Home
last modified time | relevance | path

Searched refs:perms (Results 1 – 25 of 58) sorted by relevance

123

/linux-5.19.10/security/apparmor/
Dfile.c92 int aa_audit_file(struct aa_profile *profile, struct aa_perms *perms, in aa_audit_file() argument
111 u32 mask = perms->audit; in aa_audit_file()
124 aad(&sa)->request = aad(&sa)->request & ~perms->allow; in aa_audit_file()
127 if (aad(&sa)->request & perms->kill) in aa_audit_file()
131 if ((aad(&sa)->request & perms->quiet) && in aa_audit_file()
134 aad(&sa)->request &= ~perms->quiet; in aa_audit_file()
140 aad(&sa)->denied = aad(&sa)->request & ~perms->allow; in aa_audit_file()
223 struct aa_perms perms = { }; in aa_compute_fperms() local
226 perms.allow = map_old_perms(dfa_user_allow(dfa, state)); in aa_compute_fperms()
227 perms.audit = map_old_perms(dfa_user_audit(dfa, state)); in aa_compute_fperms()
[all …]
Dlib.c290 void aa_apply_modes_to_perms(struct aa_profile *profile, struct aa_perms *perms) in aa_apply_modes_to_perms() argument
294 perms->audit = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
297 perms->quiet = 0; in aa_apply_modes_to_perms()
300 perms->audit = 0; in aa_apply_modes_to_perms()
303 perms->quiet = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
308 perms->kill = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
310 perms->complain = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
326 struct aa_perms *perms) in aa_compute_perms() argument
328 *perms = (struct aa_perms) { in aa_compute_perms()
337 perms->allow |= map_other(dfa_other_allow(dfa, state)); in aa_compute_perms()
[all …]
Ddomain.c136 struct aa_perms *perms) in label_compound_match() argument
153 *perms = allperms; in label_compound_match()
165 *perms = aa_compute_fperms(profile->file.dfa, state, &cond); in label_compound_match()
166 aa_apply_modes_to_perms(profile, perms); in label_compound_match()
167 if ((perms->allow & request) != request) in label_compound_match()
173 *perms = nullperms; in label_compound_match()
196 struct aa_perms *perms) in label_components_match() argument
220 aa_perms_accum(perms, &tmp); in label_components_match()
229 aa_perms_accum(perms, &tmp); in label_components_match()
232 if ((perms->allow & request) != request) in label_components_match()
[all …]
Dmount.c134 struct aa_perms *perms, const char *info, int error) in audit_mount() argument
140 u32 mask = perms->audit; in audit_mount()
153 request = request & ~perms->allow; in audit_mount()
155 if (request & perms->kill) in audit_mount()
159 if ((request & perms->quiet) && in audit_mount()
162 request &= ~perms->quiet; in audit_mount()
173 if (data && (perms->audit & AA_AUDIT_DATA)) in audit_mount()
216 struct aa_perms perms = { in compute_mnt_perms() local
223 return perms; in compute_mnt_perms()
243 void *data, bool binary, struct aa_perms *perms) in do_match_mnt() argument
[all …]
Dnet.c111 struct aa_perms perms = { }; in aa_profile_af_perm() local
128 aa_compute_perms(profile->policy.dfa, state, &perms); in aa_profile_af_perm()
129 aa_apply_modes_to_perms(profile, &perms); in aa_profile_af_perm()
131 return aa_check_perms(profile, &perms, request, sa, audit_net_cb); in aa_profile_af_perm()
217 struct aa_perms perms = { }; in aa_secmark_perm() local
232 perms.deny = ALL_PERMS_MASK; in aa_secmark_perm()
234 perms.allow = ALL_PERMS_MASK; in aa_secmark_perm()
