id: 1 unit: static int ima_parse_rule() file: integrity/ima/ima_policy.c start line: 1327 end line: 1804 size: 419 LOC McCabe index: 142 number of parameters: 2 id: 2 unit: bool tomoyo_condition() file: tomoyo/condition.c start line: 765 end line: 1122 size: 339 LOC McCabe index: 144 number of parameters: 2 id: 3 unit: int policydb_read() file: selinux/ss/policydb.c start line: 2402 end line: 2714 size: 262 LOC McCabe index: 64 number of parameters: 2 id: 4 unit: static void dump_common_audit_data() file: lsm_audit.c start line: 208 end line: 437 size: 205 LOC McCabe index: 35 number of parameters: 2 id: 5 unit: static int selinux_set_mnt_opts() file: selinux/hooks.c start line: 617 end line: 861 size: 186 LOC McCabe index: 63 number of parameters: 4 id: 6 unit: static bool tomoyo_print_entry() file: tomoyo/common.c start line: 1392 end line: 1585 size: 183 LOC McCabe index: 44 number of parameters: 2 id: 7 unit: ssize_t aa_replace_profiles() file: apparmor/policy.c start line: 897 end line: 1119 size: 178 LOC McCabe index: 39 number of parameters: 4 id: 8 unit: int ima_policy_show() file: integrity/ima/ima_policy.c start line: 1961 end line: 2157 size: 178 LOC McCabe index: 54 number of parameters: 2 id: 9 unit: key_ref_t lookup_user_key() file: keys/process_keys.c start line: 611 end line: 823 size: 174 LOC McCabe index: 42 number of parameters: 3 id: 10 unit: static int constraint_expr_eval() file: selinux/ss/services.c start line: 270 end line: 443 size: 170 LOC McCabe index: 37 number of parameters: 5 id: 11 unit: static int ocontext_read() file: selinux/ss/policydb.c start line: 2216 end line: 2396 size: 157 LOC McCabe index: 44 number of parameters: 3 id: 12 unit: static int security_compute_sid() file: selinux/ss/services.c start line: 1725 end line: 1915 size: 153 LOC McCabe index: 36 number of parameters: 8 id: 13 unit: static inline u16 socket_type_to_security_class() file: selinux/hooks.c start line: 1132 end line: 1284 size: 150 LOC McCabe index: 69 number of parameters: 3 id: 14 unit: int avtab_read_item() file: selinux/ss/avtab.c start line: 400 end line: 560 size: 148 LOC McCabe index: 35 number of parameters: 4 id: 15 unit: long __keyctl_dh_compute() file: keys/dh.c start line: 138 end line: 318 size: 144 LOC McCabe index: 29 number of parameters: 4 id: 16 unit: int tomoyo_find_next_domain() file: tomoyo/domain.c start line: 701 end line: 885 size: 142 LOC McCabe index: 29 number of parameters: 1 id: 17 unit: static int process_measurement() file: integrity/ima/ima_main.c start line: 201 end line: 393 size: 142 LOC McCabe index: 59 number of parameters: 7 id: 18 unit: static void key_garbage_collector() file: keys/gc.c start line: 173 end line: 369 size: 137 LOC McCabe index: 33 number of parameters: 1 id: 19 unit: static int devcgroup_update_access() file: device_cgroup.c start line: 599 end line: 757 size: 136 LOC McCabe index: 38 number of parameters: 3 id: 20 unit: static bool search_nested_keyrings() file: keys/keyring.c start line: 663 end line: 863 size: 135 LOC McCabe index: 30 number of parameters: 2 id: 21 unit: key_ref_t key_create_or_update() file: keys/key.c start line: 816 end line: 987 size: 133 LOC McCabe index: 29 number of parameters: 7 id: 22 unit: static bool tomoyo_print_condition() file: tomoyo/common.c start line: 1232 end line: 1363 size: 129 LOC McCabe index: 25 number of parameters: 2 id: 23 unit: static int ocontext_write() file: selinux/ss/policydb.c start line: 3259 end line: 3387 size: 125 LOC McCabe index: 37 number of parameters: 3 id: 24 unit: static int inode_doinit_with_dentry() file: selinux/hooks.c start line: 1386 end line: 1559 size: 120 LOC McCabe index: 30 number of parameters: 2 id: 25 unit: static int getoptions() file: keys/trusted-keys/trusted_tpm1.c start line: 732 end line: 866 size: 119 LOC McCabe index: 41 number of parameters: 3 id: 26 unit: static int selinux_setprocattr() file: selinux/hooks.c start line: 6402 end line: 6545 size: 116 LOC McCabe index: 31 number of parameters: 3 id: 27 unit: static ssize_t smk_write_net6addr() file: smack/smackfs.c start line: 1406 end line: 1550 size: 114 LOC McCabe index: 24 number of parameters: 4 id: 28 unit: int aa_change_profile() file: apparmor/domain.c start line: 1294 end line: 1460 size: 112 LOC McCabe index: 28 number of parameters: 2 id: 29 unit: static ssize_t smk_write_net4addr() file: smack/smackfs.c start line: 1143 end line: 1293 size: 110 LOC McCabe index: 21 number of parameters: 4 id: 30 unit: static bool tomoyo_file_matches_pattern2() file: tomoyo/util.c start line: 698 end line: 805 size: 107 LOC McCabe index: 47 number of parameters: 4 id: 31 unit: static void smack_d_instantiate() file: smack/smack_lsm.c start line: 3267 end line: 3477 size: 107 LOC McCabe index: 30 number of parameters: 2 id: 32 unit: static int sel_fill_super() file: selinux/selinuxfs.c start line: 2055 end line: 2180 size: 106 LOC McCabe index: 14 number of parameters: 2 id: 33 unit: static bool tomoyo_scan_bprm() file: tomoyo/condition.c start line: 105 end line: 223 size: 104 LOC McCabe index: 30 number of parameters: 5 id: 34 unit: static int selinux_socket_bind() file: selinux/hooks.c start line: 4682 end line: 4811 size: 104 LOC McCabe index: 25 number of parameters: 3 id: 35 unit: int selinux_audit_rule_match() file: selinux/ss/services.c start line: 3695 end line: 3807 size: 103 LOC McCabe index: 31 number of parameters: 4 id: 36 unit: static enum integrity_status evm_verify_hmac() file: integrity/evm/evm_main.c start line: 173 end line: 284 size: 99 LOC McCabe index: 27 number of parameters: 5 id: 37 unit: int policydb_write() file: selinux/ss/policydb.c start line: 3609 end line: 3739 size: 99 LOC McCabe index: 26 number of parameters: 2 id: 38 unit: static int genfs_read() file: selinux/ss/policydb.c start line: 2103 end line: 2214 size: 98 LOC McCabe index: 25 number of parameters: 2 id: 39 unit: int security_get_user_sids() file: selinux/ss/services.c start line: 2750 end line: 2859 size: 98 LOC McCabe index: 15 number of parameters: 5 id: 40 unit: int ima_restore_measurement_list() file: integrity/ima/ima_template.c start line: 403 end line: 525 size: 95 LOC McCabe index: 19 number of parameters: 2 id: 41 unit: static bool ima_match_rules() file: integrity/ima/ima_policy.c start line: 546 end line: 643 size: 94 LOC McCabe index: 49 number of parameters: 8 id: 42 unit: static unsigned int selinux_ip_postroute() file: selinux/hooks.c start line: 5773 end line: 5913 size: 93 LOC McCabe index: 27 number of parameters: 3 id: 43 unit: static int TSS_checkhmac2() file: keys/trusted-keys/trusted_tpm1.c start line: 255 end line: 351 size: 92 LOC McCabe index: 16 number of parameters: 8 id: 44 unit: int ebitmap_read() file: selinux/ss/ebitmap.c start line: 365 end line: 469 size: 91 LOC McCabe index: 18 number of parameters: 2 id: 45 unit: int tpm2_seal_trusted() file: keys/trusted-keys/trusted_tpm2.c start line: 227 end line: 345 size: 90 LOC McCabe index: 18 number of parameters: 3 id: 46 unit: static int tpm_seal() file: keys/trusted-keys/trusted_tpm1.c start line: 457 end line: 570 size: 90 LOC McCabe index: 11 number of parameters: 11 id: 47 unit: int __aafs_profile_mkdir() file: apparmor/apparmorfs.c start line: 1666 end line: 1773 size: 89 LOC McCabe index: 16 number of parameters: 2 id: 48 unit: int apparmor_bprm_creds_for_exec() file: apparmor/domain.c start line: 854 end line: 977 size: 89 LOC McCabe index: 18 number of parameters: 1 id: 49 unit: ssize_t tomoyo_write_control() file: tomoyo/common.c start line: 2655 end line: 2749 size: 89 LOC McCabe index: 22 number of parameters: 3 id: 50 unit: static int tomoyo_mount_acl() file: tomoyo/mount.c start line: 77 end line: 178 size: 89 LOC McCabe index: 21 number of parameters: 5 id: 51 unit: static void tomoyo_read_profile() file: tomoyo/common.c start line: 744 end line: 834 size: 88 LOC McCabe index: 17 number of parameters: 1 id: 52 unit: static int convert_context() file: selinux/ss/services.c start line: 2027 end line: 2145 size: 88 LOC McCabe index: 20 number of parameters: 3 id: 53 unit: int cap_inode_getsecurity() file: commoncap.c start line: 378 end line: 483 size: 88 LOC McCabe index: 18 number of parameters: 5 id: 54 unit: static int datablob_parse() file: keys/encrypted-keys/encrypted.c start line: 171 end line: 265 size: 87 LOC McCabe index: 19 number of parameters: 5 id: 55 unit: static int read_cons_helper() file: selinux/ss/policydb.c start line: 1200 end line: 1293 size: 87 LOC McCabe index: 25 number of parameters: 5 id: 56 unit: int selinux_audit_rule_init() file: selinux/ss/services.c start line: 3568 end line: 3668 size: 87 LOC McCabe index: 31 number of parameters: 4 id: 57 unit: int ima_appraise_measurement() file: integrity/ima/ima_appraise.c start line: 376 end line: 489 size: 86 LOC McCabe index: 38 number of parameters: 7 id: 58 unit: int tomoyo_supervisor() file: tomoyo/common.c start line: 2059 end line: 2151 size: 85 LOC McCabe index: 17 number of parameters: 3 id: 59 unit: static bool ima_validate_rule() file: integrity/ima/ima_policy.c start line: 1176 end line: 1297 size: 85 LOC McCabe index: 40 number of parameters: 1 id: 60 unit: int process_buffer_measurement() file: integrity/ima/ima_main.c start line: 862 end line: 968 size: 84 LOC McCabe index: 20 number of parameters: 11 id: 61 unit: long keyctl_chown_key() file: keys/keyctl.c start line: 949 end line: 1058 size: 84 LOC McCabe index: 26 number of parameters: 3 id: 62 unit: int look_up_user_keyrings() file: keys/process_keys.c start line: 74 end line: 179 size: 84 LOC McCabe index: 12 number of parameters: 2 id: 63 unit: static int construct_alloc_key() file: keys/request_key.c start line: 366 end line: 468 size: 84 LOC McCabe index: 14 number of parameters: 5 id: 64 unit: static ssize_t sel_write_create() file: selinux/selinuxfs.c start line: 959 end line: 1061 size: 83 LOC McCabe index: 17 number of parameters: 3 id: 65 unit: static ssize_t smk_set_cipso() file: smack/smackfs.c start line: 829 end line: 938 size: 83 LOC McCabe index: 22 number of parameters: 5 id: 66 unit: key_ref_t search_cred_keyrings_rcu() file: keys/process_keys.c start line: 422 end line: 527 size: 82 LOC McCabe index: 21 number of parameters: 1 id: 67 unit: int mls_context_to_sid() file: selinux/ss/mls.c start line: 234 end line: 353 size: 82 LOC McCabe index: 24 number of parameters: 6 id: 68 unit: int cap_task_prctl() file: commoncap.c start line: 1271 end line: 1394 size: 82 LOC McCabe index: 31 number of parameters: 5 id: 69 unit: static void tomoyo_del_acl() file: tomoyo/gc.c start line: 156 end line: 240 size: 80 LOC McCabe index: 10 number of parameters: 1 id: 70 unit: static int evm_calc_hmac_or_hash() file: integrity/evm/evm_crypto.c start line: 213 end line: 308 size: 80 LOC McCabe index: 19 number of parameters: 6 id: 71 unit: int __init ima_init_crypto() file: integrity/ima/ima_crypto.c start line: 115 end line: 211 size: 79 LOC McCabe index: 22 number of parameters: 1 id: 72 unit: static int proc_keys_show() file: keys/proc.c start line: 153 end line: 250 size: 79 LOC McCabe index: 14 number of parameters: 2 id: 73 unit: static int selinux_bprm_creds_for_exec() file: selinux/hooks.c start line: 2296 end line: 2408 size: 79 LOC McCabe index: 14 number of parameters: 1 id: 74 unit: static ssize_t evm_write_xattrs() file: integrity/evm/evm_secfs.c start line: 180 end line: 278 size: 78 LOC McCabe index: 18 number of parameters: 4 id: 75 unit: static int class_read() file: selinux/ss/policydb.c start line: 1295 end line: 1388 size: 78 LOC McCabe index: 19 number of parameters: 3 id: 76 unit: static int context_struct_to_string() file: selinux/ss/services.c start line: 83 end line: 176 size: 77 LOC McCabe index: 14 number of parameters: 4 id: 77 unit: int security_sid_mls_copy() file: selinux/ss/services.c start line: 3210 end line: 3297 size: 77 LOC McCabe index: 10 number of parameters: 4 id: 78 unit: int tomoyo_open_control() file: tomoyo/common.c start line: 2414 end line: 2513 size: 76 LOC McCabe index: 19 number of parameters: 2 id: 79 unit: static void context_struct_compute_av() file: selinux/ss/services.c start line: 619 end line: 722 size: 76 LOC McCabe index: 21 number of parameters: 6 id: 80 unit: static int selinux_inode_setxattr() file: selinux/hooks.c start line: 3215 end line: 3308 size: 76 LOC McCabe index: 16 number of parameters: 6 id: 81 unit: static ssize_t handle_policy_update() file: safesetid/securityfs.c start line: 139 end line: 233 size: 75 LOC McCabe index: 14 number of parameters: 4 id: 82 unit: static void tomoyo_collect_entry() file: tomoyo/gc.c start line: 524 end line: 603 size: 75 LOC McCabe index: 13 number of parameters: 1 id: 83 unit: static int call_sbin_request_key() file: keys/request_key.c start line: 115 end line: 216 size: 75 LOC McCabe index: 10 number of parameters: 2 id: 84 unit: int TSS_checkhmac1() file: keys/trusted-keys/trusted_tpm1.c start line: 170 end line: 249 size: 75 LOC McCabe index: 15 number of parameters: 6 id: 85 unit: int security_load_policy() file: selinux/ss/services.c start line: 2286 end line: 2381 size: 75 LOC McCabe index: 10 number of parameters: 4 id: 86 unit: static int tomoyo_environ() file: tomoyo/domain.c start line: 613 end line: 690 size: 74 LOC McCabe index: 21 number of parameters: 1 id: 87 unit: static int tpm_unseal() file: keys/trusted-keys/trusted_tpm1.c start line: 575 end line: 656 size: 74 LOC McCabe index: 9 number of parameters: 8 id: 88 unit: void security_compute_xperms_decision() file: selinux/ss/services.c start line: 1015 end line: 1098 size: 74 LOC McCabe index: 10 number of parameters: 6 id: 89 unit: static int selinux_parse_skb_ipv4() file: selinux/hooks.c start line: 4289 end line: 4382 size: 74 LOC McCabe index: 16 number of parameters: 3 id: 90 unit: static int avc_update_node() file: selinux/avc.c start line: 847 end line: 934 size: 74 LOC McCabe index: 19 number of parameters: 11 id: 91 unit: int aa_change_hat() file: apparmor/domain.c start line: 1149 end line: 1258 size: 73 LOC McCabe index: 20 number of parameters: 4 id: 92 unit: static int ima_calc_file_hash_atfm() file: integrity/ima/ima_crypto.c start line: 328 end line: 437 size: 73 LOC McCabe index: 17 number of parameters: 3 id: 93 unit: static int smack_set_mnt_opts() file: smack/smack_lsm.c start line: 753 end line: 848 size: 73 LOC McCabe index: 22 number of parameters: 4 id: 94 unit: static int security_compute_validatetrans() file: selinux/ss/services.c start line: 756 end line: 838 size: 72 LOC McCabe index: 11 number of parameters: 6 id: 95 unit: static int smack_socket_sock_rcv_skb() file: smack/smack_lsm.c start line: 3904 end line: 3990 size: 72 LOC McCabe index: 16 number of parameters: 2 id: 96 unit: static bool tomoyo_correct_word2() file: tomoyo/util.c start line: 435 end line: 508 size: 71 LOC McCabe index: 34 number of parameters: 2 id: 97 unit: static int construct_get_dest_keyring() file: keys/request_key.c start line: 262 end line: 357 size: 71 LOC McCabe index: 21 number of parameters: 1 id: 98 unit: static int filename_trans_read_helper_compat() file: selinux/ss/policydb.c start line: 1889 end line: 1971 size: 69 LOC McCabe index: 13 number of parameters: 2 id: 99 unit: static int class_write() file: selinux/ss/policydb.c start line: 3040 end line: 3123 size: 69 LOC McCabe index: 16 number of parameters: 3 id: 100 unit: static int filename_trans_read_helper() file: selinux/ss/policydb.c start line: 1973 end line: 2060 size: 68 LOC McCabe index: 13 number of parameters: 2 id: 101 unit: int security_node_sid() file: selinux/ss/services.c start line: 2654 end line: 2731 size: 68 LOC McCabe index: 13 number of parameters: 5 id: 102 unit: static int sel_make_bools() file: selinux/selinuxfs.c start line: 1420 end line: 1497 size: 68 LOC McCabe index: 10 number of parameters: 5 id: 103 unit: int security_bounded_transition() file: selinux/ss/services.c start line: 866 end line: 947 size: 67 LOC McCabe index: 11 number of parameters: 3 id: 104 unit: static int xattr_verify() file: integrity/ima/ima_appraise.c start line: 235 end line: 307 size: 66 LOC McCabe index: 13 number of parameters: 6 id: 105 unit: static int security_context_to_sid_core() file: selinux/ss/services.c start line: 1516 end line: 1590 size: 66 LOC McCabe index: 14 number of parameters: 7 id: 106 unit: static int selinux_parse_skb_ipv6() file: selinux/hooks.c start line: 4387 end line: 4469 size: 66 LOC McCabe index: 12 number of parameters: 3 id: 107 unit: static int selinux_socket_connect_helper() file: selinux/hooks.c start line: 4816 end line: 4904 size: 66 LOC McCabe index: 17 number of parameters: 3 id: 108 unit: long