Home
last modified time | relevance | path

Searched refs:denied (Results 1 – 25 of 51) sorted by relevance

123

/linux/security/selinux/include/
A Davc.h53 u32 denied; member
70 u32 denied, audited; in avc_audit_required() local
71 denied = requested & ~avd->allowed; in avc_audit_required()
72 if (unlikely(denied)) { in avc_audit_required()
73 audited = denied & avd->auditdeny; in avc_audit_required()
93 audited = denied = requested; in avc_audit_required()
96 *deniedp = denied; in avc_audit_required()
102 u32 requested, u32 audited, u32 denied, int result,
131 u32 audited, denied; in avc_audit() local
132 audited = avc_audit_required(requested, avd, result, 0, &denied); in avc_audit()
[all …]
/linux/security/apparmor/
A Dlib.c272 if (aad(sa)->denied) { in aa_audit_perms_cb()
274 aa_audit_perm_mask(ab, aad(sa)->denied, aa_file_perm_chrs, in aa_audit_perms_cb()
434 u32 denied = request & (~perms->allow | perms->deny); in aa_check_perms() local
436 if (likely(!denied)) { in aa_check_perms()
447 if (denied & perms->kill) in aa_check_perms()
449 else if (denied == (denied & perms->complain)) in aa_check_perms()
454 if (denied == (denied & perms->hide)) in aa_check_perms()
457 denied &= ~perms->quiet; in aa_check_perms()
458 if (!sa || !denied) in aa_check_perms()
465 aad(sa)->denied = denied; in aa_check_perms()
A Dfile.c55 if (aad(sa)->denied & AA_AUDIT_FILE_MASK) { in file_audit_cb()
57 map_mask_to_chr_mask(aad(sa)->denied)); in file_audit_cb()
509 u32 request, u32 denied, bool in_atomic) in __file_path_perm() argument
521 if (!denied && aa_label_is_subset(flabel, label)) in __file_path_perm()
534 if (denied && !error) { in __file_path_perm()
564 u32 request, u32 denied) in __file_sock_perm() argument
577 if (denied) { in __file_sock_perm()
603 u32 denied; in aa_file_perm() local
622 denied = request & ~fctx->allow; in aa_file_perm()
635 denied, in_atomic); in aa_file_perm()
[all …]
A Dipc.c51 if (aad(sa)->denied & AA_PTRACE_PERM_MASK) { in audit_ptrace_cb()
53 audit_ptrace_mask(aad(sa)->denied)); in audit_ptrace_cb()
169 if (aad(sa)->denied & AA_SIGNAL_PERM_MASK) { in audit_signal_cb()
171 audit_signal_mask(aad(sa)->denied)); in audit_signal_cb()
A Dnet.c94 if (aad(sa)->denied & NET_PERMS_MASK) { in audit_net_cb()
96 aa_audit_perm_mask(ab, aad(sa)->denied, NULL, 0, in audit_net_cb()
A Dcapability.c120 !cap_raised(profile->caps.denied, cap)) in profile_capable()
/linux/include/trace/events/
A Davc.h26 __field(u32, denied)
36 __entry->denied = sad->denied;
45 __entry->requested, __entry->denied, __entry->audited, __entry->result,
/linux/security/selinux/
A Davc.c394 u32 denied, audited; in avc_xperms_audit_required() local
397 if (unlikely(denied)) { in avc_xperms_audit_required()
404 audited = denied = requested; in avc_xperms_audit_required()
413 *deniedp = denied; in avc_xperms_audit_required()
424 u32 audited, denied; in avc_xperms_audit() local
735 if (sad->denied) in avc_audit_post_callback()
790 sad.denied = denied; in slow_avc_audit()
1044 u32 denied; in avc_has_extended_perms() local
1102 if (unlikely(denied)) in avc_has_extended_perms()
1145 u32 denied; in avc_has_perm_noaudit() local
[all …]
/linux/Documentation/ABI/stable/
A Dsysfs-hypervisor-xen7 Might return "<denied>" in case of special security settings
16 Might return "<denied>" in case of special security settings
25 Might return "<denied>" in case of special security settings
56 Might return "<denied>" in case of special security settings
105 Might return "<denied>" in case of special security settings
/linux/Documentation/admin-guide/cgroup-v1/
A Ddevices.rst19 never receive a device access which is denied by its parent.
77 If a device is denied in group A::
84 group whitelist entries denied devices
97 group whitelist entries denied devices
107 group whitelist entries denied devices
/linux/security/apparmor/include/
A Dcapability.h31 kernel_cap_t denied; member
A Daudit.h115 u32 denied; member
/linux/Documentation/ABI/testing/
A Dsysfs-class-power-wilco26 be denied by Wilco EC when Long Life mode is enabled.
A Dsysfs-hypervisor-xen45 Might return "<denied>" in case of special security settings
A Dsysfs-block-device35 access is denied with -EOPNOTSUPP.
/linux/arch/arm64/kvm/hyp/nvhe/
A Dmem_protect.c355 enum kvm_pgtable_prot denied) in check_prot() argument
357 return (prot & (required | denied)) == required; in check_prot()
/linux/Documentation/networking/
A Dmptcp-sysctl.rst40 accepted or denied.
/linux/Documentation/devicetree/bindings/interconnect/
A Dfsl,imx8m-noc.yaml17 ("Global Programmers View") but not all. Access to this area might be denied
/linux/Documentation/userspace-api/
A Dlandlock.rst34 actions will be denied. The ruleset then needs to handle both of these kind of
66 denied by the ruleset. To add ``/usr`` to the ruleset, we open it with the
251 :manpage:`pivot_root(2)`. However, :manpage:`chroot(2)` calls are not denied.
/linux/drivers/isdn/mISDN/
A Dtei.c856 goto denied; in new_tei_req()
858 goto denied; in new_tei_req()
865 goto denied; in new_tei_req()
869 goto denied; in new_tei_req()
873 denied: in new_tei_req()
/linux/Documentation/admin-guide/
A Dmono.rst69 If this fails with a permission denied error, check
/linux/Documentation/userspace-api/media/
A Dgen-errors.rst74 - Permission denied. Can be returned if the device needs write
/linux/tools/perf/Documentation/
A Dsecurity.txt156 output would contain AVC denied records related to perf_event:
163 …audit[1318098]: AVC avc: denied { open } for pid=1318098 comm="perf" scontext=unconfined_u:unco…
/linux/Documentation/userspace-api/ioctl/
A Dhdio.rst441 - EACCES Access denied: requires CAP_SYS_RAWIO
510 - EACCES Access denied: requires CAP_SYS_RAWIO
545 - EACCES Access denied: requires CAP_SYS_ADMIN
/linux/fs/nfsd/
A Dxdr4.h177 struct nfsd4_lock_denied denied; member
189 #define lk_denied u.denied

Completed in 45 milliseconds

123