237 perms.audit = ALL_PERMS_MASK; in aa_secmark_perm()
241 aa_apply_modes_to_perms(profile, &perms); in aa_secmark_perm()
243 return aa_check_perms(profile, &perms, request, sa, audit_net_cb); in aa_secmark_perm()
Dipc.c67 struct aa_perms perms = { }; in profile_ptrace_perm() local
71 &perms); in profile_ptrace_perm()
72 aa_apply_modes_to_perms(profile, &perms); in profile_ptrace_perm()
73 return aa_check_perms(profile, &perms, request, sa, audit_ptrace_cb); in profile_ptrace_perm()
191 struct aa_perms perms; in profile_signal_perm() local
203 aa_label_match(profile, peer, state, false, request, &perms); in profile_signal_perm()
204 aa_apply_modes_to_perms(profile, &perms); in profile_signal_perm()
205 return aa_check_perms(profile, &perms, request, sa, audit_signal_cb); in profile_signal_perm()
/linux-5.19.10/security/apparmor/include/
Dfile.h159 int aa_audit_file(struct aa_profile *profile, struct aa_perms *perms,
187 struct aa_perms *perms);
191 int flags, struct aa_perms *perms);
219 u32 perms = 0; in aa_map_file_to_perms() local
222 perms |= MAY_WRITE; in aa_map_file_to_perms()
224 perms |= MAY_READ; in aa_map_file_to_perms()
226 if ((flags & O_APPEND) && (perms & MAY_WRITE)) in aa_map_file_to_perms()
227 perms = (perms & ~MAY_WRITE) | MAY_APPEND; in aa_map_file_to_perms()
230 perms |= MAY_WRITE; in aa_map_file_to_perms()
232 perms |= AA_MAY_CREATE; in aa_map_file_to_perms()
[all …]
Dperms.h143 struct aa_perms *perms);
145 struct aa_perms *perms);
149 int type, u32 request, struct aa_perms *perms);
153 int aa_check_perms(struct aa_profile *profile, struct aa_perms *perms,
/linux-5.19.10/arch/arm/mm/
Dinit.c394 static void set_section_perms(struct section_perm *perms, int n, bool set, in set_section_perms() argument
404 if (!IS_ALIGNED(perms[i].start, SECTION_SIZE) || in set_section_perms()
405 !IS_ALIGNED(perms[i].end, SECTION_SIZE)) { in set_section_perms()
407 perms[i].name, perms[i].start, perms[i].end, in set_section_perms()
412 for (addr = perms[i].start; in set_section_perms()
413 addr < perms[i].end; in set_section_perms()
415 section_update(addr, perms[i].mask, in set_section_perms()
416 set ? perms[i].prot : perms[i].clear, mm); in set_section_perms()
426 static void update_sections_early(struct section_perm perms[], int n) in update_sections_early() argument
435 set_section_perms(perms, n, true, s->mm); in update_sections_early()
[all …]
/linux-5.19.10/drivers/s390/crypto/
Dzcrypt_api.c128 struct ap_perms perms; member
174 for (i = 0; i < sizeof(zcdndev->perms.ioctlm) / sizeof(long); i++) in ioctlmask_show()
177 "%016lx", zcdndev->perms.ioctlm[i]); in ioctlmask_show()
194 rc = ap_parse_mask_str(buf, zcdndev->perms.ioctlm, in ioctlmask_store()
216 for (i = 0; i < sizeof(zcdndev->perms.apm) / sizeof(long); i++) in apmask_show()
219 "%016lx", zcdndev->perms.apm[i]); in apmask_show()
236 rc = ap_parse_mask_str(buf, zcdndev->perms.apm, in apmask_store()
258 for (i = 0; i < sizeof(zcdndev->perms.aqm) / sizeof(long); i++) in aqmask_show()
261 "%016lx", zcdndev->perms.aqm[i]); in aqmask_show()
278 rc = ap_parse_mask_str(buf, zcdndev->perms.aqm, in aqmask_store()
[all …]
/linux-5.19.10/include/linux/
Dkernel.h500 #define VERIFY_OCTAL_PERMISSIONS(perms) \ argument
501 (BUILD_BUG_ON_ZERO((perms) < 0) + \
502 BUILD_BUG_ON_ZERO((perms) > 0777) + \