keyctl_keyring_search() file: keys/keyctl.c start line: 716 end line: 798 size: 65 LOC McCabe index: 12 number of parameters: 4 id: 109 unit: long keyctl_watch_key() file: keys/keyctl.c start line: 1768 end line: 1843 size: 65 LOC McCabe index: 12 number of parameters: 3 id: 110 unit: void policydb_destroy() file: selinux/ss/policydb.c start line: 786 end line: 863 size: 65 LOC McCabe index: 10 number of parameters: 1 id: 111 unit: static int tomoyo_set_mode() file: tomoyo/common.c start line: 594 end line: 665 size: 64 LOC McCabe index: 20 number of parameters: 3 id: 112 unit: long keyctl_session_to_parent() file: keys/keyctl.c start line: 1621 end line: 1711 size: 64 LOC McCabe index: 19 number of parameters: 1 id: 113 unit: int sidtab_context_to_sid() file: selinux/ss/sidtab.c start line: 264 end line: 355 size: 64 LOC McCabe index: 11 number of parameters: 3 id: 114 unit: static ssize_t smk_write_rules_list() file: smack/smackfs.c start line: 443 end line: 525 size: 64 LOC McCabe index: 18 number of parameters: 7 id: 115 unit: static int smk_fill_super() file: smack/smackfs.c start line: 2874 end line: 2941 size: 64 LOC McCabe index: 2 number of parameters: 2 id: 116 unit: static int apparmor_setprocattr() file: apparmor/lsm.c start line: 624 end line: 695 size: 63 LOC McCabe index: 17 number of parameters: 3 id: 117 unit: int aa_unpack() file: apparmor/policy_unpack.c start line: 1163 end line: 1234 size: 63 LOC McCabe index: 11 number of parameters: 3 id: 118 unit: static int tpm2_load_cmd() file: keys/trusted-keys/trusted_tpm2.c start line: 360 end line: 444 size: 63 LOC McCabe index: 13 number of parameters: 4 id: 119 unit: static int range_read() file: selinux/ss/policydb.c start line: 1812 end line: 1887 size: 63 LOC McCabe index: 16 number of parameters: 2 id: 120 unit: int ipv6_skb_to_auditdata() file: lsm_audit.c start line: 109 end line: 180 size: 62 LOC McCabe index: 12 number of parameters: 3 id: 121 unit: static int d_namespace_path() file: apparmor/path.c start line: 88 end line: 175 size: 62 LOC McCabe index: 21 number of parameters: 5 id: 122 unit: void __init tomoyo_load_builtin_policy() file: tomoyo/common.c start line: 2809 end line: 2879 size: 62 LOC McCabe index: 9 number of parameters: 1 id: 123 unit: long keyctl_read_key() file: keys/keyctl.c start line: 825 end line: 932 size: 62 LOC McCabe index: 17 number of parameters: 3 id: 124 unit: void mls_sid_to_context() file: selinux/ss/mls.c start line: 89 end line: 160 size: 62 LOC McCabe index: 11 number of parameters: 3 id: 125 unit: int avc_has_extended_perms() file: selinux/avc.c start line: 1038 end line: 1113 size: 62 LOC McCabe index: 10 number of parameters: 8 id: 126 unit: static int smack_mmap_file() file: smack/smack_lsm.c start line: 1637 end line: 1737 size: 62 LOC McCabe index: 12 number of parameters: 4 id: 127 unit: static int verify_dfa() file: apparmor/match.c start line: 197 end line: 263 size: 61 LOC McCabe index: 20 number of parameters: 1 id: 128 unit: static void tomoyo_try_to_gc() file: tomoyo/gc.c start line: 386 end line: 475 size: 61 LOC McCabe index: 17 number of parameters: 2 id: 129 unit: int big_key_preparse() file: keys/big_key.c start line: 56 end line: 144 size: 61 LOC McCabe index: 11 number of parameters: 1 id: 130 unit: static int trusted_instantiate() file: keys/trusted-keys/trusted_core.c start line: 138 end line: 205 size: 60 LOC McCabe index: 13 number of parameters: 2 id: 131 unit: static ssize_t sel_write_validatetrans() file: selinux/selinuxfs.c start line: 777 end line: 849 size: 60 LOC McCabe index: 13 number of parameters: 4 id: 132 unit: int get_vfs_caps_from_disk() file: commoncap.c start line: 647 end line: 722 size: 60 LOC McCabe index: 14 number of parameters: 3 id: 133 unit: static int __init aa_create_aafs() file: apparmor/apparmorfs.c start line: 2587 end line: 2665 size: 59 LOC McCabe index: 12 number of parameters: 1 id: 134 unit: static int __init load_uefi_certs() file: integrity/platform_certs/load_uefi.c start line: 133 end line: 203 size: 59 LOC McCabe index: 13 number of parameters: 1 id: 135 unit: int __init parse_efi_signature_list() file: integrity/platform_certs/efi_parser.c start line: 37 end line: 108 size: 59 LOC McCabe index: 11 number of parameters: 4 id: 136 unit: int ebitmap_write() file: selinux/ss/ebitmap.c start line: 471 end line: 544 size: 59 LOC McCabe index: 10 number of parameters: 2 id: 137 unit: int security_netlbl_secattr_to_sid() file: selinux/ss/services.c start line: 3876 end line: 3941 size: 59 LOC McCabe index: 11 number of parameters: 3 id: 138 unit: static int deflate_compress() file: apparmor/policy_unpack.c start line: 1052 end line: 1126 size: 58 LOC McCabe index: 9 number of parameters: 4 id: 139 unit: static void ima_show_template_data_ascii() file: integrity/ima/ima_template_lib.c start line: 66 end line: 126 size: 58 LOC McCabe index: 15 number of parameters: 4 id: 140 unit: static void security_dump_masked_av() file: selinux/ss/services.c start line: 461 end line: 534 size: 58 LOC McCabe index: 12 number of parameters: 6 id: 141 unit: static unsigned int leftmatch_fb() file: apparmor/match.c start line: 703 end line: 769 size: 57 LOC McCabe index: 10 number of parameters: 5 id: 142 unit: ssize_t aa_remove_profiles() file: apparmor/policy.c start line: 1135 end line: 1203 size: 57 LOC McCabe index: 8 number of parameters: 4 id: 143 unit: static int cond_evaluate_expr() file: selinux/ss/conditional.c start line: 24 end line: 83 size: 57 LOC McCabe index: 17 number of parameters: 2 id: 144 unit: static ssize_t sel_write_user() file: selinux/selinuxfs.c start line: 1124 end line: 1187 size: 57 LOC McCabe index: 10 number of parameters: 3 id: 145 unit: static int selinux_sb_clone_mnt_opts() file: selinux/hooks.c start line: 893 end line: 973 size: 57 LOC McCabe index: 17 number of parameters: 4 id: 146 unit: static int profile_path_link() file: apparmor/file.c start line: 358 end line: 437 size: 56 LOC McCabe index: 9 number of parameters: 6 id: 147 unit: static int selinux_socket_sock_rcv_skb() file: selinux/hooks.c start line: 5106 end line: 5175 size: 56 LOC McCabe index: 15 number of parameters: 2 id: 148 unit: static int check_access_path() file: landlock/fs.c start line: 225 end line: 308 size: 55 LOC McCabe index: 17 number of parameters: 3 id: 149 unit: static int insert_rule() file: landlock/ruleset.c start line: 144 end line: 216 size: 55 LOC McCabe index: 14 number of parameters: 3 id: 150 unit: int aa_new_mount() file: apparmor/mount.c start line: 518 end line: 580 size: 55 LOC McCabe index: 11 number of parameters: 6 id: 151 unit: bool tomoyo_domain_quota_is_ok() file: tomoyo/util.c start line: 1044 end line: 1106 size: 55 LOC McCabe index: 13 number of parameters: 1 id: 152 unit: long join_session_keyring() file: keys/process_keys.c start line: 837 end line: 905 size: 55 LOC McCabe index: 10 number of parameters: 1 id: 153 unit: int mls_compute_sid() file: selinux/ss/mls.c start line: 488 end line: 551 size: 55 LOC McCabe index: 18 number of parameters: 7 id: 154 unit: static int string_to_context_struct() file: selinux/ss/services.c start line: 1438 end line: 1514 size: 55 LOC McCabe index: 16 number of parameters: 5 id: 155 unit: static void smk_ipv6_port_label() file: smack/smack_lsm.c start line: 2532 end line: 2610 size: 55 LOC McCabe index: 8 number of parameters: 2 id: 156 unit: static ssize_t query_data() file: apparmor/apparmorfs.c start line: 658 end line: 729 size: 54 LOC McCabe index: 9 number of parameters: 4 id: 157 unit: static int policydb_index() file: selinux/ss/policydb.c start line: 718 end line: 781 size: 54 LOC McCabe index: 10 number of parameters: 1 id: 158 unit: static int security_sid_to_context_core() file: selinux/ss/services.c start line: 1327 end line: 1387 size: 54 LOC McCabe index: 11 number of parameters: 6 id: 159 unit: static int sel_make_policy_nodes() file: selinux/selinuxfs.c start line: 539 end line: 611 size: 54 LOC McCabe index: 6 number of parameters: 2 id: 160 unit: static inline int may_rename() file: selinux/hooks.c start line: 1868 end line: 1926 size: 54 LOC McCabe index: 11 number of parameters: 4 id: 161 unit: int cap_bprm_creds_from_file() file: commoncap.c start line: 891 end line: 979 size: 54 LOC McCabe index: 22 number of parameters: 2 id: 162 unit: static void audit_mnt_flags() file: apparmor/mount.c start line: 27 end line: 79 size: 53 LOC McCabe index: 28 number of parameters: 2 id: 163 unit: int tomoyo_update_domain() file: tomoyo/domain.c start line: 92 end line: 149 size: 53 LOC McCabe index: 15 number of parameters: 4 id: 164 unit: int security_fs_use() file: selinux/ss/services.c start line: 2968 end line: 3025 size: 53 LOC McCabe index: 9 number of parameters: 2 id: 165 unit: static ssize_t sel_write_member() file: selinux/selinuxfs.c start line: 1189 end line: 1251 size: 53 LOC McCabe index: 10 number of parameters: 3 id: 166 unit: static int selinux_sb_eat_lsm_opts() file: selinux/hooks.c start line: 2587 end line: 2645 size: 53 LOC McCabe index: 12 number of parameters: 2 id: 167 unit: static int selinux_sctp_bind_connect() file: selinux/hooks.c start line: 5378 end line: 5454 size: 53 LOC McCabe index: 17 number of parameters: 4 id: 168 unit: int ipv4_skb_to_auditdata() file: lsm_audit.c start line: 40 end line: 99 size: 52 LOC McCabe index: 12 number of parameters: 3 id: 169 unit: static int profile_onexec() file: apparmor/domain.c start line: 722 end line: 790 size: 52 LOC McCabe index: 9 number of parameters: 7 id: 170 unit: static void tomoyo_read_domain() file: tomoyo/common.c start line: 1618 end line: 1671 size: 52 LOC McCabe index: 16 number of parameters: 1 id: 171 unit: static int evm_protect_xattr() file: integrity/evm/evm_main.c start line: 541 end line: 608 size: 52 LOC McCabe index: 22 number of parameters: 5 id: 172 unit: int security_net_peersid_resolve() file: selinux/ss/services.c start line: 3321 end line: 3395 size: 52 LOC McCabe index: 10 number of parameters: 5 id: 173 unit: static int inode_doinit_use_xattr() file: selinux/hooks.c start line: 1324 end line: 1383 size: 52 LOC McCabe index: 9 number of parameters: 4 id: 174 unit: long keyctl_describe_key() file: keys/keyctl.c start line: 644 end line: 704 size: 51 LOC McCabe index: 10 number of parameters: 3 id: 175 unit: int ebitmap_set_bit() file: selinux/ss/ebitmap.c start line: 278 end line: 344 size: 51 LOC McCabe index: 13 number of parameters: 3 id: 176 unit: void services_compute_xperms_decision() file: selinux/ss/services.c start line: 961 end line: 1013 size: 51 LOC McCabe index: 17 number of parameters: 2 id: 177 unit: void security_compute_av() file: selinux/ss/services.c start line: 1112 end line: 1169 size: 51 LOC McCabe index: 8 number of parameters: 6 id: 178 unit: int __aa_fs_create_rawdata() file: apparmor/apparmorfs.c start line: 1426 end line: 1494 size: 50 LOC McCabe index: 9 number of parameters: 2 id: 179 unit: int ima_eventdigest_init() file: integrity/ima/ima_template_lib.c start line: 307 end line: 366 size: 50 LOC McCabe index: 11 number of parameters: 2 id: 180 unit: static int keyring_search_iterator() file: keys/keyring.c start line: 574 end line: 639 size: 50 LOC McCabe index: 12 number of parameters: 2 id: 181 unit: long keyctl_pkey_e_d_s() file: keys/keyctl_pkey.c start line: 204 end line: 261 size: 50 LOC McCabe index: 10 number of parameters: 5 id: 182 unit: static void __init ordered_lsm_parse() file: security.c start line: 243 end line: 312 size: 50 LOC McCabe index: 18 number of parameters: 2 id: 183 unit: static int genfs_write() file: selinux/ss/policydb.c start line: 3389 end line: 3439 size: 50 LOC McCabe index: 13 number of parameters: 2 id: 184 unit: static ssize_t sel_write_relabel() file: selinux/selinuxfs.c start line: 1063 end line: 1122 size: 50 LOC McCabe index: 10 number of parameters: 3 id: 185 unit: int smk_access() file: smack/smack_access.c start line: 115 end line: 204 size: 50 LOC McCabe index: 17 number of parameters: 4 id: 186 unit: static int smack_inet_conn_request() file: smack/smack_lsm.c start line: 4123 end line: 4202 size: 50 LOC McCabe index: 7 number of parameters: 3 id: 187 unit: static void hook_sb_delete() file: landlock/fs.c start line: 339 end line: 441 size: 49 LOC McCabe index: 8 number of parameters: 1 id: 188 unit: static bool tomoyo_read_policy() file: tomoyo/common.c start line: 1856 end line: 1907 size: 49 LOC McCabe index: 7 number of parameters: 2 id: 189 unit: int tomoyo_mount_permission() file: tomoyo/mount.c start line: 191 end line: 240 size: 49 LOC McCabe index: 15 number of parameters: 5 id: 190 unit: int tomoyo_path2_perm() file: tomoyo/file.c start line: 903 end line: 952 size: 49 LOC McCabe index: 10 number of parameters: 3 id: 191 unit: void __init ima_init_policy() file: integrity/ima/ima_policy.c start line: 894 end line: 968 size: 49 LOC McCabe index: 10 number of parameters: 1 id: 192 unit: int ima_collect_measurement() file: integrity/ima/ima_api.c start line: 213 end line: 283 size: 49 LOC McCabe index: 11 number of parameters: 6 id: 193 unit: static int encrypted_key_decrypt() file: keys/encrypted-keys/encrypted.c start line: 655 end line: 710 size: 49 LOC McCabe index: 9 number of parameters: 3 id: 194 unit: static int trusted_tee_seal() file: keys/trusted-keys/trusted_tee.c start line: 63 end line: 119 size: 49 LOC McCabe index: 7 number of parameters: 2 id: 195 unit: static int trusted_tee_unseal() file: keys/trusted-keys/trusted_tee.c start line: 124 end line: 180 size: 49 LOC McCabe index: 7 number of parameters: 2 id: 196 unit: static int __init apparmor_init() file: apparmor/lsm.c start line: 1836 end line: 1895 size: 48 LOC McCabe index: 8 number of parameters: 1 id: 197 unit: static bool unpack_trans_table() file: apparmor/policy_unpack.c start line: 477 end line: 544 size: 48 LOC McCabe index: 16 number of parameters: 2 id: 198 unit: static int tomoyo_write_domain() file: tomoyo/common.c start line: 1172 end line: 1222 size: 48 LOC McCabe index: 16 number of parameters: 1 id: 199 unit: static int ima_restore_template_data() file: integrity/ima/ima_template.c start line: 345 end line: 400 size: 48 LOC McCabe index: 7 number of parameters: 4 id: 200 unit: int __init ima_fs_init() file: integrity/ima/ima_fs.c start line: 453 end line: 507 size: 48 LOC McCabe index: 8 number of parameters: 1 id: 201 unit: int keyring_restrict() file: keys/keyring.c start line: 1021 end line: 1081 size: 48 LOC McCabe index: 10 number of parameters: 3 id: 202 unit: static int tpm2_unseal_cmd() file: keys/trusted-keys/trusted_tpm2.c start line: 458 end line: 517 size: 48 LOC McCabe index: 8 number of parameters: 4 id: 203 unit: static int cond_insertf() file: selinux/ss/conditional.c start line: 257 end line: 320 size: 48 LOC McCabe index: 11 number of parameters: 4 id: 204 unit: static int mls_read_range_helper() file: selinux/ss/policydb.c start line: 976 end line: 1029 size: 48 LOC McCabe index: 9 number of parameters: 2 id: 205 unit: static int selinux_kernfs_init_security() file: selinux/hooks.c start line: 3568 end line: 3624 size: 48 LOC McCabe index: 9 number of parameters: 2 id: 206 unit: static void avc_audit_post_callback() file: selinux/avc.c start line: 707 end line: 762 size: 48 LOC McCabe index: 13 number of parameters: 2 id: 207 unit: static int smack_socket_getpeersec_dgram() file: smack/smack_lsm.c start line: 4036 end line: 4089 size: 48 LOC McCabe index: 14 number of parameters: 3 id: 208 unit: int evm_read_protected_xattrs() file: integrity/evm/evm_main.c start line: 339 end line: 391 size: 47 LOC McCabe index: 13 number of parameters: 5 id: 209 unit: int TSS_authhmac() file: keys/trusted-keys/trusted_tpm1.c start line: 115 end line: 164 size: 47 LOC McCabe index: 10 number of parameters: 7 id: 210 unit: static int trusted_update() file: keys/trusted-keys/trusted_core.c start line: 218 end line: 272 size: 47 LOC McCabe index: 9 number of parameters: 2 id: 211 unit: int key_task_permission() file: keys/permission.c start line: 26 end line: 91 size: 47 LOC McCabe index: 18 number of parameters: 3 id: 212 unit: static ssize_t sel_write_enforce() file: selinux/selinuxfs.c start line: 138 end line: 193 size: 47 LOC McCabe index: 9 number of parameters: 4 id: 213 unit: static int selinux_sb_remount() file: selinux/hooks.c start line: 2702 end line: 2752 size: 47 LOC McCabe index: 15 number of parameters: 2 id: 214 unit: static int smack_key_permission() file: smack/smack_lsm.c start line: 4272 end line: 4332 size: 47 LOC McCabe index: 16 number of parameters: 3 id: 215 unit: static void tomoyo_add_entry() file: tomoyo/common.c start line: 1999 end line: 2046 size: 46 LOC McCabe index: 12 