函数逻辑报告

Linux Kernel

v5.5.9

Brick Technologies Co., Ltd

Source Code:include\linux\cred.h Create Date:2022-07-27 06:42:29
Last Modify:2020-03-12 14:18:49 Copyright©Brick
首页 函数Tree
注解内核,赢得工具下载SCCTEnglish

函数名称:current_user_ns

函数原型:static inline struct user_namespace *current_user_ns(void)

返回类型:struct user_namespace

参数:

396  返回:init_user_ns
调用者
名称描述
mm_allocAllocate and initialize an mm_struct.
wait_task_zombieHandle sys_wait4 work for one task in state EXIT_ZOMBIE. We hold* read_lock(&tasklist_lock) on entry. If we return zero, we still hold* the lock and this task is uninteresting. If we return nonzero, we have
wait_task_stoppedwait_task_stopped - Wait for %TASK_STOPPED or %TASK_TRACED*@wo: wait options*@ptrace: is the wait for ptrace*@p: task to wait for* Handle sys_wait4() work for %p in state %TASK_STOPPED or %TASK_TRACED
wait_task_continuedHandle do_wait work for one task in a live, non-stopped state.* read_lock(&tasklist_lock) on entry. If we return zero, we still hold* the lock and this task is uninteresting. If we return nonzero, we have
capable_wrt_inode_uidgidapable_wrt_inode_uidgid - Check nsown_capable and uid and gid mapped*@inode: The inode in question*@cap: The capability in question* Return true if the current task has the given capability targeted at* its own user namespace and that the given inode's
send_signal
ptrace_do_notify
ptrace_signal
prepare_kill_siginfo
do_tkill
sys_getuid
sys_geteuid
sys_getgid
sys_getegid
unshare_nsproxy_namespacesCalled from unshare. Unshare all the namespaces part of nsproxy.* On success, returns the new nsproxy.
SYSCALL_DEFINE2
set_lookup
set_is_seen
groups_to_userxport the group_info to a user-space array
groups_from_userll a group_info from a user-space array - it must be allocated already
may_setgroups
groups16_to_user
groups16_from_user
sys_getuid16
sys_geteuid16
sys_getgid16
sys_getegid16
cgroupns_install
utsns_install
current_in_userns
userns_install
ns_get_owner
pidns_install
audit_netlink_okCheck for appropriate CAP_AUDIT_ capabilities on incoming audit* control messages.
audit_data_to_entryTranslate struct audit_rule_data to kernel's rule representation.
fill_stats_for_pid
add_del_listener
bpf_prog_get_info_by_fd
kernel_to_ipc64_permkernel_to_ipc64_perm - convert kernel ipc permissions to user*@in: kernel permissions*@out: new style ipc permissions* Turn the kernel object @in into a set of permissions descriptions* for returning to userspace (@out).
ipc_update_permpc_update_perm - update the permissions of an ipc object*@in: the permission given as input.*@out: the permission of the ipc to set.
do_mq_notifyNotes: the case when user wants us to deregister (with NULL as pointer)* and he isn't currently owner of notification, will be silently discarded.* It isn't explicitly defined in the POSIX.
ipcns_install
SYSCALL_DEFINE3
SYSCALL_DEFINE2
keyring_publish_namePublish the name of a keyring so that it can be found by name (if it has* one and it doesn't begin with a dot).
find_keyring_by_nameFind a keyring with the specified name
keyctl_describe_keyReturn a description of a key to userspace
keyctl_chown_keyChange the ownership of a key* The key must grant the caller Setattr permission for this to work, though* the key need not be fully instantiated yet. For the UID to be changed, or* for the GID to be changed to a group the caller is not a member of, the
look_up_user_keyringsLook up the user and user session keyrings for the current process's UID,* creating them if they don't exist.
keyctl_get_persistentGet the persistent keyring for a specific UID and link it to the nominated* keyring.
rootid_owns_currentns
cap_inode_getsecuritygetsecurity: We are called for security
cap_convert_nscapUser requested a write of security.capability. If needed, update the* xattr to change from v2 to v3, or to fixup the v3 rootid.* If all is ok, we return the new size, on error return < 0.
cap_prctl_dropImplement PR_CAPBSET_DROP. Attempt to remove the specified capability from* the current task's bounding set. Returns 0 on success, -ve on error.
policy_view_capablepolicy_view_capable - check if viewing policy in at @ns is allowed* Returns: true if viewing policy is allowed* If @ns is NULL then the namespace being viewed is assumed to be the* tasks current namespace.
policy_admin_capable
yama_ptrace_tracemeyama_ptrace_traceme - validate PTRACE_TRACEME calls*@parent: task that will become the ptracer of the current task* Returns 0 if following the ptrace is allowed, -ve on error.
ima_parse_rule
ksys_chroot
chown_common
sget查找或创建超级块
cp_old_statFor backward compatibility? Maybe this should be moved* into arch/i386 instead?
cp_new_stat
cp_new_stat64
cp_statx
cp_compat_stat
inode_owner_or_capablede_owner_or_capable - check current task permissions to inode*@inode: inode being checked* Return true if current either has CAP_FOWNER in a namespace with the* inode owner uid mapped, or owns the file.
vfs_ioc_fssetxattr_checkGeneric function to check FS_IOC_FSSETXATTR values and reject any invalid* configurations.* Note: the caller should be holding i_mutex, or else be sure that they have* exclusive access to the inode structure.
mntns_install
ns_ioctl
inotify_new_group
posix_acl_fix_xattr_from_user
posix_acl_fix_xattr_to_user
check_quotactl_permission
quota_getquota
quota_getnextquotaReturn quota for next active quota >= this id, if any exists,* otherwise return -ENOENT via ->get_nextdqblk
quota_setquota
quota_setxquota
quota_getxquota
quota_getnextxquotaReturn quota for next active quota >= this id, if any exists,* otherwise return -ENOENT via ->get_nextdqblk.
parse_mount_optionsparse_mount_options():* Set @opts to mount options specified in @data. If an option is not* specified in @data, set it to its default value.* Note: @data may be NULL (in which case all options are set to default).
scm_recv