontext_len) argument
1234 security_sid_to_context_core(u32 sid, char **scontext, u32 *scontext_len, int force) argument
1294 security_sid_to_context(u32 sid, char **scontext, u32 *scontext_len) argument
1299 security_sid_to_context_force(u32 sid, char **scontext, u32 *scontext_len) argument
1307 string_to_context_struct(struct policydb *pol, struct sidtab *sidtabp, char *scontext, u32 scontext_len, struct context *ctx, u32 def_sid) argument
1389 security_context_to_sid_core(const char *scontext, u32 scontext_len, u32 *sid, u32 def_sid, gfp_t gfp_flags, int force) argument
1461 security_context_to_sid(const char *scontext, u32 scontext_len, u32 *sid, gfp_t gfp) argument
1486 security_context_to_sid_default(const char *scontext, u32 scontext_len, u32 *sid, u32 def_sid, gfp_t gfp_flags) argument
1493 security_context_to_sid_force(const char *scontext, u32 scontext_len, u32 *sid) argument
1500 compute_sid_handle_invalid_context( struct context *scontext, struct context *tcontext, u16 tclass, struct context *newcontext) argument
1564 struct context *scontext = NULL, *tcontext = NULL, newcontext; local
[all...]
H A Dmls.c85 * the MLS fields of `context' into the string `*scontext'.
86 * Update `*scontext' to point to the end of the MLS fields.
89 char **scontext)
99 scontextp = *scontext;
156 *scontext = scontextp;
219 * the string `*scontext'. Update `*scontext' to
236 char **scontext,
250 *scontext += strlen(*scontext)
88 mls_sid_to_context(struct context *context, char **scontext) argument
234 mls_context_to_sid(struct policydb *pol, char oldc, char **scontext, struct context *context, struct sidtab *s, u32 def_sid) argument
505 mls_compute_sid(struct context *scontext, struct context *tcontext, u16 tclass, u32 specified, struct context *newcontext, bool sock) argument
[all...]
/security/selinux/include/
H A Dsecurity.h163 int security_sid_to_context(u32 sid, char **scontext,
166 int security_sid_to_context_force(u32 sid, char **scontext, u32 *scontext_len);
168 int security_context_to_sid(const char *scontext, u32 scontext_len,
171 int security_context_to_sid_default(const char *scontext, u32 scontext_len,
174 int security_context_to_sid_force(const char *scontext, u32 scontext_len,
/security/selinux/
H A Davc.c148 char *scontext; local
151 rc = security_sid_to_context(ssid, &scontext, &scontext_len);
155 audit_log_format(ab, "scontext=%s", scontext);
156 kfree(scontext);
159 rc = security_sid_to_context(tsid, &scontext, &scontext_len);
163 audit_log_format(ab, " tcontext=%s", scontext);
164 kfree(scontext);
H A Dhooks.c4527 char *scontext; local
4538 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4547 if (copy_to_user(optval, scontext, scontext_len))
4553 kfree(scontext);

Completed in 3730 milliseconds