number of parameters: 2 id: 216 unit: static void tomoyo_read_query() file: tomoyo/common.c start line: 2202 end line: 2254 size: 46 LOC McCabe index: 8 number of parameters: 1 id: 217 unit: static long keyctl_instantiate_key_common() file: keys/keyctl.c start line: 1167 end line: 1233 size: 46 LOC McCabe index: 11 number of parameters: 3 id: 218 unit: static long encrypted_read() file: keys/encrypted-keys/encrypted.c start line: 900 end line: 957 size: 46 LOC McCabe index: 8 number of parameters: 3 id: 219 unit: int hashtab_duplicate() file: selinux/ss/hashtab.c start line: 133 end line: 184 size: 46 LOC McCabe index: 9 number of parameters: 3 id: 220 unit: static int role_read() file: selinux/ss/policydb.c start line: 1390 end line: 1444 size: 46 LOC McCabe index: 11 number of parameters: 3 id: 221 unit: static int selinux_add_opt() file: selinux/hooks.c start line: 975 end line: 1026 size: 46 LOC McCabe index: 16 number of parameters: 3 id: 222 unit: static int __aafs_ns_mkdir_entries() file: apparmor/apparmorfs.c start line: 1936 end line: 1990 size: 45 LOC McCabe index: 8 number of parameters: 2 id: 223 unit: static bool tomoyo_path_matches_pattern2() file: tomoyo/util.c start line: 854 end line: 909 size: 45 LOC McCabe index: 23 number of parameters: 2 id: 224 unit: static int __init ima_add_boot_aggregate() file: integrity/ima/ima_init.c start line: 42 end line: 102 size: 45 LOC McCabe index: 5 number of parameters: 1 id: 225 unit: static int ima_dump_measurement_list() file: integrity/ima/ima_kexec.c start line: 18 end line: 74 size: 45 LOC McCabe index: 7 number of parameters: 3 id: 226 unit: static int keyring_diff_objects() file: keys/keyring.c start line: 325 end line: 382 size: 45 LOC McCabe index: 8 number of parameters: 2 id: 227 unit: void security_compute_av_user() file: selinux/ss/services.c start line: 1171 end line: 1223 size: 45 LOC McCabe index: 7 number of parameters: 5 id: 228 unit: static int sidtab_convert_tree() file: selinux/ss/sidtab.c start line: 371 end line: 416 size: 45 LOC McCabe index: 12 number of parameters: 6 id: 229 unit: static ssize_t sel_write_load() file: selinux/selinuxfs.c start line: 613 end line: 669 size: 45 LOC McCabe index: 7 number of parameters: 4 id: 230 unit: static unsigned int selinux_ip_forward() file: selinux/hooks.c start line: 5638 end line: 5695 size: 45 LOC McCabe index: 12 number of parameters: 3 id: 231 unit: static int smack_inode_setxattr() file: smack/smack_lsm.c start line: 1229 end line: 1282 size: 45 LOC McCabe index: 20 number of parameters: 6 id: 232 unit: static bool tomoyo_read_group() file: tomoyo/common.c start line: 1797 end line: 1844 size: 44 LOC McCabe index: 6 number of parameters: 2 id: 233 unit: static ssize_t tomoyo_write_self() file: tomoyo/securityfs_if.c start line: 41 end line: 88 size: 44 LOC McCabe index: 8 number of parameters: 4 id: 234 unit: int tomoyo_path_perm() file: tomoyo/file.c start line: 803 end line: 847 size: 44 LOC McCabe index: 9 number of parameters: 3 id: 235 unit: int ima_match_policy() file: integrity/ima/ima_policy.c start line: 691 end line: 746 size: 44 LOC McCabe index: 15 number of parameters: 11 id: 236 unit: int key_instantiate_and_link() file: keys/key.c start line: 498 end line: 549 size: 44 LOC McCabe index: 11 number of parameters: 5 id: 237 unit: int key_reject_and_link() file: keys/key.c start line: 574 end line: 636 size: 44 LOC McCabe index: 14 number of parameters: 5 id: 238 unit: int security_get_bools() file: selinux/ss/services.c start line: 3027 end line: 3077 size: 44 LOC McCabe index: 8 number of parameters: 4 id: 239 unit: static int selinux_sb_show_options() file: selinux/hooks.c start line: 1050 end line: 1096 size: 44 LOC McCabe index: 12 number of parameters: 2 id: 240 unit: int aa_pivotroot() file: apparmor/mount.c start line: 690 end line: 739 size: 43 LOC McCabe index: 6 number of parameters: 3 id: 241 unit: static int write_cons_helper() file: selinux/ss/policydb.c start line: 2993 end line: 3038 size: 43 LOC McCabe index: 10 number of parameters: 3 id: 242 unit: int security_set_bools() file: selinux/ss/services.c start line: 3080 end line: 3149 size: 43 LOC McCabe index: 7 number of parameters: 3 id: 243 unit: static int selinux_netlink_send() file: selinux/hooks.c start line: 5916 end line: 5972 size: 43 LOC McCabe index: 10 number of parameters: 2 id: 244 unit: static int selinux_getprocattr() file: selinux/hooks.c start line: 6352 end line: 6400 size: 43 LOC McCabe index: 11 number of parameters: 3 id: 245 unit: static int smack_add_opt() file: smack/smack_lsm.c start line: 568 end line: 613 size: 43 LOC McCabe index: 14 number of parameters: 3 id: 246 unit: static int smack_inode_setsecurity() file: smack/smack_lsm.c start line: 2687 end line: 2740 size: 43 LOC McCabe index: 14 number of parameters: 5 id: 247 unit: static int smk_skb_to_addr_ipv6() file: smack/smack_lsm.c start line: 3793 end line: 3839 size: 43 LOC McCabe index: 10 number of parameters: 2 id: 248 unit: int aa_label_snxprint() file: apparmor/label.c start line: 1622 end line: 1672 size: 42 LOC McCabe index: 9 number of parameters: 5 id: 249 unit: static int tomoyo_write_profile() file: tomoyo/common.c start line: 674 end line: 717 size: 42 LOC McCabe index: 9 number of parameters: 1 id: 250 unit: void ima_add_kexec_buffer() file: integrity/ima/ima_kexec.c start line: 82 end line: 134 size: 42 LOC McCabe index: 6 number of parameters: 1 id: 251 unit: int ima_alloc_init_template() file: integrity/ima/ima_api.c start line: 37 end line: 84 size: 42 LOC McCabe index: 6 number of parameters: 3 id: 252 unit: long big_key_read() file: keys/big_key.c start line: 228 end line: 281 size: 42 LOC McCabe index: 10 number of parameters: 3 id: 253 unit: static int datablob_parse() file: keys/trusted-keys/trusted_core.c start line: 65 end line: 110 size: 42 LOC McCabe index: 11 number of parameters: 2 id: 254 unit: static int sel_netnode_sid_slow() file: selinux/netnode.c start line: 189 end line: 233 size: 42 LOC McCabe index: 9 number of parameters: 3 id: 255 unit: static ssize_t sel_write_access() file: selinux/selinuxfs.c start line: 908 end line: 957 size: 42 LOC McCabe index: 7 number of parameters: 3 id: 256 unit: static int selinux_sb_mnt_opts_compat() file: selinux/hooks.c start line: 2647 end line: 2700 size: 42 LOC McCabe index: 17 number of parameters: 2 id: 257 unit: static int merge_ruleset() file: landlock/ruleset.c start line: 259 end line: 310 size: 41 LOC McCabe index: 9 number of parameters: 2 id: 258 unit: void __aafs_ns_rmdir() file: apparmor/apparmorfs.c start line: 1887 end line: 1933 size: 41 LOC McCabe index: 8 number of parameters: 1 id: 259 unit: int __aafs_ns_mkdir() file: apparmor/apparmorfs.c start line: 1995 end line: 2047 size: 41 LOC McCabe index: 7 number of parameters: 4 id: 260 unit: static int do_match_mnt() file: apparmor/mount.c start line: 239 end line: 289 size: 41 LOC McCabe index: 14 number of parameters: 9 id: 261 unit: static bool tomoyo_select_domain() file: tomoyo/common.c start line: 990 end line: 1033 size: 41 LOC McCabe index: 13 number of parameters: 2 id: 262 unit: int template_desc_init_fields() file: integrity/ima/ima_template.c start line: 200 end line: 249 size: 41 LOC McCabe index: 11 number of parameters: 3 id: 263 unit: static int ima_calc_file_hash_tfm() file: integrity/ima/ima_crypto.c start line: 455 end line: 504 size: 41 LOC McCabe index: 9 number of parameters: 3 id: 264 unit: long keyctl_set_reqkey_keyring() file: keys/keyctl.c start line: 1388 end line: 1436 size: 41 LOC McCabe index: 14 number of parameters: 1 id: 265 unit: static int encrypted_update() file: keys/encrypted-keys/encrypted.c start line: 842 end line: 890 size: 41 LOC McCabe index: 8 number of parameters: 2 id: 266 unit: static inline void key_alloc_serial() file: keys/key.c start line: 134 end line: 190 size: 41 LOC McCabe index: 9 number of parameters: 1 id: 267 unit: int mls_compute_context_len() file: selinux/ss/mls.c start line: 36 end line: 82 size: 41 LOC McCabe index: 8 number of parameters: 2 id: 268 unit: static int user_read() file: selinux/ss/policydb.c start line: 1520 end line: 1568 size: 41 LOC McCabe index: 11 number of parameters: 3 id: 269 unit: int security_port_sid() file: selinux/ss/services.c start line: 2427 end line: 2472 size: 41 LOC McCabe index: 9 number of parameters: 4 id: 270 unit: int security_ib_endport_sid() file: selinux/ss/services.c start line: 2535 end line: 2581 size: 41 LOC McCabe index: 8 number of parameters: 4 id: 271 unit: static int selinux_sctp_assoc_request() file: selinux/hooks.c start line: 5306 end line: 5373 size: 41 LOC McCabe index: 9 number of parameters: 2 id: 272 unit: static int selinux_key_permission() file: selinux/hooks.c start line: 6638 end line: 6682 size: 41 LOC McCabe index: 11 number of parameters: 3 id: 273 unit: int cap_convert_nscap() file: commoncap.c start line: 540 end line: 586 size: 41 LOC McCabe index: 11 number of parameters: 4 id: 274 unit: static ssize_t aa_write_access() file: apparmor/apparmorfs.c start line: 930 end line: 975 size: 40 LOC McCabe index: 12 number of parameters: 4 id: 275 unit: static int label_components_match() file: apparmor/domain.c start line: 194 end line: 241 size: 40 LOC McCabe index: 6 number of parameters: 7 id: 276 unit: static int aa_xattrs_match() file: apparmor/domain.c start line: 311 end line: 369 size: 40 LOC McCabe index: 8 number of parameters: 3 id: 277 unit: void tomoyo_write_log2() file: tomoyo/audit.c start line: 366 end line: 410 size: 40 LOC McCabe index: 7 number of parameters: 4 id: 278 unit: int tomoyo_write_transition_control() file: tomoyo/domain.c start line: 242 end line: 282 size: 40 LOC McCabe index: 14 number of parameters: 2 id: 279 unit: static int loadpin_read_file() file: loadpin/loadpin.c start line: 121 end line: 188 size: 40 LOC McCabe index: 10 number of parameters: 3 id: 280 unit: int ima_add_template_entry() file: integrity/ima/ima_queue.c start line: 159 end line: 202 size: 40 LOC McCabe index: 7 number of parameters: 5 id: 281 unit: int asymmetric_verify() file: integrity/digsig_asymmetric.c start line: 82 end line: 131 size: 40 LOC McCabe index: 9 number of parameters: 5 id: 282 unit: long keyctl_get_security() file: keys/keyctl.c start line: 1556 end line: 1607 size: 40 LOC McCabe index: 14 number of parameters: 3 id: 283 unit: static int derived_key_decrypt() file: keys/encrypted-keys/encrypted.c start line: 548 end line: 592 size: 40 LOC McCabe index: 4 number of parameters: 3 id: 284 unit: int key_move() file: keys/keyring.c start line: 1590 end line: 1636 size: 40 LOC McCabe index: 9 number of parameters: 4 id: 285 unit: static int TSS_rawhmac() file: keys/trusted-keys/trusted_tpm1.c start line: 68 end line: 110 size: 40 LOC McCabe index: 9 number of parameters: 4 id: 286 unit: static long key_get_persistent() file: keys/persistent.c start line: 73 end line: 123 size: 40 LOC McCabe index: 6 number of parameters: 3 id: 287 unit: static int duplicate_policydb_cond_list() file: selinux/ss/conditional.c start line: 629 end line: 678 size: 40 LOC McCabe index: 7 number of parameters: 2 id: 288 unit: int ebitmap_netlbl_import() file: selinux/ss/ebitmap.c start line: 162 end line: 212 size: 40 LOC McCabe index: 9 number of parameters: 2 id: 289 unit: static int filename_write_helper() file: selinux/ss/policydb.c start line: 3528 end line: 3575 size: 40 LOC McCabe index: 8 number of parameters: 3 id: 290 unit: int security_ib_pkey_sid() file: selinux/ss/services.c start line: 2481 end line: 2526 size: 40 LOC McCabe index: 9 number of parameters: 4 id: 291 unit: static int selinux_sem_semctl() file: selinux/hooks.c start line: 6267 end line: 6309 size: 40 LOC McCabe index: 15 number of parameters: 2 id: 292 unit: static int smk_perm_from_str() file: smack/smackfs.c start line: 260 end line: 300 size: 40 LOC McCabe index: 17 number of parameters: 1 id: 293 unit: static int smk_ptrace_rule_check() file: smack/smack_lsm.c start line: 417 end line: 464 size: 40 LOC McCabe index: 9 number of parameters: 4 id: 294 unit: static int smack_sb_eat_lsm_opts() file: smack/smack_lsm.c start line: 697 end line: 739 size: 40 LOC McCabe index: 9 number of parameters: 2 id: 295 unit: static int smack_socket_sendmsg() file: smack/smack_lsm.c start line: 3664 end line: 3708 size: 40 LOC McCabe index: 9 number of parameters: 3 id: 296 unit: static int label_components_match() file: apparmor/label.c start line: 1358 end line: 1404 size: 39 LOC McCabe index: 6 number of parameters: 6 id: 297 unit: int aa_audit_file() file: apparmor/file.c start line: 92 end line: 142 size: 39 LOC McCabe index: 9 number of parameters: 10 id: 298 unit: int ima_measurements_show() file: integrity/ima/ima_fs.c start line: 127 end line: 187 size: 39 LOC McCabe index: 13 number of parameters: 2 id: 299 unit: static int encrypted_instantiate() file: keys/encrypted-keys/encrypted.c start line: 781 end line: 823 size: 39 LOC McCabe index: 7 number of parameters: 2 id: 300 unit: static int tpm2_key_encode() file: keys/trusted-keys/trusted_tpm2.c start line: 31 end line: 86 size: 39 LOC McCabe index: 6 number of parameters: 4 id: 301 unit: static int selinux_xfrm_alloc_user() file: selinux/xfrm.c start line: 74 end line: 119 size: 39 LOC McCabe index: 9 number of parameters: 3 id: 302 unit: static int cls_destroy() file: selinux/ss/policydb.c start line: 218 end line: 258 size: 39 LOC McCabe index: 6 number of parameters: 3 id: 303 unit: static int sel_open_policy() file: selinux/selinuxfs.c start line: 395 end line: 445 size: 39 LOC McCabe index: 7 number of parameters: 2 id: 304 unit: static ssize_t sel_write_bool() file: selinux/selinuxfs.c start line: 1305 end line: 1354 size: 39 LOC McCabe index: 9 number of parameters: 4 id: 305 unit: int selinux_netlbl_sock_rcv_skb() file: selinux/netlabel.c start line: 431 end line: 474 size: 39 LOC McCabe index: 9 number of parameters: 4 id: 306 unit: static int smk_fill_rule() file: smack/smackfs.c start line: 314 end line: 357 size: 39 LOC McCabe index: 9 number of parameters: 7 id: 307 unit: static ssize_t smk_write_revoke_subj() file: smack/smackfs.c start line: 2517 end line: 2567 size: 39 LOC McCabe index: 8 number of parameters: 4 id: 308 unit: static int ns_mkdir_op() file: apparmor/apparmorfs.c start line: 1775 end line: 1823 size: 38 LOC McCabe index: 6 number of parameters: 4 id: 309 unit: static int audit_mount() file: apparmor/mount.c start line: 130 end line: 179 size: 38 LOC McCabe index: 11 number of parameters: 12 id: 310 unit: static int __file_path_perm() file: apparmor/file.c start line: 507 end line: 560 size: 38 LOC McCabe index: 9 number of parameters: 7 id: 311 unit: void tomoyo_get_attributes() file: tomoyo/condition.c start line: 713 end line: 753 size: 38 LOC McCabe index: 9 number of parameters: 1 id: 312 unit: int tomoyo_check_open_permission() file: tomoyo/file.c start line: 753 end line: 791 size: 38 LOC McCabe index: 9 number of parameters: 3 id: 313 unit: static int trusted_tpm_seal() file: keys/trusted-keys/trusted_tpm1.c start line: 888 end line: 931 size: 38 LOC McCabe index: 10 number of parameters: 2 id: 314 unit: static int keyctl_pkey_params_get_2() file: keys/keyctl_pkey.c start line: 113 end line: 156 size: 38 LOC McCabe index: 12 number of parameters: 4 id: 315 unit: static int __key_instantiate_and_link() file: keys/key.c start line: 424 end line: 480 size: 38 LOC McCabe index: 9 number of parameters: 5 id: 316 unit: static int type_read() file: selinux/ss/policydb.c start line: 1446 end line: 1491 size: 38 LOC McCabe index: 9 number of parameters: 3 id: 317 unit: static void type_attribute_bounds_av() file: selinux/ss/services.c start line: 540 end line: 590 size: 38 LOC McCabe index: 4 number of parameters: 5 id: 318 unit: int security_netif_sid() file: selinux/ss/services.c start line: 2589 end line: 2631 size: 38 LOC McCabe index: 7 number of parameters: 3 id: 319 unit: static int may_link() file: selinux/hooks.c start line: 1823 end line: 1866 size: 38 LOC McCabe index: 6 number of parameters: 3 id: 320 unit: static int selinux_inode_init_security() file: selinux/hooks.c start line: 2936 end line: 2982 size: 38 LOC McCabe index: 9 number of parameters: 6 id: 321 unit: static int selinux_inode_init_security_anon() file: selinux/hooks.c start line: 2984 end line: 3038 size: 38 LOC McCabe index: 5 number of parameters: 3 id: 322 unit: static int smk_ipv6_port_check() file: smack/smack_lsm.c start line: 2620 end line: 2672 size: 38 LOC McCabe index: 11 number of parameters: 3 id: 323 unit: static int verify_ruleset() file: safesetid/securityfs.c start line: 98 end line: 137 size: 37 LOC McCabe index: 