Home
last modified time | relevance | path

Searched refs:audit (Results 1 – 25 of 161) sorted by relevance

1234567

/linux/tools/perf/scripts/python/Perf-Trace-Util/lib/Perf/Trace/
A DUtil.py54 import audit
56 'x86_64': audit.MACH_86_64,
57 'alpha' : audit.MACH_ALPHA,
58 'ia64' : audit.MACH_IA64,
59 'ppc' : audit.MACH_PPC,
60 'ppc64' : audit.MACH_PPC64,
62 's390' : audit.MACH_S390,
63 's390x' : audit.MACH_S390X,
64 'i386' : audit.MACH_X86,
65 'i586' : audit.MACH_X86,
[all …]
/linux/Documentation/ABI/stable/
A Dprocfs-audit_loginuid3 KernelVersion: 2.6.11-rc2 1e2d1492e178 ("[PATCH] audit: handle loginuid through proc")
4 Contact: linux-audit@redhat.com
5 Users: audit and login applications
8 read to get the audit login UID of process $pid as a
20 Contact: linux-audit@redhat.com
21 Users: audit and login applications
24 audit login session ID of process $pid as a decimal
/linux/arch/x86/ia32/
A DMakefile10 audit-class-$(CONFIG_AUDIT) := audit.o
11 obj-$(CONFIG_IA32_EMULATION) += $(audit-class-y)
/linux/security/apparmor/
A Ddomain.c650 goto audit; in profile_transition()
698 goto audit; in profile_transition()
711 audit: in profile_transition()
756 goto audit; in profile_onexec()
763 goto audit; in profile_onexec()
774 goto audit; in profile_onexec()
787 audit: in profile_onexec()
925 goto audit; in apparmor_bprm_creds_for_exec()
970 audit: in apparmor_bprm_creds_for_exec()
1019 audit: in build_change_hat()
[all …]
A Dfile.c111 u32 mask = perms->audit; in aa_audit_file()
227 perms.audit = map_old_perms(dfa_user_audit(dfa, state)); in aa_compute_fperms()
232 perms.audit = map_old_perms(dfa_other_audit(dfa, state)); in aa_compute_fperms()
373 goto audit; in profile_path_link()
379 goto audit; in profile_path_link()
387 goto audit; in profile_path_link()
396 lperms.audit = perms.audit; in profile_path_link()
403 goto audit; in profile_path_link()
422 goto audit; in profile_path_link()
428 goto audit; in profile_path_link()
[all …]
A Dlib.c294 perms->audit = ALL_PERMS_MASK; in aa_apply_modes_to_perms()
300 perms->audit = 0; in aa_apply_modes_to_perms()
330 .audit = dfa_user_audit(dfa, state), in aa_compute_perms()
338 perms->audit |= map_other(dfa_other_audit(dfa, state)); in aa_compute_perms()
352 accum->audit |= addend->audit & addend->allow; in aa_perms_accum_raw()
371 accum->audit |= addend->audit & accum->allow; in aa_perms_accum()
438 request &= perms->audit; in aa_check_perms()
A Dmount.c140 u32 mask = perms->audit; in audit_mount()
218 .audit = dfa_user_audit(dfa, state), in compute_mnt_perms()
335 goto audit; in match_mnt_path_str()
340 goto audit; in match_mnt_path_str()
349 goto audit; in match_mnt_path_str()
353 audit: in match_mnt_path_str()
599 goto audit; in profile_umount()
608 audit: in profile_umount()
662 goto audit; in build_pivotroot()
667 goto audit; in build_pivotroot()
[all …]
A Dnet.c236 if (profile->secmark[i].audit) in aa_secmark_perm()
237 perms.audit = ALL_PERMS_MASK; in aa_secmark_perm()
A DMakefile6 apparmor-y := apparmorfs.o audit.o capability.o task.o ipc.o lib.o match.o \
A Dcapability.c75 !cap_raised(profile->caps.audit, cap))) in audit_caps()
/linux/security/integrity/
A Dintegrity_audit.c20 unsigned long audit; in integrity_audit_setup() local
22 if (!kstrtoul(str, 0, &audit)) in integrity_audit_setup()
23 integrity_audit_info = audit ? 1 : 0; in integrity_audit_setup()
/linux/security/tomoyo/
A DKconfig32 int "Default maximal count for audit log"
38 audit logs that the kernel can hold on memory.
39 You can read the log via /sys/kernel/security/tomoyo/audit.
40 If you don't need audit logs, you may set this value to 0.
A DMakefile2 obj-y = audit.o common.o condition.o domain.o environ.o file.o gc.o group.o load_policy.o memory.o …
/linux/arch/sparc/kernel/
A DMakefile114 obj-$(CONFIG_AUDIT) += audit.o
115 audit--$(CONFIG_AUDIT) := compat_audit.o
116 obj-$(CONFIG_COMPAT) += $(audit--y)
/linux/tools/perf/Documentation/
A Dsecurity.txt140 monitoring and observability operations. Inspect system audit records for
155 audit records using journalctl command or /var/log/audit/audit.log so the
163audit[1318098]: AVC avc: denied { open } for pid=1318098 comm="perf" scontext=unconfined_u:unco…
168 be generated using the system audit records about blocking perf_event access.
/linux/lib/
A D.audit.o.cmd1audit.o := /usr/bin/ccache /home/test/workspace/code/optee_3.16/build/../toolchains/aarch64/bin/aa…
3 source_lib/audit.o := lib/audit.c
5 deps_lib/audit.o := \
63 include/linux/audit.h \
911 include/uapi/linux/audit.h \
941 lib/audit.o: $(deps_lib/audit.o)
943 $(deps_lib/audit.o):
/linux/security/apparmor/include/
A Dpolicy.h139 enum audit_mode audit; member
301 return profile->audit; in AUDIT_MODE()
A Dcapability.h30 kernel_cap_t audit; member
A Dnet.h83 u8 audit; member
/linux/drivers/comedi/
A DTODO5 - audit userspace interface
/linux/drivers/staging/android/
A DTODO5 - audit userspace interfaces to make sure they are sane
/linux/tools/perf/
A Dcommand-list.txt33 perf-trace mainporcelain audit
/linux/kernel/
A D.audit.o.cmd1audit.o := /usr/bin/ccache /home/test/workspace/code/optee_3.16/build/../toolchains/aarch64/bin/aa…
3 source_kernel/audit.o := kernel/audit.c
5 deps_kernel/audit.o := \
1207 include/linux/audit.h \
1210 include/uapi/linux/audit.h \
1480 kernel/audit.h \
1503 kernel/audit.o: $(deps_kernel/audit.o)
1505 $(deps_kernel/audit.o):
/linux/arch/parisc/kernel/
A DMakefile30 obj-$(CONFIG_AUDIT) += audit.o
/linux/arch/ia64/kernel/
A DMakefile31 obj-$(CONFIG_AUDIT) += audit.o

Completed in 30 milliseconds

1234567