linux-stable/security/selinux
Guillaume Nault 5b52ad34f9 security: Constify sk in the sk_getsecid hook.
The sk_getsecid hook shouldn't need to modify its socket argument.
Make it const so that callers of security_sk_classify_flow() can use a
const struct sock *.

Signed-off-by: Guillaume Nault <gnault@redhat.com>
Reviewed-by: Simon Horman <simon.horman@corigine.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
2023-07-14 08:27:33 +01:00
..
include selinux: make labeled NFS work when mounted before policy load 2023-05-30 17:44:34 -04:00
ss selinux: avoid bool as identifier name 2023-06-05 17:04:01 -04:00
.gitignore .gitignore: add SPDX License Identifier 2020-03-25 11:50:48 +01:00
avc.c selinux: drop return at end of void function avc_insert() 2023-05-08 16:47:32 -04:00
hooks.c security: Constify sk in the sk_getsecid hook. 2023-07-14 08:27:33 +01:00
ibpkey.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00
ima.c selinux: adjust typos in comments 2023-05-08 16:44:01 -04:00
Kconfig selinux: remove the runtime disable functionality 2023-03-20 12:34:23 -04:00
Makefile selinux: fix Makefile for versions of make < v4.3 2023-06-02 15:34:29 -04:00
netif.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00
netlabel.c selinux: Implement mptcp_add_subflow hook 2023-05-18 13:11:10 -04:00
netlink.c selinux: mark some global variables __ro_after_init 2021-01-12 10:08:55 -05:00
netnode.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00
netport.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00
nlmsgtab.c selinux: resolve checkpatch errors 2022-05-03 13:59:15 -04:00
selinuxfs.c selinux: declare read-only data arrays const 2023-05-08 16:52:05 -04:00
status.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00
xfrm.c selinux: stop passing selinux_state pointers and their offspring 2023-03-14 15:22:45 -04:00