6 number of parameters: 1 id: 324 unit: unsigned int aa_dfa_matchn_until() file: apparmor/match.c start line: 628 end line: 671 size: 37 LOC McCabe index: 9 number of parameters: 5 id: 325 unit: static ssize_t query_label() file: apparmor/apparmorfs.c start line: 751 end line: 799 size: 37 LOC McCabe index: 6 number of parameters: 5 id: 326 unit: int aa_check_perms() file: apparmor/lib.c start line: 429 end line: 474 size: 37 LOC McCabe index: 11 number of parameters: 5 id: 327 unit: static int match_mnt_path_str() file: apparmor/mount.c start line: 315 end line: 356 size: 37 LOC McCabe index: 5 number of parameters: 9 id: 328 unit: static void audit_pre() file: apparmor/audit.c start line: 55 end line: 98 size: 37 LOC McCabe index: 9 number of parameters: 2 id: 329 unit: static bool tomoyo_manager() file: tomoyo/common.c start line: 937 end line: 975 size: 37 LOC McCabe index: 11 number of parameters: 1 id: 330 unit: static ssize_t ima_write_policy() file: integrity/ima/ima_fs.c start line: 314 end line: 357 size: 37 LOC McCabe index: 8 number of parameters: 4 id: 331 unit: int ima_parse_buf() file: integrity/ima/ima_template_lib.c start line: 219 end line: 265 size: 37 LOC McCabe index: 13 number of parameters: 9 id: 332 unit: static int ima_calc_field_array_hash_tfm() file: integrity/ima/ima_crypto.c start line: 582 end line: 624 size: 37 LOC McCabe index: 9 number of parameters: 3 id: 333 unit: void key_change_session_keyring() file: keys/process_keys.c start line: 911 end line: 955 size: 37 LOC McCabe index: 3 number of parameters: 1 id: 334 unit: static void hash_key_type_and_desc() file: keys/keyring.c start line: 163 end line: 208 size: 37 LOC McCabe index: 9 number of parameters: 1 id: 335 unit: int __key_link_begin() file: keys/keyring.c start line: 1292 end line: 1342 size: 37 LOC McCabe index: 5 number of parameters: 3 id: 336 unit: int cond_read_bool() file: selinux/ss/conditional.c start line: 206 end line: 249 size: 37 LOC McCabe index: 9 number of parameters: 3 id: 337 unit: int security_get_permissions() file: selinux/ss/services.c start line: 3450 end line: 3493 size: 37 LOC McCabe index: 7 number of parameters: 4 id: 338 unit: static int sel_netif_sid_slow() file: selinux/netif.c start line: 132 end line: 175 size: 37 LOC McCabe index: 7 number of parameters: 3 id: 339 unit: static int __init init_smk_fs() file: smack/smackfs.c start line: 2991 end line: 3033 size: 37 LOC McCabe index: 15 number of parameters: 1 id: 340 unit: static int smack_fs_context_dup() file: smack/smack_lsm.c start line: 622 end line: 661 size: 37 LOC McCabe index: 13 number of parameters: 2 id: 341 unit: static int smack_inode_removexattr() file: smack/smack_lsm.c start line: 1353 end line: 1401 size: 37 LOC McCabe index: 14 number of parameters: 3 id: 342 unit: static int smack_setprocattr() file: smack/smack_lsm.c start line: 3518 end line: 3570 size: 37 LOC McCabe index: 14 number of parameters: 3 id: 343 unit: unsigned int aa_dfa_match_until() file: apparmor/match.c start line: 567 end line: 609 size: 36 LOC McCabe index: 9 number of parameters: 4 id: 344 unit: static int aa_mk_null_file() file: apparmor/apparmorfs.c start line: 2494 end line: 2534 size: 36 LOC McCabe index: 4 number of parameters: 1 id: 345 unit: static int apparmor_socket_getpeersec_stream() file: apparmor/lsm.c start line: 1088 end line: 1128 size: 36 LOC McCabe index: 6 number of parameters: 4 id: 346 unit: void __aa_transition_rlimits() file: apparmor/resource.c start line: 141 end line: 187 size: 36 LOC McCabe index: 7 number of parameters: 2 id: 347 unit: static bool unpack_secmark() file: apparmor/policy_unpack.c start line: 575 end line: 617 size: 36 LOC McCabe index: 11 number of parameters: 2 id: 348 unit: static int label_compound_match() file: apparmor/domain.c start line: 134 end line: 176 size: 36 LOC McCabe index: 6 number of parameters: 7 id: 349 unit: int tomoyo_write_group() file: tomoyo/group.c start line: 74 end line: 117 size: 36 LOC McCabe index: 9 number of parameters: 2 id: 350 unit: int tomoyo_write_inet_network() file: tomoyo/network.c start line: 282 end line: 318 size: 36 LOC McCabe index: 12 number of parameters: 1 id: 351 unit: static int tomoyo_unix_entry() file: tomoyo/network.c start line: 544 end line: 582 size: 36 LOC McCabe index: 7 number of parameters: 1 id: 352 unit: int ima_load_data() file: integrity/ima/ima_main.c start line: 772 end line: 811 size: 36 LOC McCabe index: 14 number of parameters: 2 id: 353 unit: int ima_read_modsig() file: integrity/ima/ima_modsig.c start line: 40 end line: 88 size: 36 LOC McCabe index: 6 number of parameters: 4 id: 354 unit: static int derived_key_encrypt() file: keys/encrypted-keys/encrypted.c start line: 446 end line: 486 size: 36 LOC McCabe index: 3 number of parameters: 3 id: 355 unit: static int trusted_tpm_unseal() file: keys/trusted-keys/trusted_tpm1.c start line: 933 end line: 974 size: 36 LOC McCabe index: 10 number of parameters: 2 id: 356 unit: static void __init ordered_lsm_init() file: security.c start line: 319 end line: 364 size: 36 LOC McCabe index: 7 number of parameters: 1 id: 357 unit: int ebitmap_netlbl_export() file: selinux/ss/ebitmap.c start line: 110 end line: 150 size: 36 LOC McCabe index: 7 number of parameters: 2 id: 358 unit: static int common_read() file: selinux/ss/policydb.c start line: 1131 end line: 1173 size: 36 LOC McCabe index: 8 number of parameters: 3 id: 359 unit: static int compute_sid_handle_invalid_context() file: selinux/ss/services.c start line: 1656 end line: 1693 size: 36 LOC McCabe index: 6 number of parameters: 6 id: 360 unit: void selinux_policy_commit() file: selinux/ss/services.c start line: 2218 end line: 2272 size: 36 LOC McCabe index: 9 number of parameters: 2 id: 361 unit: int avtab_read() file: selinux/ss/avtab.c start line: 568 end line: 610 size: 36 LOC McCabe index: 8 number of parameters: 3 id: 362 unit: static ssize_t sel_write_disable() file: selinux/selinuxfs.c start line: 280 end line: 329 size: 36 LOC McCabe index: 7 number of parameters: 4 id: 363 unit: static ssize_t sel_write_checkreqprot() file: selinux/selinuxfs.c start line: 724 end line: 770 size: 36 LOC McCabe index: 8 number of parameters: 4 id: 364 unit: static ssize_t sel_commit_bools_write() file: selinux/selinuxfs.c start line: 1362 end line: 1407 size: 36 LOC McCabe index: 9 number of parameters: 4 id: 365 unit: static int sb_check_xattr_support() file: selinux/hooks.c start line: 480 end line: 527 size: 36 LOC McCabe index: 6 number of parameters: 1 id: 366 unit: static int sb_finish_set_opts() file: selinux/hooks.c start line: 529 end line: 579 size: 36 LOC McCabe index: 7 number of parameters: 1 id: 367 unit: static int selinux_inode_permission() file: selinux/hooks.c start line: 3124 end line: 3168 size: 36 LOC McCabe index: 7 number of parameters: 2 id: 368 unit: static int selinux_file_fcntl() file: selinux/hooks.c start line: 3883 end line: 3921 size: 36 LOC McCabe index: 19 number of parameters: 3 id: 369 unit: static int selinux_parse_skb() file: selinux/hooks.c start line: 4473 end line: 4512 size: 36 LOC McCabe index: 8 number of parameters: 5 id: 370 unit: static int smack_bprm_creds_for_exec() file: smack/smack_lsm.c start line: 881 end line: 925 size: 36 LOC McCabe index: 10 number of parameters: 1 id: 371 unit: static int smack_unix_stream_connect() file: smack/smack_lsm.c start line: 3581 end line: 3622 size: 36 LOC McCabe index: 4 number of parameters: 3 id: 372 unit: int aa_vec_unique() file: apparmor/label.c start line: 262 end line: 309 size: 35 LOC McCabe index: 8 number of parameters: 3 id: 373 unit: static int label_compound_match() file: apparmor/label.c start line: 1300 end line: 1341 size: 35 LOC McCabe index: 6 number of parameters: 6 id: 374 unit: bool tomoyo_dump_page() file: tomoyo/domain.c start line: 896 end line: 945 size: 35 LOC McCabe index: 5 number of parameters: 3 id: 375 unit: long keyctl_set_timeout() file: keys/keyctl.c start line: 1452 end line: 1492 size: 35 LOC McCabe index: 6 number of parameters: 2 id: 376 unit: static ssize_t dh_data_from_key() file: keys/dh.c start line: 18 end line: 58 size: 35 LOC McCabe index: 5 number of parameters: 2 id: 377 unit: int selinux_nlmsg_lookup() file: selinux/nlmsgtab.c start line: 168 end line: 218 size: 35 LOC McCabe index: 9 number of parameters: 3 id: 378 unit: static int context_struct_to_string() file: selinux/ss/services.c start line: 1232 end line: 1280 size: 35 LOC McCabe index: 7 number of parameters: 4 id: 379 unit: int sidtab_convert() file: selinux/ss/sidtab.c start line: 418 end line: 475 size: 35 LOC McCabe index: 5 number of parameters: 2 id: 380 unit: static int avtab_insert() file: selinux/ss/avtab.c start line: 106 end line: 145 size: 35 LOC McCabe index: 16 number of parameters: 3 id: 381 unit: static ssize_t sel_read_bool() file: selinux/selinuxfs.c start line: 1264 end line: 1303 size: 35 LOC McCabe index: 5 number of parameters: 4 id: 382 unit: static inline void flush_unauthorized_files() file: selinux/hooks.c start line: 2416 end line: 2462 size: 35 LOC McCabe index: 9 number of parameters: 2 id: 383 unit: static ssize_t smk_write_relabel_self() file: smack/smackfs.c start line: 2746 end line: 2793 size: 35 LOC McCabe index: 10 number of parameters: 4 id: 384 unit: static int inherit_ruleset() file: landlock/ruleset.c start line: 312 end line: 354 size: 34 LOC McCabe index: 5 number of parameters: 2 id: 385 unit: static int yama_ptrace_access_check() file: yama/yama_lsm.c start line: 354 end line: 392 size: 34 LOC McCabe index: 14 number of parameters: 2 id: 386 unit: static int verify_header() file: apparmor/policy_unpack.c start line: 946 end line: 989 size: 34 LOC McCabe index: 11 number of parameters: 3 id: 387 unit: static int aa_profile_snxprint() file: apparmor/label.c start line: 1511 end line: 1550 size: 34 LOC McCabe index: 13 number of parameters: 6 id: 388 unit: void aa_free_profile() file: apparmor/policy.c start line: 205 end line: 248 size: 34 LOC McCabe index: 5 number of parameters: 1 id: 389 unit: static int tomoyo_check_inet_address() file: tomoyo/network.c start line: 501 end line: 535 size: 34 LOC McCabe index: 7 number of parameters: 4 id: 390 unit: int tomoyo_path_number_perm() file: tomoyo/file.c start line: 708 end line: 742 size: 34 LOC McCabe index: 7 number of parameters: 3 id: 391 unit: static int __init load_moklist_certs() file: integrity/platform_certs/load_uefi.c start line: 80 end line: 124 size: 34 LOC McCabe index: 6 number of parameters: 1 id: 392 unit: static int __init load_powerpc_certs() file: integrity/platform_certs/load_powerpc.c start line: 51 end line: 95 size: 34 LOC McCabe index: 7 number of parameters: 1 id: 393 unit: static void ima_rdwr_violation_check() file: integrity/ima/ima_main.c start line: 115 end line: 153 size: 34 LOC McCabe index: 14 number of parameters: 6 id: 394 unit: void ima_store_measurement() file: integrity/ima/ima_api.c start line: 300 end line: 342 size: 34 LOC McCabe index: 8 number of parameters: 8 id: 395 unit: static int datablob_hmac_verify() file: keys/encrypted-keys/encrypted.c start line: 510 end line: 546 size: 34 LOC McCabe index: 5 number of parameters: 4 id: 396 unit: long keyctl_pkey_verify() file: keys/keyctl_pkey.c start line: 280 end line: 319 size: 34 LOC McCabe index: 5 number of parameters: 4 id: 397 unit: static int filename_trans_read() file: selinux/ss/policydb.c start line: 2062 end line: 2101 size: 34 LOC McCabe index: 10 number of parameters: 2 id: 398 unit: static int type_write() file: selinux/ss/policydb.c start line: 3164 end line: 3203 size: 34 LOC McCabe index: 6 number of parameters: 3 id: 399 unit: static int user_write() file: selinux/ss/policydb.c start line: 3205 end line: 3244 size: 34 LOC McCabe index: 7 number of parameters: 3 id: 400 unit: static inline int __security_genfs_sid() file: selinux/ss/services.c start line: 2876 end line: 2916 size: 34 LOC McCabe index: 12 number of parameters: 5 id: 401 unit: void sidtab_sid2str_put() file: selinux/ss/sidtab.c start line: 553 end line: 596 size: 34 LOC McCabe index: 5 number of parameters: 4 id: 402 unit: static int may_create() file: selinux/hooks.c start line: 1776 end line: 1816 size: 34 LOC McCabe index: 4 number of parameters: 3 id: 403 unit: static int ioctl_has_perm() file: selinux/hooks.c start line: 3677 end line: 3714 size: 34 LOC McCabe index: 4 number of parameters: 4 id: 404 unit: static int deflate_decompress() file: apparmor/apparmorfs.c start line: 1295 end line: 1335 size: 33 LOC McCabe index: 6 number of parameters: 4 id: 405 unit: static void __replace_profile() file: apparmor/policy.c start line: 781 end line: 825 size: 33 LOC McCabe index: 5 number of parameters: 2 id: 406 unit: static int audit_caps() file: apparmor/capability.c start line: 64 end line: 103 size: 33 LOC McCabe index: 12 number of parameters: 4 id: 407 unit: static bool tomoyo_flush() file: tomoyo/common.c start line: 213 end line: 247 size: 33 LOC McCabe index: 11 number of parameters: 1 id: 408 unit: static void tomoyo_read_stat() file: tomoyo/common.c start line: 2350 end line: 2385 size: 33 LOC McCabe index: 6 number of parameters: 1 id: 409 unit: static int __init tomoyo_initerface_init() file: tomoyo/securityfs_if.c start line: 236 end line: 271 size: 33 LOC McCabe index: 3 number of parameters: 1 id: 410 unit: static int tomoyo_const_part_length() file: tomoyo/util.c start line: 635 end line: 668 size: 33 LOC McCabe index: 11 number of parameters: 1 id: 411 unit: int tomoyo_mkdev_perm() file: tomoyo/file.c start line: 859 end line: 892 size: 33 LOC McCabe index: 4 number of parameters: 4 id: 412 unit: int tomoyo_write_file() file: tomoyo/file.c start line: 1012 end line: 1045 size: 33 LOC McCabe index: 14 number of parameters: 1 id: 413 unit: static ssize_t ima_read_policy() file: integrity/ima/ima_fs.c start line: 274 end line: 312 size: 33 LOC McCabe index: 7 number of parameters: 1 id: 414 unit: static bool ima_match_rule_data() file: integrity/ima/ima_policy.c start line: 492 end line: 531 size: 33 LOC McCabe index: 10 number of parameters: 3 id: 415 unit: enum hash_algo ima_get_hash_algo() file: integrity/ima/ima_appraise.c start line: 175 end line: 214 size: 33 LOC McCabe index: 13 number of parameters: 2 id: 416 unit: static ssize_t evm_read_xattrs() file: integrity/evm/evm_secfs.c start line: 127 end line: 169 size: 33 LOC McCabe index: 6 number of parameters: 4 id: 417 unit: long keyctl_invalidate_key() file: keys/keyctl.c start line: 420 end line: 458 size: 33 LOC McCabe index: 6 number of parameters: 1 id: 418 unit: long keyctl_reject_key() file: keys/keyctl.c start line: 1330 end line: 1379 size: 33 LOC McCabe index: 11 number of parameters: 4 id: 419 unit: int key_update() file: keys/key.c start line: 1003 end line: 1046 size: 33 LOC McCabe index: 7 number of parameters: 3 id: 420 unit: int mls_convert_context() file: selinux/ss/mls.c start line: 447 end line: 486 size: 33 LOC McCabe index: 7 number of parameters: 4 id: 421 unit: int ebitmap_contains() file: selinux/ss/ebitmap.c start line: 220 end line: 259 size: 33 LOC McCabe index: 14 number of parameters: 3 id: 422 unit: static int sens_read() file: selinux/ss/policydb.c start line: 1570 end line: 1609 size: 33 LOC McCabe index: 7 number of parameters: 3 id: 423 unit: static int sel_make_perm_files() file: selinux/selinuxfs.c start line: 1868 end line: 1906 size: 33 LOC McCabe index: 6 number of parameters: 4 id: 424 unit: static int cred_has_capability() file: selinux/hooks.c start line: 1593 end line: 1628 size: 33 LOC McCabe index: 7 number of parameters: 4 id: 425 unit: static int selinux_binder_transfer_file() file: selinux/hooks.c start line: 2047 end line: 2084 size: 33 LOC McCabe index: 5 number of parameters: 3 id: 426 unit: static int selinux_fs_context_dup() file: selinux/hooks.c start line: 2805 end line: 2841 size: 33 LOC McCabe index: 11 number of parameters: 2 id: 427 unit: int selinux_netlbl_sctp_assoc_request() file: selinux/netlabel.c start line: 272 end line: 312 size: 33 LOC McCabe index: 8 number of parameters: 2 id: 428 unit: static int smack_inode_getsecurity() file: smack/smack_lsm.c start line: 1413 end line: 1454 size: 33 LOC McCabe index: 9 number of parameters: 5 id: 429 unit: static int smack_file_receive() file: smack/smack_lsm.c start line: 1802 end line: 1847 size: 33 LOC McCabe index: 6 number of parameters: 1 id: 430 unit: static int smack_socket_connect() file: smack/smack_lsm.c start line: 2834 end line: 2870 size: 33 LOC McCabe index: 13 number of parameters: 3 id: 431 unit: static int parse_policy_line() file: safesetid/securityfs.c start line: 31 end line: 68 size: 32 