504 BUILD_BUG_ON_ZERO((((perms) >> 6) & 4) < (((perms) >> 3) & 4)) + \
505 BUILD_BUG_ON_ZERO((((perms) >> 3) & 4) < ((perms) & 4)) + \
507 BUILD_BUG_ON_ZERO((((perms) >> 6) & 2) < (((perms) >> 3) & 2)) + \
509 BUILD_BUG_ON_ZERO((perms) & 2) + \
510 (perms))
/linux-5.19.10/drivers/soc/qcom/
Drmtfs_mem.c33 unsigned int perms; member
174 struct qcom_scm_vmperm perms[2]; in qcom_rmtfs_mem_probe() local
239 perms[0].vmid = QCOM_SCM_VMID_HLOS; in qcom_rmtfs_mem_probe()
240 perms[0].perm = QCOM_SCM_PERM_RW; in qcom_rmtfs_mem_probe()
241 perms[1].vmid = vmid; in qcom_rmtfs_mem_probe()
242 perms[1].perm = QCOM_SCM_PERM_RW; in qcom_rmtfs_mem_probe()
244 rmtfs_mem->perms = BIT(QCOM_SCM_VMID_HLOS); in qcom_rmtfs_mem_probe()
246 &rmtfs_mem->perms, perms, 2); in qcom_rmtfs_mem_probe()
270 if (rmtfs_mem->perms) { in qcom_rmtfs_mem_remove()
275 &rmtfs_mem->perms, &perm, 1); in qcom_rmtfs_mem_remove()
/linux-5.19.10/fs/nfsd/
Dnfs4acl.c431 struct posix_ace_state perms; member
526 low_mode_from_nfs4(state->users->aces[i].perms.allow, in posix_state_to_acl()
529 add_to_mask(state, &state->users->aces[i].perms); in posix_state_to_acl()
540 low_mode_from_nfs4(state->groups->aces[i].perms.allow, in posix_state_to_acl()
543 add_to_mask(state, &state->groups->aces[i].perms); in posix_state_to_acl()
582 a->aces[i].perms.allow = state->everyone.allow; in find_uid()
583 a->aces[i].perms.deny = state->everyone.deny; in find_uid()
599 a->aces[i].perms.allow = state->everyone.allow; in find_gid()
600 a->aces[i].perms.deny = state->everyone.deny; in find_gid()
610 deny_bits(&a->aces[i].perms, mask); in deny_bits_array()
[all …]
/linux-5.19.10/drivers/infiniband/sw/siw/
Dsiw_mem.c106 mem->perms = rights & IWARP_ACCESS_MASK; in siw_mr_add_mem()
169 enum ib_access_flags perms, int len) in siw_check_mem() argument
182 if ((mem->perms & perms) < perms) { in siw_check_mem()
184 mem->perms, perms); in siw_check_mem()
223 enum ib_access_flags perms, u32 off, int len) in siw_check_sge() argument
248 rv = siw_check_mem(pd, *mem, sge->laddr + off, perms, len); in siw_check_sge()
Dsiw_mem.h17 enum ib_access_flags perms, int len);
19 struct siw_mem *mem[], enum ib_access_flags perms,
/linux-5.19.10/scripts/selinux/mdp/
Dmdp.c33 const char *perms[sizeof(unsigned) * 8 + 1]; member
88 for (j = 0; map->perms[j]; j++) in main()
89 fprintf(fout, "\t%s\n", map->perms[j]); in main()
109 for (j = 0; map->perms[j]; j++) in main()
110 fprintf(fout, "\t%s\n", map->perms[j]); in main()
/linux-5.19.10/fs/orangefs/
Dorangefs-utils.c106 if (attrs->perms & ORANGEFS_O_EXECUTE) in orangefs_inode_perms()
108 if (attrs->perms & ORANGEFS_O_WRITE) in orangefs_inode_perms()
110 if (attrs->perms & ORANGEFS_O_READ) in orangefs_inode_perms()
113 if (attrs->perms & ORANGEFS_G_EXECUTE) in orangefs_inode_perms()
115 if (attrs->perms & ORANGEFS_G_WRITE) in orangefs_inode_perms()
117 if (attrs->perms & ORANGEFS_G_READ) in orangefs_inode_perms()
120 if (attrs->perms & ORANGEFS_U_EXECUTE) in orangefs_inode_perms()
122 if (attrs->perms & ORANGEFS_U_WRITE) in orangefs_inode_perms()
124 if (attrs->perms & ORANGEFS_U_READ) in orangefs_inode_perms()
127 if (attrs->perms & ORANGEFS_G_SGID) in orangefs_inode_perms()
[all …]
/linux-5.19.10/fs/hfsplus/
Dcatalog.c81 void hfsplus_cat_set_perms(struct inode *inode, struct hfsplus_perm *perms) in hfsplus_cat_set_perms() argument