LOC McCabe index: 10 number of parameters: 3 id: 432 unit: static int yama_task_prctl() file: yama/yama_lsm.c start line: 221 end line: 263 size: 32 LOC McCabe index: 7 number of parameters: 5 id: 433 unit: void audit_net_cb() file: apparmor/net.c start line: 71 end line: 105 size: 32 LOC McCabe index: 6 number of parameters: 2 id: 434 unit: int aa_calc_profile_hash() file: apparmor/crypto.c start line: 61 end line: 100 size: 32 LOC McCabe index: 8 number of parameters: 4 id: 435 unit: bool tomoyo_parse_number_union() file: tomoyo/util.c start line: 272 end line: 304 size: 32 LOC McCabe index: 8 number of parameters: 2 id: 436 unit: int tomoyo_update_policy() file: tomoyo/domain.c start line: 31 end line: 63 size: 32 LOC McCabe index: 8 number of parameters: 4 id: 437 unit: static bool verify_new_ex() file: device_cgroup.c start line: 393 end line: 444 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 438 unit: int __init ima_init() file: integrity/ima/ima_init.c start line: 119 end line: 161 size: 32 LOC McCabe index: 8 number of parameters: 1 id: 439 unit: static int __init ima_init_arch_policy() file: integrity/ima/ima_policy.c start line: 848 end line: 887 size: 32 LOC McCabe index: 6 number of parameters: 1 id: 440 unit: int ima_file_mprotect() file: integrity/ima/ima_main.c start line: 431 end line: 470 size: 32 LOC McCabe index: 8 number of parameters: 2 id: 441 unit: int ima_calc_file_hash() file: integrity/ima/ima_crypto.c start line: 535 end line: 577 size: 32 LOC McCabe index: 8 number of parameters: 2 id: 442 unit: long keyctl_update_key() file: keys/keyctl.c start line: 325 end line: 365 size: 32 LOC McCabe index: 6 number of parameters: 3 id: 443 unit: long keyctl_restrict_keyring() file: keys/keyctl.c start line: 1724 end line: 1760 size: 32 LOC McCabe index: 8 number of parameters: 3 id: 444 unit: key_ref_t search_process_keyrings_rcu() file: keys/process_keys.c start line: 539 end line: 583 size: 32 LOC McCabe index: 10 number of parameters: 1 id: 445 unit: static unsigned long keyring_get_key_chunk() file: keys/keyring.c start line: 268 end line: 301 size: 32 LOC McCabe index: 8 number of parameters: 2 id: 446 unit: static int trusted_tee_get_random() file: keys/trusted-keys/trusted_tee.c start line: 185 end line: 223 size: 32 LOC McCabe index: 4 number of parameters: 2 id: 447 unit: static int trusted_key_probe() file: keys/trusted-keys/trusted_tee.c start line: 233 end line: 273 size: 32 LOC McCabe index: 5 number of parameters: 1 id: 448 unit: static noinline void key_gc_unused_keys() file: keys/gc.c start line: 122 end line: 164 size: 32 LOC McCabe index: 6 number of parameters: 1 id: 449 unit: static int cond_read_av_list() file: selinux/ss/conditional.c start line: 322 end line: 358 size: 32 LOC McCabe index: 6 number of parameters: 4 id: 450 unit: int avtab_write_item() file: selinux/ss/avtab.c start line: 612 end line: 645 size: 32 LOC McCabe index: 7 number of parameters: 3 id: 451 unit: static int selinux_quotactl() file: selinux/hooks.c start line: 2141 end line: 2174 size: 32 LOC McCabe index: 17 number of parameters: 4 id: 452 unit: static int check_nnp_nosuid() file: selinux/hooks.c start line: 2242 end line: 2294 size: 32 LOC McCabe index: 10 number of parameters: 3 id: 453 unit: static int smk_set_access() file: smack/smackfs.c start line: 211 end line: 252 size: 32 LOC McCabe index: 5 number of parameters: 3 id: 454 unit: static void smk_cipso_doi() file: smack/smackfs.c start line: 683 end line: 718 size: 32 LOC McCabe index: 5 number of parameters: 1 id: 455 unit: void smack_log() file: smack/smack_access.c start line: 339 end line: 384 size: 32 LOC McCabe index: 9 number of parameters: 5 id: 456 unit: static int verify_table_headers() file: apparmor/match.c start line: 147 end line: 186 size: 31 LOC McCabe index: 15 number of parameters: 2 id: 457 unit: int aa_file_perm() file: apparmor/file.c start line: 598 end line: 644 size: 31 LOC McCabe index: 8 number of parameters: 5 id: 458 unit: static void tomoyo_read_pid() file: tomoyo/common.c start line: 1696 end line: 1728 size: 31 LOC McCabe index: 9 number of parameters: 1 id: 459 unit: static bool tomoyo_envp() file: tomoyo/condition.c start line: 60 end line: 92 size: 31 LOC McCabe index: 7 number of parameters: 5 id: 460 unit: void tomoyo_del_condition() file: tomoyo/gc.c start line: 277 end line: 308 size: 31 LOC McCabe index: 5 number of parameters: 1 id: 461 unit: static int calc_buffer_ahash_atfm() file: integrity/ima/ima_crypto.c start line: 662 end line: 700 size: 31 LOC McCabe index: 4 number of parameters: 4 id: 462 unit: static int ima_calc_boot_aggregate_tfm() file: integrity/ima/ima_crypto.c start line: 799 end line: 841 size: 31 LOC McCabe index: 7 number of parameters: 3 id: 463 unit: long keyctl_keyring_clear() file: keys/keyctl.c start line: 467 end line: 502 size: 31 LOC McCabe index: 6 number of parameters: 1 id: 464 unit: key_ref_t keyring_search() file: keys/keyring.c start line: 937 end line: 970 size: 31 LOC McCabe index: 5 number of parameters: 4 id: 465 unit: int selinux_xfrm_state_alloc_acquire() file: selinux/xfrm.c start line: 344 end line: 380 size: 31 LOC McCabe index: 5 number of parameters: 3 id: 466 unit: static int context_read_and_validate() file: selinux/ss/policydb.c start line: 1035 end line: 1067 size: 31 LOC McCabe index: 5 number of parameters: 3 id: 467 unit: static int role_write() file: selinux/ss/policydb.c start line: 3125 end line: 3162 size: 31 LOC McCabe index: 6 number of parameters: 3 id: 468 unit: static ssize_t sel_write_avc_cache_threshold() file: selinux/selinuxfs.c start line: 1512 end line: 1551 size: 31 LOC McCabe index: 6 number of parameters: 4 id: 469 unit: static int selinux_genfs_get_sid() file: selinux/hooks.c start line: 1286 end line: 1322 size: 31 LOC McCabe index: 7 number of parameters: 4 id: 470 unit: static int file_has_perm() file: selinux/hooks.c start line: 1709 end line: 1745 size: 31 LOC McCabe index: 5 number of parameters: 3 id: 471 unit: static int selinux_path_notify() file: selinux/hooks.c start line: 3387 end line: 3429 size: 31 LOC McCabe index: 7 number of parameters: 3 id: 472 unit: static int selinux_file_ioctl() file: selinux/hooks.c start line: 3716 end line: 3755 size: 31 LOC McCabe index: 12 number of parameters: 3 id: 473 unit: static int selinux_file_mprotect() file: selinux/hooks.c start line: 3834 end line: 3874 size: 31 LOC McCabe index: 14 number of parameters: 3 id: 474 unit: static int selinux_shm_shmctl() file: selinux/hooks.c start line: 6182 end line: 6215 size: 31 LOC McCabe index: 10 number of parameters: 2 id: 475 unit: static inline int avc_reclaim_node() file: selinux/avc.c start line: 465 end line: 498 size: 31 LOC McCabe index: 4 number of parameters: 1 id: 476 unit: static int __init safesetid_init_securityfs() file: safesetid/securityfs.c start line: 308 end line: 344 size: 30 LOC McCabe index: 5 number of parameters: 1 id: 477 unit: static int ptracer_exception_found() file: yama/yama_lsm.c start line: 305 end line: 345 size: 30 LOC McCabe index: 9 number of parameters: 2 id: 478 unit: static int rawdata_open() file: apparmor/apparmorfs.c start line: 1354 end line: 1392 size: 30 LOC McCabe index: 5 number of parameters: 2 id: 479 unit: static int ns_rmdir_op() file: apparmor/apparmorfs.c start line: 1825 end line: 1865 size: 30 LOC McCabe index: 3 number of parameters: 2 id: 480 unit: static int apparmor_path_rename() file: apparmor/lsm.c start line: 356 end line: 390 size: 30 LOC McCabe index: 4 number of parameters: 4 id: 481 unit: int aa_audit() file: apparmor/audit.c start line: 123 end line: 159 size: 30 LOC McCabe index: 14 number of parameters: 4 id: 482 unit: static void file_audit_cb() file: apparmor/file.c start line: 44 end line: 75 size: 30 LOC McCabe index: 6 number of parameters: 2 id: 483 unit: int aa_getprocattr() file: apparmor/procattr.c start line: 31 end line: 66 size: 30 LOC McCabe index: 4 number of parameters: 2 id: 484 unit: void tomoyo_check_profile() file: tomoyo/common.c start line: 2771 end line: 2802 size: 30 LOC McCabe index: 4 number of parameters: 1 id: 485 unit: void integrity_audit_message() file: integrity/integrity_audit.c start line: 36 end line: 67 size: 30 LOC McCabe index: 5 number of parameters: 8 id: 486 unit: ssize_t ima_parse_add_rule() file: integrity/ima/ima_policy.c start line: 1813 end line: 1849 size: 30 LOC McCabe index: 5 number of parameters: 1 id: 487 unit: int ima_calc_boot_aggregate() file: integrity/ima/ima_crypto.c start line: 843 end line: 881 size: 30 LOC McCabe index: 8 number of parameters: 1 id: 488 unit: static int keyctl_pkey_params_parse() file: keys/keyctl_pkey.c start line: 38 end line: 72 size: 30 LOC McCabe index: 10 number of parameters: 1 id: 489 unit: int security_inode_init_security() file: security.c start line: 1065 end line: 1097 size: 30 LOC McCabe index: 7 number of parameters: 5 id: 490 unit: int policydb_load_isids() file: selinux/ss/policydb.c start line: 869 end line: 904 size: 30 LOC McCabe index: 6 number of parameters: 2 id: 491 unit: static int filename_write_helper_compat() file: selinux/ss/policydb.c start line: 3491 end line: 3526 size: 30 LOC McCabe index: 5 number of parameters: 3 id: 492 unit: static void map_decision() file: selinux/ss/services.c start line: 205 end line: 242 size: 30 LOC McCabe index: 13 number of parameters: 4 id: 493 unit: int sidtab_hash_stats() file: selinux/ss/sidtab.c start line: 113 end line: 145 size: 30 LOC McCabe index: 5 number of parameters: 2 id: 494 unit: static ssize_t sel_write_context() file: selinux/selinuxfs.c start line: 676 end line: 710 size: 30 LOC McCabe index: 5 number of parameters: 3 id: 495 unit: static int sel_make_avc_files() file: selinux/selinuxfs.c start line: 1681 end line: 1715 size: 30 LOC McCabe index: 4 number of parameters: 1 id: 496 unit: static int sel_make_classes() file: selinux/selinuxfs.c start line: 1941 end line: 1978 size: 30 LOC McCabe index: 6 number of parameters: 3 id: 497 unit: static int __init init_sel_fs() file: selinux/selinuxfs.c start line: 2212 end line: 2246 size: 30 LOC McCabe index: 6 number of parameters: 1 id: 498 unit: static void selinux_inode_post_setxattr() file: selinux/hooks.c start line: 3310 end line: 3350 size: 30 LOC McCabe index: 4 number of parameters: 5 id: 499 unit: static int selinux_inode_getsecurity() file: selinux/hooks.c start line: 3436 end line: 3480 size: 30 LOC McCabe index: 6 number of parameters: 5 id: 500 unit: static int selinux_socket_getpeersec_stream() file: selinux/hooks.c start line: 5177 end line: 5211 size: 30 LOC McCabe index: 9 number of parameters: 4 id: 501 unit: static int selinux_msg_queue_msgsnd() file: selinux/hooks.c start line: 6073 end line: 6117 size: 30 LOC McCabe index: 5 number of parameters: 3 id: 502 unit: static int sel_ib_pkey_sid_slow() file: selinux/ibpkey.c start line: 129 end line: 166 size: 30 LOC McCabe index: 4 number of parameters: 3 id: 503 unit: static int smack_file_fcntl() file: smack/smack_lsm.c start line: 1592 end line: 1624 size: 30 LOC McCabe index: 7 number of parameters: 3 id: 504 unit: static bool id_permitted_for_cred() file: safesetid/lsm.c start line: 153 end line: 189 size: 29 LOC McCabe index: 12 number of parameters: 3 id: 505 unit: static void report_access() file: yama/yama_lsm.c start line: 74 end line: 109 size: 29 LOC McCabe index: 4 number of parameters: 3 id: 506 unit: static int __aafs_setup_d_inode() file: apparmor/apparmorfs.c start line: 211 end line: 243 size: 29 LOC McCabe index: 6 number of parameters: 7 id: 507 unit: static bool unpack_rlimits() file: apparmor/policy_unpack.c start line: 619 end line: 651 size: 29 LOC McCabe index: 8 number of parameters: 2 id: 508 unit: int aa_bind_mount() file: apparmor/mount.c start line: 422 end line: 457 size: 29 LOC McCabe index: 6 number of parameters: 4 id: 509 unit: bool aa_label_replace() file: apparmor/label.c start line: 792 end line: 823 size: 29 LOC McCabe index: 5 number of parameters: 2 id: 510 unit: static int tomoyo_write_domain2() file: tomoyo/common.c start line: 1126 end line: 1155 size: 29 LOC McCabe index: 3 number of parameters: 4 id: 511 unit: static bool tomoyo_parse_envp() file: tomoyo/condition.c start line: 318 end line: 347 size: 29 LOC McCabe index: 7 number of parameters: 3 id: 512 unit: void tomoyo_check_acl() file: tomoyo/domain.c start line: 161 end line: 190 size: 29 LOC McCabe index: 7 number of parameters: 2 id: 513 unit: void ima_process_queued_keys() file: integrity/ima/ima_queue_keys.c start line: 133 end line: 172 size: 29 LOC McCabe index: 6 number of parameters: 1 id: 514 unit: static int ima_release_policy() file: integrity/ima/ima_fs.c start line: 410 end line: 443 size: 29 LOC McCabe index: 7 number of parameters: 2 id: 515 unit: static int validate_hash_algo() file: integrity/ima/ima_appraise.c start line: 593 end line: 638 size: 29 LOC McCabe index: 6 number of parameters: 3 id: 516 unit: void ima_audit_measurement() file: integrity/ima/ima_api.c start line: 344 end line: 379 size: 29 LOC McCabe index: 5 number of parameters: 2 id: 517 unit: int __init evm_init_secfs() file: integrity/evm/evm_secfs.c start line: 301 end line: 334 size: 29 LOC McCabe index: 8 number of parameters: 1 id: 518 unit: long keyctl_keyring_move() file: keys/keyctl.c start line: 595 end line: 629 size: 29 LOC McCabe index: 5 number of parameters: 4 id: 519 unit: long keyctl_get_persistent() file: keys/persistent.c start line: 129 end line: 167 size: 29 LOC McCabe index: 8 number of parameters: 2 id: 520 unit: static int sel_netport_sid_slow() file: selinux/netport.c start line: 137 end line: 168 size: 29 LOC McCabe index: 5 number of parameters: 3 id: 521 unit: int mls_setup_user_range() file: selinux/ss/mls.c start line: 402 end line: 439 size: 29 LOC McCabe index: 7 number of parameters: 4 id: 522 unit: static int cond_read_node() file: selinux/ss/conditional.c start line: 374 end line: 412 size: 29 LOC McCabe index: 7 number of parameters: 3 id: 523 unit: static int cond_write_node() file: selinux/ss/conditional.c start line: 501 end line: 534 size: 29 LOC McCabe index: 7 number of parameters: 3 id: 524 unit: static int user_bounds_sanity_check() file: selinux/ss/policydb.c start line: 1656 end line: 1690 size: 29 LOC McCabe index: 4 number of parameters: 3 id: 525 unit: static int role_bounds_sanity_check() file: selinux/ss/policydb.c start line: 1692 end line: 1726 size: 29 LOC McCabe index: 4 number of parameters: 3 id: 526 unit: static int security_validtrans_handle_fail() file: selinux/ss/services.c start line: 724 end line: 754 size: 29 LOC McCabe index: 5 number of parameters: 6 id: 527 unit: int security_netlbl_sid_to_secattr() file: selinux/ss/services.c start line: 3954 end line: 3987 size: 29 LOC McCabe index: 4 number of parameters: 3 id: 528 unit: static inline int avtab_hash() file: selinux/ss/avtab.c start line: 32 end line: 66 size: 29 LOC McCabe index: 1 number of parameters: 2 id: 529 unit: static int selinux_sock_rcv_skb_compat() file: selinux/hooks.c start line: 5072 end line: 5104 size: 29 LOC McCabe index: 5 number of parameters: 3 id: 530 unit: int selinux_netlbl_skbuff_setsid() file: selinux/netlabel.c start line: 226 end line: 260 size: 29 LOC McCabe index: 6 number of parameters: 3 id: 531 unit: int cap_capset() file: commoncap.c start line: 242 end line: 283 size: 29 LOC McCabe index: 7 number of parameters: 5 id: 532 unit: static inline u64 unmask_layers() file: landlock/fs.c start line: 183 end line: 223 size: 28 LOC McCabe index: 6 number of parameters: 4 id: 533 unit: const struct landlock_layer() file: landlock/ruleset.c start line: 71 end line: 102 size: 28 LOC McCabe index: 5 number of parameters: 1 id: 534 unit: static void profile_query_cb() file: apparmor/apparmorfs.c start line: 608 end line: 637 size: 28 LOC McCabe index: 8 number of parameters: 4 id: 535 unit: int aa_move_mount() file: apparmor/mount.c start line: 484 end line: 516 size: 28 LOC McCabe index: 6 number of parameters: 3 id: 536 unit: bool tomoyo_parse_ipaddr_union() file: tomoyo/network.c start line: 50 end line: 78 size: 28 LOC McCabe index: 12 number of parameters: 2 id: 537 unit: static int tomoyo_write_exception() file: tomoyo/common.c start line: 1756 end line: 1785 size: 28 LOC McCabe index: 9 number of parameters: 1 id: 538 unit: static int tomoyo_path_mknod() file: tomoyo/tomoyo.c start line: 212 end line: 240 size: 28 LOC McCabe index: 5 number of parameters: 4 id: 539 unit: u8 tomoyo_parse_ulong() file: tomoyo/util.c start line: 185 end line: 214 size: 28 LOC McCabe index: 9 number of parameters: 2 id: 540 unit: static int __init hash_setup() file: integrity/ima/ima_main.c start line: 45 end line: 76 size: 28 LOC McCabe index: 6 number of parameters: 1 id: 541 unit: int ima_calc_field_array_hash() file: integrity/ima/ima_crypto.c start line: 626 end line: 660 size: 28 LOC McCabe index: 7 number of parameters: 2 id: 542 unit: long keyctl_keyring_unlink() file: keys/keyctl.c start line: 552 end line: 583 size: 28 LOC McCabe index: 5 number of parameters: 2 id: 543 unit: void selinux_ima_measure_state_locked() file: selinux/ima.c start line: 73 end line: 111 size: 28 LOC McCabe index: 4 number of parameters: 1 id: 544 unit: static int mls_write_range_helper() file: selinux/ss/policydb.c start line: 2741 end line: 2774 size: 28 LOC McCabe index: 7 number of parameters: 2 id: 545 unit: static int selinux_cmp_sb_context() file: selinux/hooks.c start line: 863 end line: 891 size: 28 LOC McCabe index: 10 number of parameters: 2 id: 546 unit: static void avc_audit_pre_callback() file: selinux/avc.c start line: 666 end line: 699 size: 28 LOC McCabe index: 7 number of parameters: 2 id: 547 unit: static ssize_t smk_write_ambient() file: smack/smackfs.c start line: 1829 end line: 1865 size: 28 LOC McCabe index: 6 number of parameters: 4 id: 548 unit: static ssize_t smk_user_access() file: smack/smackfs.c start line: 2290 end line: 2329 size: 28 LOC McCabe index: 8 number of parameters: 5 id: 549 unit: static int smack_inode_init_security() file: smack/smack_lsm.c start line: 956 end line: 995 size: 28 LOC McCabe index: 8 number of parameters: 6 id: 550 unit: static int smack_sem_semctl() file: smack/smack_lsm.c start line: 3066 end line: 3098 size: 28 LOC McCabe index: 15 number of parameters: 2 id: 551 unit: static int get_file_caps() file: commoncap.c start line: 729 end line: 769 size: 28 LOC McCabe index: 8 number of parameters: 4 id: 552 unit: enum sid_policy_type _setid_policy_lookup() file: safesetid/lsm.c start line: 32 end line: 60 size: 27 LOC McCabe index: 7 number of parameters: 3 id: 553 unit: static int safesetid_security_capable() file: safesetid/lsm.c start line: 90 end line: 147 size: 27 LOC McCabe index: 8 number of parameters: 4 id: 554 unit: static int yama_ptracer_add() file: yama/yama_lsm.c start line: 141 end line: 172 size: 27 LOC McCabe index: 4 number of parameters: 2 id: 555 unit: static ssize_t ns_revision_read() file: apparmor/apparmorfs.c start line: 531 end line: 560 size: 27 LOC McCabe index: 5 number of parameters: 4 id: 556 unit: int aa_setprocattr_changehat() file: apparmor/procattr.c start line: 100 end line: 136 size: 27 LOC McCabe index: 7 number of parameters: 3 id: 557 unit: static void tomoyo_read_exception() file: tomoyo/common.c start line: 1916 end line: 1943 size: 27 LOC McCabe index: 10 number of parameters: 1 id: 558 unit: static int tomoyo_write_answer() file: tomoyo/common.c start line: 2263 end line: 2293 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 559 unit: static bool tomoyo_name_used_by_io_buffer() file: tomoyo/gc.c start line: 71 end line: 100 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 560 unit: int __init ima_init_template() file: integrity/ima/ima_template.c start line: 285 end line: 315 size: 27 LOC McCabe index: 6 number of parameters: 1 id: 561 unit: static void ima_log_string_op() file: integrity/ima/ima_policy.c start line: 1111 end line: 1138 size: 27 LOC McCabe index: 14 number of parameters: 4 id: 562 unit: static int ima_eventinodexattrs_init_common() file: integrity/ima/ima_template_lib.c start line: 626 end line: 657 size: 27 LOC McCabe index: 5 number of parameters: 3 id: 563 unit: long keyctl_setperm_key() file: keys/keyctl.c start line: 1067 end line: 1101 size: 27 LOC McCabe index: 5 number of parameters: 2 id: 564 unit: static int __init init_trusted() file: keys/trusted-keys/trusted_core.c start line: 315 end line: 350 size: 27 LOC McCabe index: 6 number of parameters: 1 id: 565 unit: static inline key_ref_t __key_update() file: keys/key.c start line: 754 end line: 789 size: 27 LOC McCabe index: 5 number of parameters: 2 id: 566 unit: int cond_read_list() file: selinux/ss/conditional.c start line: 414 end line: 446 size: 27 LOC McCabe index: 6 number of parameters: 2 id: 567 unit: static int cat_read() file: selinux/ss/policydb.c start line: 1611 end line: 1642 size: 27 LOC McCabe index: 5 number of parameters: 3 id: 568 unit: void avtab_hash_eval() file: selinux/ss/avtab.c start line: 357 end line: 386 size: 27 LOC McCabe index: 5 number of parameters: 2 id: 569 unit: static void selinux_bprm_committed_creds() file: selinux/hooks.c start line: 2514 end line: 2554 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 570 unit: static int selinux_socket_post_create() file: selinux/hooks.c start line: 4632 end line: 4664 size: 27 LOC McCabe index: 5 number of parameters: 5 id: 571 unit: static int selinux_socket_unix_stream_connect() file: selinux/hooks.c start line: 4995 end line: 5028 size: 27 LOC McCabe index: 3 number of parameters: 3 id: 572 unit: static unsigned int selinux_ip_postroute_compat() file: selinux/hooks.c start line: 5740 end line: 5771 size: 27 LOC McCabe index: 6 number of parameters: 2 id: 573 unit: static int selinux_msg_queue_msgctl() file: selinux/hooks.c start line: 6042 end line: 6071 size: 27 LOC McCabe index: 8 number of parameters: 2 id: 574 unit: static __init int selinux_init() file: selinux/hooks.c start line: 7307 end line: 7347 size: 27 LOC McCabe index: 4 number of parameters: 1 id: 575 unit: static inline u32 avc_xperms_audit_required() file: selinux/avc.c start line: 387 end line: 415 size: 27 LOC McCabe index: 9 number of parameters: 6 id: 576 unit: static void smk_rule_show() file: smack/smackfs.c start line: 564 end line: 601 size: 27 LOC McCabe index: 11 number of parameters: 3 id: 577 unit: static void smk_net4addr_insert() file: smack/smackfs.c start line: 1099 end line: 1130 size: 27 LOC McCabe index: 5 number of parameters: 1 id: 578 unit: static void smk_net6addr_insert() file: smack/smackfs.c start line: 1363 end line: 1393 size: 27 LOC McCabe index: 5 number of parameters: 1 id: 579 unit: int smk_tskacc() file: smack/smack_access.c start line: 218 end line: 257 size: 27 LOC McCabe index: 7 number of parameters: 4 id: 580 unit: static int mangle_name() file: apparmor/apparmorfs.c start line: 105 end line: 135 size: 26 LOC McCabe index: 13 number of parameters: 2 id: 581 unit: static int apparmor_file_open() file: apparmor/lsm.c start line: 407 end line: 443 size: 26 LOC McCabe index: 4 number of parameters: 1 id: 582 unit: static int apparmor_sb_mount() file: apparmor/lsm.c start line: 538 end line: 568 size: 26 LOC McCabe index: 7 number of parameters: 5 id: 583 unit: int aa_replace_current_label() file: apparmor/task.c start line: 41 end line: 84 size: 26 LOC McCabe index: 8 number of parameters: 1 id: 584 unit: void aa_label_xaudit() file: apparmor/label.c start line: 1734 end line: 1762 size: 26 LOC McCabe index: 5 number of parameters: 5 id: 585 unit: static int aa_secmark_perm() file: apparmor/net.c start line: 213 end line: 244 size: 26 LOC McCabe index: 9 number of parameters: 4 id: 586 unit: int tomoyo_socket_connect_permission() file: tomoyo/network.c start line: 686 end line: 712 size: 26 LOC McCabe index: 7 number of parameters: 3 id: 587 unit: static bool tomoyo_file_matches_pattern() file: tomoyo/util.c start line: 817 end line: 844 size: 26 LOC McCabe index: 7 number of parameters: 4 id: 588 unit: static bool tomoyo_get_audit() file: tomoyo/audit.c start line: 328 end line: 354 size: 26 LOC McCabe index: 10 number of parameters: 5 id: 589 unit: static int tomoyo_audit_path_number_log() file: tomoyo/file.c start line: 212 end line: 238 size: 26 LOC McCabe index: 7 number of parameters: 1 id: 590 unit: static int ima_add_digest_entry() file: integrity/ima/ima_queue.c start line: 93 end line: 123 size: 26 LOC McCabe index: 5 number of parameters: 2 id: 591 unit: void ima_add_violation() file: integrity/ima/ima_api.c start line: 133 end line: 161 size: 26 LOC McCabe index: 3 number of parameters: 5 id: 592 unit: static ssize_t evm_write_key() file: integrity/evm/evm_secfs.c start line: 66 end line: 109 size: 26 LOC McCabe index: 11 number of parameters: 4 id: 593 unit: static void hmac_add_misc() file: integrity/evm/evm_crypto.c start line: 145 end line: 183 size: 26 LOC McCabe index: 4 number of parameters: 4 id: 594 unit: long keyctl_revoke_key() file: keys/keyctl.c start line: 379 end line: 407 size: 26 LOC McCabe index: 5 number of parameters: 1 id: 595 unit: static long keyring_read() file: keys/keyring.c start line: 481 end line: 512 size: 26 LOC McCabe index: 6 number of parameters: 3 id: 596 unit: static int osap() file: keys/trusted-keys/trusted_tpm1.c start line: 391 end line: 421 size: 26 LOC McCabe index: 4 number of parameters: 5 id: 597 unit: static int selinux_xfrm_skb_sid_ingress() file: selinux/xfrm.c start line: 227 end line: 256 size: 26 LOC McCabe index: 7 number of parameters: 3 id: 598 unit: static void sel_netnode_insert() file: selinux/netnode.c start line: 145 end line: 174 size: 26 LOC McCabe index: 4 number of parameters: 1 id: 599 unit: static void evaluate_cond_node() file: selinux/ss/conditional.c start line: 92 end line: 121 size: 26 LOC McCabe index: 7 number of parameters: 2 id: 600 unit: static int perm_read() file: selinux/ss/policydb.c start line: 1098 end line: 1129 size: 26 LOC McCabe index: 5 number of parameters: 3 id: 601 unit: static int security_preserve_bools() file: selinux/ss/services.c start line: 3177 end line: 3204 size: 26 LOC McCabe index: 6 number of parameters: 2 id: 602 unit: static int sel_make_class_dir_entries() file: selinux/selinuxfs.c start line: 1908 end line: 1939 size: 26 LOC McCabe index: 4 number of parameters: 4 id: 603 unit: static int avc_xperms_populate() file: selinux/avc.c start line: 355 end line: 385 size: 26 LOC McCabe index: 4 number of parameters: 2 id: 604 unit: static void selnl_notify() file: selinux/netlink.c start line: 67 end line: 96 size: 26 LOC McCabe index: 3 number of parameters: 2 id: 605 unit: static ssize_t smk_write_direct() file: smack/smackfs.c start line: 1660 end line: 1697 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 606 unit: static ssize_t smk_write_mapped() file: smack/smackfs.c start line: 1738 end line: 1775 size: 26 LOC McCabe index: 8 number of parameters: 4 id: 607 unit: static int smk_ipv4_check() file: smack/smack_lsm.c start line: 2458 end line: 2489 size: 26 LOC McCabe index: 3 number of parameters: 2 id: 608 unit: int cap_task_fix_setuid() file: commoncap.c start line: 1129 end line: 1166 size: 26 LOC McCabe index: 11 number of parameters: 3 id: 609 unit: static void audit_cb() file: apparmor/mount.c start line: 86 end line: 111 size: 25 LOC McCabe index: 6 number of parameters: 2 id: 610 unit: static int profile_umount() file: apparmor/mount.c start line: 582 end line: 611 size: 25 LOC McCabe index: 4 number of parameters: 3 id: 611 unit: int aa_path_link() file: apparmor/file.c start line: 457 end line: 484 size: 25 LOC McCabe index: 3 number of parameters: 4 id: 612 unit: static int tomoyo_gc_thread() file: tomoyo/gc.c start line: 612 end line: 640 size: 25 LOC McCabe index: 3 number of parameters: 1 id: 613 unit: static int propagate_exception() file: device_cgroup.c start line: 537 end line: 584 size: 25 LOC McCabe index: 6 number of parameters: 2 id: 614 unit: static void add_rules() file: integrity/ima/ima_policy.c start line: 816 end line: 844 size: 25 LOC McCabe index: 7 number of parameters: 3 id: 615 unit: static int ima_lsm_rule_init() file: integrity/ima/ima_policy.c start line: 1080 end line: 1109 size: 25 LOC McCabe index: 5 number of parameters: 4 id: 616 unit: void ima_load_kexec_buffer() file: integrity/ima/ima_kexec.c start line: 140 end line: 166 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 617 unit: void __init ima_appraise_parse_cmdline() file: integrity/ima/ima_appraise.c start line: 24 end line: 53 size: 25 LOC McCabe index: 8 number of parameters: 1 id: 618 unit: int evm_update_evmxattr() file: integrity/evm/evm_crypto.c start line: 359 end line: 389 size: 25 LOC McCabe index: 6 number of parameters: 4 id: 619 unit: key_ref_t find_key_to_update() file: keys/keyring.c start line: 1098 end line: 1128 size: 25 LOC McCabe index: 3 number of parameters: 2 id: 620 unit: int key_link() file: keys/keyring.c start line: 1435 end line: 1465 size: 25 LOC McCabe index: 5 number of parameters: 2 id: 621 unit: static key_ref_t key_create_persistent() file: keys/persistent.c start line: 40 end line: 67 size: 25 LOC McCabe index: 5 number of parameters: 3 id: 622 unit: int selinux_xfrm_state_pol_flow_match() file: selinux/xfrm.c start line: 176 end line: 211 size: 25 LOC McCabe index: 7 number of parameters: 3 id: 623 unit: int ebitmap_cpy() file: selinux/ss/ebitmap.c start line: 53 end line: 79 size: 25 LOC McCabe index: 4 number of parameters: 2 id: 624 unit: static int roles_init() file: selinux/ss/policydb.c start line: 383 end line: 412 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 625 unit: static int type_bounds_sanity_check() file: selinux/ss/policydb.c start line: 1728 end line: 1756 size: 25 LOC McCabe index: 4 number of parameters: 3 id: 626 unit: static int common_write() file: selinux/ss/policydb.c start line: 2945 end line: 2973 size: 25 LOC McCabe index: 4 number of parameters: 3 id: 627 unit: static int range_write_helper() file: selinux/ss/policydb.c start line: 3441 end line: 3467 size: 25 LOC McCabe index: 5 number of parameters: 3 id: 628 unit: static int sel_make_ss_files() file: selinux/selinuxfs.c start line: 1717 end line: 1746 size: 25 LOC McCabe index: 4 number of parameters: 1 id: 629 unit: static void selinux_bprm_committing_creds() file: selinux/hooks.c start line: 2467 end line: 2508 size: 25 LOC McCabe index: 5 number of parameters: 1 id: 630 unit: static int selinux_inode_setsecurity() file: selinux/hooks.c start line: 3482 end line: 3511 size: 25 LOC McCabe index: 6 number of parameters: 5 id: 631 unit: static int file_map_prot_check() file: selinux/hooks.c start line: 3759 end line: 3796 size: 25 LOC McCabe index: 12 number of parameters: 3 id: 632 unit: static int selinux_kernel_module_from_file() file: selinux/hooks.c start line: 4086 end line: 4117 size: 25 LOC McCabe index: 4 number of parameters: 1 id: 633 unit: static int bpf_fd_pass() file: selinux/hooks.c start line: 6823 end line: 6848 size: 25 LOC McCabe index: 5 number of parameters: 2 id: 634 unit: int avc_get_hash_stats() file: selinux/avc.c start line: 153 end line: 181 size: 25 LOC McCabe index: 4 number of parameters: 2 id: 635 unit: noinline int slow_avc_audit() file: selinux/avc.c start line: 769 end line: 798 size: 25 LOC McCabe index: 4 number of parameters: 9 id: 636 unit: inline int avc_has_perm_noaudit() file: selinux/avc.c start line: 1136 end line: 1165 size: 25 LOC McCabe index: 4 number of parameters: 7 id: 637 unit: static ssize_t smk_write_unconfined() file: smack/smackfs.c start line: 2095 end line: 2134 size: 25 LOC McCabe index: 6 number of parameters: 4 id: 638 unit: static int smack_file_send_sigiotask() file: smack/smack_lsm.c start line: 1762 end line: 1794 size: 25 LOC McCabe index: 3 number of parameters: 3 id: 639 unit: int aa_setup_dfa_engine() file: apparmor/match.c start line: 34 end line: 60 size: 24 LOC McCabe index: 3 number of parameters: 1 id: 640 unit: static int apparmor_capget() file: apparmor/lsm.c start line: 147 end line: 178 size: 24 LOC McCabe index: 3 number of parameters: 4 id: 641 unit: static bool unpack_xattrs() file: apparmor/policy_unpack.c start line: 546 end line: 573 size: 24 LOC McCabe index: 7 number of parameters: 2 id: 642 unit: int aa_audit_rule_init() file: apparmor/audit.c start line: 176 end line: 205 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 643 unit: int tomoyo_socket_listen_permission() file: tomoyo/network.c start line: 650 end line: 675 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 644 unit: int tomoyo_socket_bind_permission() file: tomoyo/network.c start line: 723 end line: 747 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 645 unit: static int devcgroup_seq_show() file: device_cgroup.c start line: 270 end line: 301 size: 24 LOC McCabe index: 2 number of parameters: 2 id: 646 unit: static int ima_ascii_measurements_show() file: integrity/ima/ima_fs.c start line: 217 end line: 253 size: 24 LOC McCabe index: 5 number of parameters: 2 id: 647 unit: static int __init init_ima() file: integrity/ima/ima_main.c start line: 1029 end line: 1058 size: 24 LOC McCabe index: 6 number of parameters: 1 id: 648 unit: static void ima_set_cache_status() file: integrity/ima/ima_appraise.c start line: 126 end