84 perms->rootflags |= HFSPLUS_FLG_IMMUTABLE; in hfsplus_cat_set_perms()
86 perms->rootflags &= ~HFSPLUS_FLG_IMMUTABLE; in hfsplus_cat_set_perms()
88 perms->rootflags |= HFSPLUS_FLG_APPEND; in hfsplus_cat_set_perms()
90 perms->rootflags &= ~HFSPLUS_FLG_APPEND; in hfsplus_cat_set_perms()
92 perms->userflags = HFSPLUS_I(inode)->userflags; in hfsplus_cat_set_perms()
93 perms->mode = cpu_to_be16(inode->i_mode); in hfsplus_cat_set_perms()
94 perms->owner = cpu_to_be32(i_uid_read(inode)); in hfsplus_cat_set_perms()
95 perms->group = cpu_to_be32(i_gid_read(inode)); in hfsplus_cat_set_perms()
98 perms->dev = cpu_to_be32(inode->i_nlink); in hfsplus_cat_set_perms()
[all …]
/linux-5.19.10/scripts/selinux/genheaders/
Dgenheaders.c15 const char *perms[sizeof(unsigned) * 8 + 1]; member
132 for (j = 0; map->perms[j]; j++) { in main()
137 map->name, map->perms[j]); in main()
140 permname = stoupperx(map->perms[j]); in main()
/linux-5.19.10/tools/testing/selftests/vm/
Dmlock2.h31 char perms[5]; in seek_to_smaps_entry() local
45 &start, &end, perms, &offset, dev, &inode, path) < 6) in seek_to_smaps_entry()
/linux-5.19.10/arch/ia64/include/asm/sn/
Dsn_sal.h67 sn_change_memprotect(u64 paddr, u64 len, u64 perms, u64 *nasid_array) in sn_change_memprotect() argument
72 (u64)nasid_array, perms, 0, 0, 0); in sn_change_memprotect()
/linux-5.19.10/security/selinux/include/
Dsecurity.h268 #define security_xperm_set(perms, x) ((perms)[(x) >> 5] |= 1 << ((x) & 0x1f)) argument
269 #define security_xperm_test(perms, x) (1 & ((perms)[(x) >> 5] >> ((x) & 0x1f))) argument
384 char *class, char ***perms, int *nperms);
/linux-5.19.10/security/selinux/
Davc.c671 const char *const *perms; in avc_audit_pre_callback() local
681 perms = secclass_map[sad->tclass-1].perms; in avc_audit_pre_callback()
687 if ((perm & av) && perms[i]) { in avc_audit_pre_callback()
688 audit_log_format(ab, " %s", perms[i]); in avc_audit_pre_callback()
848 u32 event, u32 perms, u8 driver, u8 xperm, u32 ssid, in avc_update_node() argument
905 node->ae.avd.allowed |= perms; in avc_update_node()
911 node->ae.avd.allowed &= ~perms; in avc_update_node()
914 node->ae.avd.auditallow |= perms; in avc_update_node()
917 node->ae.avd.auditallow &= ~perms; in avc_update_node()
920 node->ae.avd.auditdeny |= perms; in avc_update_node()
[all …]
/linux-5.19.10/tools/testing/selftests/mqueue/
Dmq_open_tests.c203 int perms = DEFFILEMODE; in test_queue() local
205 if ((queue = mq_open(queue_path, flags, perms, attr)) == -1) in test_queue()
225 int perms = DEFFILEMODE; in test_queue_fail() local
227 if ((queue = mq_open(queue_path, flags, perms, attr)) == -1) in test_queue_fail()
/linux-5.19.10/security/selinux/ss/
Davtab.c411 __le32 buf32[ARRAY_SIZE(xperms.perms.p)]; in avtab_read_item()
538 rc = next_entry(buf32, fp, sizeof(u32)*ARRAY_SIZE(xperms.perms.p)); in avtab_read_item()
543 for (i = 0; i < ARRAY_SIZE(xperms.perms.p); i++) in avtab_read_item()
544 xperms.perms.p[i] = le32_to_cpu(buf32[i]); in avtab_read_item()
615 __le32 buf32[ARRAY_SIZE(cur->datum.u.xperms->perms.p)]; in avtab_write_item()
634 for (i = 0; i < ARRAY_SIZE(cur->datum.u.xperms->perms.p); i++) in avtab_write_item()
635 buf32[i] = cpu_to_le32(cur->datum.u.xperms->perms.p[i]); in avtab_write_item()
637 ARRAY_SIZE(cur->datum.u.xperms->perms.p), fp); in avtab_write_item()

123