line: 149 size: 24 LOC McCabe index: 7 number of parameters: 3 id: 649 unit: int ima_eventdigest_modsig_init() file: integrity/ima/ima_template_lib.c start line: 393 end line: 422 size: 24 LOC McCabe index: 6 number of parameters: 2 id: 650 unit: static int calc_buffer_shash_tfm() file: integrity/ima/ima_crypto.c start line: 719 end line: 747 size: 24 LOC McCabe index: 6 number of parameters: 4 id: 651 unit: static int evm_protected_xattr_common() file: integrity/evm/evm_main.c start line: 286 end line: 312 size: 24 LOC McCabe index: 6 number of parameters: 2 id: 652 unit: int evm_inode_init_security() file: integrity/evm/evm_main.c start line: 841 end line: 868 size: 24 LOC McCabe index: 5 number of parameters: 3 id: 653 unit: static int tpm2_key_decode() file: keys/trusted-keys/trusted_tpm2.c start line: 96 end line: 127 size: 24 LOC McCabe index: 4 number of parameters: 3 id: 654 unit: static int __init trusted_tpm_init() file: keys/trusted-keys/trusted_tpm1.c start line: 1030 end line: 1055 size: 24 LOC McCabe index: 5 number of parameters: 1 id: 655 unit: static int keyctl_pkey_params_get() file: keys/keyctl_pkey.c start line: 78 end line: 107 size: 24 LOC McCabe index: 5 number of parameters: 3 id: 656 unit: int key_payload_reserve() file: keys/key.c start line: 372 end line: 403 size: 24 LOC McCabe index: 8 number of parameters: 2 id: 657 unit: int selinux_xfrm_postroute_last() file: selinux/xfrm.c start line: 439 end line: 473 size: 24 LOC McCabe index: 8 number of parameters: 4 id: 658 unit: int policydb_context_isvalid() file: selinux/ss/policydb.c start line: 931 end line: 970 size: 24 LOC McCabe index: 13 number of parameters: 2 id: 659 unit: int sidtab_sid2str_get() file: selinux/ss/sidtab.c start line: 598 end line: 626 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 660 unit: static int sel_make_policycap() file: selinux/selinuxfs.c start line: 1980 end line: 2008 size: 24 LOC McCabe index: 5 number of parameters: 1 id: 661 unit: static int selinux_socket_getpeersec_dgram() file: selinux/hooks.c start line: 5213 end line: 5239 size: 24 LOC McCabe index: 10 number of parameters: 3 id: 662 unit: static ssize_t smk_write_onlycap() file: smack/smackfs.c start line: 2005 end line: 2045 size: 24 LOC McCabe index: 7 number of parameters: 4 id: 663 unit: int smk_netlbl_mls() file: smack/smack_access.c start line: 487 end line: 513 size: 24 LOC McCabe index: 5 number of parameters: 4 id: 664 unit: static void smack_inode_post_setxattr() file: smack/smack_lsm.c start line: 1295 end line: 1321 size: 24 LOC McCabe index: 8 number of parameters: 5 id: 665 unit: static __init int smack_init() file: smack/smack_lsm.c start line: 4936 end line: 4972 size: 24 LOC McCabe index: 2 number of parameters: 1 id: 666 unit: static int get_path_from_fd() file: landlock/syscalls.c start line: 242 end line: 273 size: 23 LOC McCabe index: 7 number of parameters: 2 id: 667 unit: static inline u32 get_mode_access() file: landlock/fs.c start line: 514 end line: 537 size: 23 LOC McCabe index: 9 number of parameters: 1 id: 668 unit: static ssize_t profile_remove() file: apparmor/apparmorfs.c start line: 474 end line: 506 size: 23 LOC McCabe index: 3 number of parameters: 4 id: 669 unit: static int __init entry_create_dir() file: apparmor/apparmorfs.c start line: 2420 end line: 2447 size: 23 LOC McCabe index: 6 number of parameters: 2 id: 670 unit: int aa_set_current_hat() file: apparmor/task.c start line: 115 end line: 144 size: 23 LOC McCabe index: 4 number of parameters: 2 id: 671 unit: static void revalidate_tty() file: apparmor/file.c start line: 646 end line: 673 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 672 unit: static void audit_signal_cb() file: apparmor/ipc.c start line: 162 end line: 185 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 673 unit: int tomoyo_write_unix_network() file: tomoyo/network.c start line: 327 end line: 350 size: 23 LOC McCabe index: 8 number of parameters: 1 id: 674 unit: ssize_t tomoyo_read_control() file: tomoyo/common.c start line: 2582 end line: 2606 size: 23 LOC McCabe index: 6 number of parameters: 3 id: 675 unit: void tomoyo_load_policy() file: tomoyo/load_policy.c start line: 85 end line: 108 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 676 unit: static int tomoyo_update_mkdev_acl() file: tomoyo/file.c start line: 462 end line: 485 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 677 unit: static void __init parse_exclude() file: loadpin/loadpin.c start line: 201 end line: 235 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 678 unit: static int dev_exception_add() file: device_cgroup.c start line: 88 end line: 115 size: 23 LOC McCabe index: 6 number of parameters: 2 id: 679 unit: bool ima_appraise_signature() file: integrity/ima/ima_policy.c start line: 2167 end line: 2209 size: 23 LOC McCabe index: 6 number of parameters: 1 id: 680 unit: static int __ima_inode_hash() file: integrity/ima/ima_main.c start line: 522 end line: 555 size: 23 LOC McCabe index: 5 number of parameters: 3 id: 681 unit: static void ima_cache_flags() file: integrity/ima/ima_appraise.c start line: 151 end line: 173 size: 23 LOC McCabe index: 7 number of parameters: 2 id: 682 unit: int ima_inode_setxattr() file: integrity/ima/ima_appraise.c start line: 640 end line: 664 size: 23 LOC McCabe index: 9 number of parameters: 4 id: 683 unit: int evm_inode_setattr() file: integrity/evm/evm_main.c start line: 778 end line: 811 size: 23 LOC McCabe index: 11 number of parameters: 2 id: 684 unit: static long get_instantiation_keyring() file: keys/keyctl.c start line: 1107 end line: 1139 size: 23 LOC McCabe index: 6 number of parameters: 3 id: 685 unit: long keyctl_assume_authority() file: keys/keyctl.c start line: 1511 end line: 1544 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 686 unit: static int get_derived_key() file: keys/encrypted-keys/encrypted.c start line: 349 end line: 375 size: 23 LOC McCabe index: 4 number of parameters: 4 id: 687 unit: static void __ekey_init() file: keys/encrypted-keys/encrypted.c start line: 712 end line: 738 size: 23 LOC McCabe index: 4 number of parameters: 4 id: 688 unit: int install_session_keyring_to_cred() file: keys/process_keys.c start line: 317 end line: 347 size: 23 LOC McCabe index: 5 number of parameters: 2 id: 689 unit: void keyring_gc() file: keys/keyring.c start line: 1716 end line: 1744 size: 23 LOC McCabe index: 3 number of parameters: 2 id: 690 unit: static int keyctl_dh_compute_kdf() file: keys/dh.c start line: 110 end line: 136 size: 23 LOC McCabe index: 4 number of parameters: 5 id: 691 unit: static inline int hashtab_insert() file: selinux/ss/hashtab.h start line: 61 end line: 88 size: 23 LOC McCabe index: 7 number of parameters: 4 id: 692 unit: static int sens_write() file: selinux/ss/policydb.c start line: 2776 end line: 2802 size: 23 LOC McCabe index: 4 number of parameters: 3 id: 693 unit: static int role_trans_write_one() file: selinux/ss/policydb.c start line: 2829 end line: 2852 size: 23 LOC McCabe index: 4 number of parameters: 3 id: 694 unit: int sidtab_set_initial() file: selinux/ss/sidtab.c start line: 76 end line: 111 size: 23 LOC McCabe index: 5 number of parameters: 3 id: 695 unit: void avtab_destroy() file: selinux/ss/avtab.c start line: 279 end line: 303 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 696 unit: static int sel_make_initcon_files() file: selinux/selinuxfs.c start line: 1771 end line: 1798 size: 23 LOC McCabe index: 5 number of parameters: 1 id: 697 unit: int selinux_netlbl_socket_setsockopt() file: selinux/netlabel.c start line: 504 end line: 531 size: 23 LOC McCabe index: 6 number of parameters: 3 id: 698 unit: static ssize_t smk_parse_long_rule() file: smack/smackfs.c start line: 387 end line: 419 size: 23 LOC McCabe index: 9 number of parameters: 4 id: 699 unit: bool smack_privileged_cred() file: smack/smack_access.c start line: 653 end line: 679 size: 23 LOC McCabe index: 4 number of parameters: 2 id: 700 unit: static int smack_shm_shmctl() file: smack/smack_lsm.c start line: 2977 end line: 3003 size: 23 LOC McCabe index: 10 number of parameters: 2 id: 701 unit: static inline int bprm_caps_from_vfs_caps() file: commoncap.c start line: 592 end line: 630 size: 23 LOC McCabe index: 5 number of parameters: 4 id: 702 unit: static int task_is_descendant() file: yama/yama_lsm.c start line: 272 end line: 296 size: 22 LOC McCabe index: 7 number of parameters: 2 id: 703 unit: static inline u16 dfa_map_xindex() file: apparmor/include/file.h start line: 114 end line: 138 size: 22 LOC McCabe index: 8 number of parameters: 1 id: 704 unit: static int label_merge_cmp() file: apparmor/label.c start line: 1002 end line: 1027 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 705 unit: bool aa_update_label_name() file: apparmor/label.c start line: 1443 end line: 1469 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 706 unit: struct aa_perms aa_compute_fperms() file: apparmor/file.c start line: 215 end line: 245 size: 22 LOC McCabe index: 4 number of parameters: 3 id: 707 unit: static int tomoyo_inet_entry() file: tomoyo/network.c start line: 467 end line: 489 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 708 unit: static int tomoyo_parse_policy() file: tomoyo/common.c start line: 2618 end line: 2644 size: 22 LOC McCabe index: 7 number of parameters: 2 id: 709 unit: int tomoyo_write_aggregator() file: tomoyo/domain.c start line: 403 end line: 425 size: 22 LOC McCabe index: 7 number of parameters: 1 id: 710 unit: static void check_pinning_enforcement() file: loadpin/loadpin.c start line: 72 end line: 100 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 711 unit: static ssize_t lockdown_write() file: lockdown/lockdown.c start line: 116 end line: 142 size: 22 LOC McCabe index: 8 number of parameters: 4 id: 712 unit: void ima_update_policy_flags() file: integrity/ima/ima_policy.c start line: 763 end line: 801 size: 22 LOC McCabe index: 4 number of parameters: 1 id: 713 unit: static void ima_check_last_writer() file: integrity/ima/ima_main.c start line: 155 end line: 178 size: 22 LOC McCabe index: 7 number of parameters: 3 id: 714 unit: static int ima_eventname_init_common() file: integrity/ima/ima_template_lib.c start line: 424 end line: 453 size: 22 LOC McCabe index: 6 number of parameters: 3 id: 715 unit: int ima_store_template() file: integrity/ima/ima_api.c start line: 102 end line: 124 size: 22 LOC McCabe index: 3 number of parameters: 5 id: 716 unit: static int evm_xattr_acl_change() file: integrity/evm/evm_main.c start line: 455 end line: 490 size: 22 LOC McCabe index: 4 number of parameters: 5 id: 717 unit: static int __init init_evm() file: integrity/evm/evm_main.c start line: 882 end line: 908 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 718 unit: static int evm_is_immutable() file: integrity/evm/evm_crypto.c start line: 326 end line: 351 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 719 unit: static int __init __integrity_init_keyring() file: integrity/digsig.c start line: 96 end line: 119 size: 22 LOC McCabe index: 4 number of parameters: 3 id: 720 unit: static int encrypted_init() file: keys/encrypted-keys/encrypted.c start line: 746 end line: 771 size: 22 LOC McCabe index: 5 number of parameters: 6 id: 721 unit: key_ref_t keyring_search_rcu() file: keys/keyring.c start line: 899 end line: 925 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 722 unit: static int construct_key() file: keys/request_key.c start line: 223 end line: 254 size: 22 LOC McCabe index: 4 number of parameters: 5 id: 723 unit: void hashtab_stat() file: selinux/ss/hashtab.c start line: 107 end line: 131 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 724 unit: static inline int context_cpy() file: selinux/ss/context.h start line: 150 end line: 172 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 725 unit: void cond_compute_av() file: selinux/ss/conditional.c start line: 575 end line: 603 size: 22 LOC McCabe index: 11 number of parameters: 4 id: 726 unit: static int role_allow_write() file: selinux/ss/policydb.c start line: 2868 end line: 2890 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 727 unit: static int filename_trans_write() file: selinux/ss/policydb.c start line: 3577 end line: 3602 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 728 unit: int security_get_classes() file: selinux/ss/services.c start line: 3410 end line: 3435 size: 22 LOC McCabe index: 4 number of parameters: 3 id: 729 unit: static inline u32 file_mask_to_av() file: selinux/hooks.c start line: 1943 end line: 1968 size: 22 LOC McCabe index: 9 number of parameters: 2 id: 730 unit: static int selinux_inode_setattr() file: selinux/hooks.c start line: 3170 end line: 3196 size: 22 LOC McCabe index: 8 number of parameters: 2 id: 731 unit: static int selinux_skb_peerlbl_sid() file: selinux/hooks.c start line: 4529 end line: 4553 size: 22 LOC McCabe index: 4 number of parameters: 3 id: 732 unit: static int selinux_inet_sys_rcv_skb() file: selinux/hooks.c start line: 5047 end line: 5070 size: 22 LOC McCabe index: 4 number of parameters: 6 id: 733 unit: static int selinux_msg_queue_msgrcv() file: selinux/hooks.c start line: 6119 end line: 6143 size: 22 LOC McCabe index: 2 number of parameters: 5 id: 734 unit: static int selinux_bpf() file: selinux/hooks.c start line: 6779 end line: 6802 size: 22 LOC McCabe index: 3 number of parameters: 3 id: 735 unit: int selinux_netlbl_skbuff_getsid() file: selinux/netlabel.c start line: 189 end line: 213 size: 22 LOC McCabe index: 4 number of parameters: 4 id: 736 unit: int selinux_netlbl_socket_post_create() file: selinux/netlabel.c start line: 392 end line: 416 size: 22 LOC McCabe index: 6 number of parameters: 2 id: 737 unit: static int selinux_netlbl_socket_connect_helper() file: selinux/netlabel.c start line: 544 end line: 570 size: 22 LOC McCabe index: 4 number of parameters: 2 id: 738 unit: static int smk_bu_credfile() file: smack/smack_lsm.c start line: 242 end line: 266 size: 22 LOC McCabe index: 4 number of parameters: 4 id: 739 unit: static int smk_ipv6_check() file: smack/smack_lsm.c start line: 2500 end line: 2522 size: 22 LOC McCabe index: 2 number of parameters: 4 id: 740 unit: static int smack_watch_key() file: smack/smack_lsm.c start line: 4372 end line: 4403 size: 22 LOC McCabe index: 5 number of parameters: 1 id: 741 unit: static int smack_dentry_create_files_as() file: smack/smack_lsm.c start line: 4663 end line: 4700 size: 22 LOC McCabe index: 4 number of parameters: 5 id: 742 unit: int cap_ptrace_access_check() file: commoncap.c start line: 134 end line: 156 size: 22 LOC McCabe index: 5 number of parameters: 2 id: 743 unit: static enum sid_policy_type setid_policy_lookup() file: safesetid/lsm.c start line: 66 end line: 88 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 744 unit: unsigned int aa_dfa_match_len() file: apparmor/match.c start line: 439 end line: 465 size: 21 LOC McCabe index: 5 number of parameters: 4 id: 745 unit: unsigned int aa_dfa_match() file: apparmor/match.c start line: 479 end line: 506 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 746 unit: static int apparmor_getprocattr() file: apparmor/lsm.c start line: 597 end line: 622 size: 21 LOC McCabe index: 7 number of parameters: 3 id: 747 unit: void aa_apply_modes_to_perms() file: apparmor/lib.c start line: 290 end line: 316 size: 21 LOC McCabe index: 7 number of parameters: 2 id: 748 unit: bool aa_policy_init() file: apparmor/lib.c start line: 488 end line: 512 size: 21 LOC McCabe index: 5 number of parameters: 4 id: 749 unit: int apparmor_secid_to_secctx() file: apparmor/secid.c start line: 70 end line: 96 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 750 unit: int aa_task_setrlimit() file: apparmor/resource.c start line: 104 end line: 134 size: 21 LOC McCabe index: 3 number of parameters: 4 id: 751 unit: static int match_mnt() file: apparmor/mount.c start line: 372 end line: 396 size: 21 LOC McCabe index: 5 number of parameters: 9 id: 752 unit: static inline int unique() file: apparmor/label.c start line: 224 end line: 250 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 753 unit: void aa_label_destroy() file: apparmor/label.c start line: 312 end line: 337 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 754 unit: void aa_label_seq_xprint() file: apparmor/label.c start line: 1764 end line: 1786 size: 21 LOC McCabe index: 4 number of parameters: 5 id: 755 unit: int aa_audit_rule_match() file: apparmor/audit.c start line: 223 end line: 247 size: 21 LOC McCabe index: 6 number of parameters: 4 id: 756 unit: int aa_profile_af_perm() file: apparmor/net.c start line: 108 end line: 132 size: 21 LOC McCabe index: 3 number of parameters: 5 id: 757 unit: static void tomoyo_io_printf() file: tomoyo/common.c start line: 268 end line: 296 size: 21 LOC McCabe index: 3 number of parameters: 3 id: 758 unit: static int tomoyo_delete_domain() file: tomoyo/common.c start line: 1089 end line: 1112 size: 21 LOC McCabe index: 5 number of parameters: 1 id: 759 unit: void tomoyo_read_log() file: tomoyo/audit.c start line: 440 end line: 461 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 760 unit: static bool tomoyo_argv() file: tomoyo/condition.c start line: 25 end line: 47 size: 21 LOC McCabe index: 5 number of parameters: 5 id: 761 unit: static bool tomoyo_struct_used_by_io_buffer() file: tomoyo/gc.c start line: 40 end line: 61 size: 21 LOC McCabe index: 6 number of parameters: 1 id: 762 unit: static int __init ima_template_setup() file: integrity/ima/ima_template.c start line: 99 end line: 132 size: 21 LOC McCabe index: 7 number of parameters: 1 id: 763 unit: int __init ima_init_digests() file: integrity/ima/ima_queue.c start line: 214 end line: 241 size: 21 LOC McCabe index: 5 number of parameters: 1 id: 764 unit: static int __init policy_setup() file: integrity/ima/ima_policy.c start line: 257 end line: 279 size: 21 LOC McCabe index: 9 number of parameters: 1 id: 765 unit: static unsigned int ima_parse_appraise_algos() file: integrity/ima/ima_policy.c start line: 1299 end line: 1325 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 766 unit: static int ima_write_template_field_data() file: integrity/ima/ima_template_lib.c start line: 32 end line: 64 size: 21 LOC McCabe index: 6 number of parameters: 4 id: 767 unit: static int ima_eventdigest_init_common() file: integrity/ima/ima_template_lib.c start line: 267 end line: 302 size: 21 LOC McCabe index: 3 number of parameters: 4 id: 768 unit: int ima_eventevmsig_init() file: integrity/ima/ima_template_lib.c start line: 533 end line: 557 size: 21 LOC McCabe index: 4 number of parameters: 2 id: 769 unit: long keyctl_join_session_keyring() file: keys/keyctl.c start line: 288 end line: 313 size: 21 LOC McCabe index: 4 number of parameters: 1 id: 770 unit: long keyctl_keyring_link() file: keys/keyctl.c start line: 515 end line: 539 size: 21 LOC McCabe index: 3 number of parameters: 2 id: 771 unit: static int __init trusted_shash_alloc() file: keys/trusted-keys/trusted_tpm1.c start line: 989 end line: 1013 size: 21 LOC McCabe index: 3 number of parameters: 1 id: 772 unit: long keyctl_pkey_query() file: keys/keyctl_pkey.c start line: 161 end line: 185 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 773 unit: static inline int mls_context_glblub() file: selinux/ss/context.h start line: 99 end line: 128 size: 21 LOC McCabe index: 5 number of parameters: 3 id: 774 unit: int cond_write_bool() file: selinux/ss/conditional.c start line: 448 end line: 469 size: 21 LOC McCabe index: 3 number of parameters: 3 id: 775 unit: static int duplicate_policydb_bools() file: selinux/ss/conditional.c start line: 712 end line: 737 size: 21 LOC McCabe index: 3 number of parameters: 2 id: 776 unit: static int cat_write() file: selinux/ss/policydb.c start line: 2804 end line: 2827 size: 21 LOC McCabe index: 3 number of parameters: 3 id: 777 unit: static void filename_compute_type() file: selinux/ss/services.c start line: 1695 end line: 1723 size: 21 LOC McCabe index: 4 number of parameters: 6 id: 778 unit: int security_genfs_sid() file: selinux/ss/services.c start line: 2929 end line: 2951 size: 21 LOC McCabe index: 3 number of parameters: 5 id: 779 unit: int security_get_bool_value() file: selinux/ss/services.c start line: 3151 end line: 3175 size: 21 LOC McCabe index: 3 number of parameters: 2 id: 780 unit: int selinux_audit_rule_known() file: selinux/ss/services.c start line: 3671 end line: 3693 size: 21 LOC McCabe index: 12 number of parameters: 1 id: 781 unit: int avtab_alloc() file: selinux/ss/avtab.c start line: 327 end line: 350 size: 21 LOC McCabe index: 5 number of parameters: 2 id: 782 unit: static int sel_make_bools() file: selinux/selinuxfs.c start line: 355 end line: 383 size: 21 LOC McCabe index: 1 number of parameters: 5 id: 783 unit: static int selinux_socket_accept() file: selinux/hooks.c start line: 4925 end line: 4949 size: 21 LOC McCabe index: 2 number of parameters: 2 id: 784 unit: static int selinux_ib_endport_manage_subnet() file: selinux/hooks.c start line: 6734 end line: 6757 size: 21 LOC McCabe index: 2 number of parameters: 3 id: 785 unit: static ssize_t smk_write_syslog() file: smack/smackfs.c start line: 2654 end line: 2680 size: 21 LOC McCabe index: 6 number of parameters: 4 id: 786 unit: int smack_populate_secattr() file: smack/smack_access.c start line: 523 end line: 549 size: 21 LOC McCabe index: 3 number of parameters: 1 id: 787 unit: static int smk_bu_inode() file: smack/smack_lsm.c start line: 183 end line: 207 size: 21 LOC McCabe index: 6 number of parameters: 3 id: 788 unit: static int smk_bu_file() file: smack/smack_lsm.c start line: 213 end line: 236 size: 21 LOC McCabe index: 4 number of parameters: 3 id: 789 unit: static int smack_inode_rename() file: smack/smack_lsm.c start line: 1109 end line: 1132 size: 21 LOC McCabe index: 3 number of parameters: 4 id: 790 unit: static int smack_inode_permission() file: smack/smack_lsm.c start line: 1143 end line: 1170 size: 21 LOC McCabe index: 5 number of parameters: 2 id: 791 unit: static int smack_task_kill() file: smack/smack_lsm.c start line: 2174 end line: 2205 size: 21 LOC McCabe index: 3 number of parameters: 4 id: 792 unit: static int smack_netlbl_add() file: smack/smack_lsm.c start line: 2397 end line: 2421 size: 21 LOC McCabe index: 3 number of parameters: 1 id: 793 unit: static int smack_msg_queue_msgctl() file: smack/smack_lsm.c start line: 3161 end line: 3186 size: 21 LOC McCabe index: 8 number of parameters: 2 id: 794 unit: static int smack_socket_getpeersec_stream() file: smack/smack_lsm.c start line: 4001 end line: 4025 size: 21 LOC McCabe index: 5 number of parameters: 4 id: 795 unit: int landlock_append_fs_rule() file: landlock/fs.c start line: 152 end line: 179 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 796 unit: static ssize_t policy_update() file: apparmor/apparmorfs.c start line: 411 end line: 437 size: 20 LOC McCabe index: 3 number of parameters: 5 id: 797 unit: static int aa_sfs_seq_show() file: apparmor/apparmorfs.c start line: 984 end line: 1007 size: 20 LOC McCabe index: 6 number of parameters: 2 id: 798 unit: static int apparmor_task_kill() file: apparmor/lsm.c start line: 758 end line: 783 size: 20 LOC McCabe index: 2 number of parameters: 4 id: 799 unit: void aa_label_xprintk() file: apparmor/label.c start line: 1788 end line: 1809 size: 20 LOC McCabe index: 4 number of parameters: 4 id: 800 unit: void aa_inherit_files() file: apparmor/file.c start line: 687 end line: 711 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 801 unit: static int may_change_ptraced_domain() file: apparmor/domain.c start line: 61 end line: 87 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 802 unit: bool tomoyo_address_matches_group() file: tomoyo/group.c start line: 189 end line: 209 size: 20 LOC McCabe index: 6 number of parameters: 3 id: 803 unit: static bool tomoyo_check_inet_acl() file: tomoyo/network.c start line: 419 end line: 439 size: 20 LOC McCabe index: 7 number of parameters: 2 id: 804 unit: static int tomoyo_update_manager_entry() file: tomoyo/common.c start line: 861 end line: 882 size: 20 LOC McCabe index: 5 number of parameters: 2 id: 805 unit: void tomoyo_notify_gc() file: tomoyo/gc.c start line: 650 end line: 670 size: 20 LOC McCabe index: 4 number of parameters: 2 id: 806 unit: static bool match_exception_partial() file: device_cgroup.c start line: 353 end line: 382 size: 20 LOC McCabe index: 12 number of parameters: 5 id: 807 unit: static __init int ima_mok_init() file: integrity/ima/ima_mok.c start line: 24 end line: 48 size: 20 LOC McCabe index: 3 number of parameters: 1 id: 808 unit: static void check_template_modsig() file: integrity/ima/ima_policy.c start line: 1150 end line: 1174 size: 20 LOC McCabe index: 7 number of parameters: 1 id: 809 unit: static int ima_eventinodedac_init_common() file: integrity/ima/ima_template_lib.c start line: 559 end line: 582 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 810 unit: static int evm_xattr_change() file: integrity/evm/evm_main.c start line: 504 end line: 527 size: 20 LOC McCabe index: 4 number of parameters: 5 id: 811 unit: int __init integrity_init_keyring() file: integrity/digsig.c start line: 121 end line: 146 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 812 unit: static int __init integrity_add_key() file: integrity/digsig.c start line: 148 end line: 171 size: 20 LOC McCabe index: 3 number of parameters: 4 id: 813 unit: int ecryptfs_fill_auth_tok() file: keys/encrypted-keys/ecryptfs_format.c start line: 48 end line: 76 size: 20 LOC McCabe index: 1 number of parameters: 2 id: 814 unit: static int __init init_encrypted() file: keys/encrypted-keys/encrypted.c start line: 977 end line: 999 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 815 unit: int __key_move_lock() file: keys/keyring.c start line: 1258 end line: 1287 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 816 unit: int keyring_clear() file: keys/keyring.c start line: 1647 end line: 1670 size: 20 LOC McCabe index: 4 number of parameters: 1 id: 817 unit: static inline unsigned long mmap_prot() file: security.c start line: 1537 end line: 1568 size: 20 LOC McCabe index: 7 number of parameters: 2 id: 818 unit: int selinux_xfrm_sock_rcv_skb() file: selinux/xfrm.c start line: 405 end line: 430 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 819 unit: static void security_load_policycaps() file: selinux/ss/services.c start line: 2147 end line: 2170 size: 20 LOC McCabe index: 4 number of parameters: 2 id: 820 unit: int avtab_write() file: selinux/ss/avtab.c start line: 647 end line: 669 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 821 unit: static inline u16 inode_mode_to_security_class() file: selinux/hooks.c start line: 1098 end line: 1119 size: 20 LOC McCabe index: 8 number of parameters: 1 id: 822 unit: static int selinux_syslog() file: selinux/hooks.c start line: 2183 end line: 2204 size: 20 LOC McCabe index: 6 number of parameters: 1 id: 823 unit: static unsigned int selinux_ip_output() file: selinux/hooks.c start line: 5697 end line: 5737 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 824 unit: static int avc_latest_notif_update() file: selinux/avc.c start line: 576 end line: 597 size: 20 LOC McCabe index: 4 number of parameters: 3 id: 825 unit: static void smk_list_swap_rcu() file: smack/smackfs.c start line: 1919 end line: 1946 size: 20 LOC McCabe index: 2 number of parameters: 2 id: 826 unit: static int smack_file_ioctl() file: smack/smack_lsm.c start line: 1531 end line: 1555 size: 20 LOC McCabe index: 5 number of parameters: 3 id: 827 unit: static inline void cap_emulate_setxuid() file: commoncap.c start line: 1090 end line: 1116 size: 20 LOC McCabe index: 12 number of parameters: 2 id: 828 unit: static void yama_ptracer_del() file: yama/yama_lsm.c start line: 179 end line: 199 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 829 unit: static int yama_ptrace_traceme() file: yama/yama_lsm.c start line: 400 end line: 422 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 830 unit: static bool is_loop() file: apparmor/match.c start line: 680 end line: 701 size: 19 LOC McCabe index: 5 number of parameters: 3 id: 831 unit: static int __init alloc_buffers() file: apparmor/lsm.c start line: 1688 end line: 1717 size: 19 LOC McCabe index: 4 number of parameters: 1 id: 832 unit: static void aa_audit_perms_cb() file: apparmor/lib.c start line: 262 end line: 281 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 833 unit: static size_t unpack_blob() file: apparmor/policy_unpack.c start line: 371 end line: 391 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 834 unit: static int unpack_str() file: apparmor/policy_unpack.c start line: 393 end line: 414 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 835 unit: int aa_remount() file: apparmor/mount.c start line: 398 end line: 420 size: 19 LOC McCabe index: 2 number of parameters: 4 id: 836 unit: int aa_mount_change_type() file: apparmor/mount.c start line: 459 end line: 482 size: 19 LOC McCabe index: 2 number of parameters: 3 id: 837 unit: static int disconnect() file: apparmor/path.c start line: 48 end line: 72 size: 19 LOC McCabe index: 8 number of parameters: 5 id: 838 unit: int aa_path_perm() file: apparmor/file.c start line: 315 end line: 336 size: 19 LOC McCabe index: 3 number of parameters: 6 id: 839 unit: int tomoyo_socket_sendmsg_permission() file: tomoyo/network.c start line: 758 end line: 777 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 840 unit: static int tomoyo_update_path2_acl() file: tomoyo/file.c start line: 541 end line: 560 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 841 unit: static int tomoyo_update_path_number_acl() file: tomoyo/file.c start line: 678 end line: 697 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 842 unit: static ssize_t lockdown_read() file: lockdown/lockdown.c start line: 90 end line: 114 size: 19 LOC McCabe index: 5 number of parameters: 4 id: 843 unit: static void dev_exception_rm() file: device_cgroup.c start line: 120 end line: 141 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 844 unit: static bool match_exception() file: device_cgroup.c start line: 316 end line: 336 size: 19 LOC McCabe index: 10 number of parameters: 5 id: 845 unit: static int get_subaction() file: integrity/ima/ima_policy.c start line: 649 end line: 668 size: 19 LOC McCabe index: 8 number of parameters: 2 id: 846 unit: static int ima_fix_xattr() file: integrity/ima/ima_appraise.c start line: 85 end line: 104 size: 19 LOC McCabe index: 2 number of parameters: 2 id: 847 unit: int ima_check_blacklist() file: integrity/ima/ima_appraise.c start line: 344 end line: 366 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 848 unit: static int evm_find_protected_xattrs() file: integrity/evm/evm_main.c start line: 137 end line: 158 size: 19 LOC McCabe index: 4 number of parameters: 1 id: 849 unit: int evm_set_key() file: integrity/evm/evm_crypto.c start line: 52 end line: 71 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 850 unit: int integrity_digsig_verify() file: integrity/digsig.c start line: 60 end line: 83 size: 19 LOC McCabe index: 5 number of parameters: 5 id: 851 unit: int __init integrity_load_x509() file: integrity/digsig.c start line: 173 end line: 195 size: 19 LOC McCabe index: 2 number of parameters: 2 id: 852 unit: void __key_link_end() file: keys/keyring.c start line: 1382 end line: 1402 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 853 unit: static int proc_key_users_show() file: keys/proc.c start line: 303 end line: 323 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 854 unit: static inline u32 avc_audit_required() file: selinux/include/avc.h start line: 64 end line: 98 size: 19 LOC McCabe index: 5 number of parameters: 5 id: 855 unit: static int cond_dup_av_list() file: selinux/ss/conditional.c start line: 605 end line: 627 size: 19 LOC McCabe index: 4 number of parameters: 3 id: 856 unit: static int sidtab_alloc_roots() file: selinux/ss/sidtab.c start line: 159 end line: 178 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 857 unit: static void sidtab_destroy_tree() file: selinux/ss/sidtab.c start line: 506 end line: 529 size: 19 LOC McCabe index: 6 number of parameters: 2 id: 858 unit: static int show_sid() file: selinux/hooks.c start line: 1028 end line: 1048 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 859 unit: static inline u32 signal_to_av() file: selinux/hooks.c start line: 1562 end line: 1586 size: 19 LOC McCabe index: 4 number of parameters: 1 id: 860 unit: static int selinux_ib_pkey_access() file: selinux/hooks.c start line: 6712 end line: 6732 size: 19 LOC McCabe index: 2 number of parameters: 3 id: 861 unit: static void selnl_add_payload() file: selinux/netlink.c start line: 43 end line: 65 size: 19 LOC McCabe index: 3 number of parameters: 4 id: 862 unit: static void smk_unlbl_ambient() file: smack/smackfs.c start line: 724 end line: 745 size: 19 LOC McCabe index: 5 number of parameters: 1 id: 863 unit: static int cipso_seq_show() file: smack/smackfs.c start line: 765 end line: 796 size: 19 LOC McCabe index: 3 number of parameters: 2 id: 864 unit: static int smk_parse_label_list() file: smack/smackfs.c start line: 1956 end line: 1979 size: 19 LOC McCabe index: 5 number of parameters: 2 id: 865 unit: static ssize_t smk_write_logging() file: smack/smackfs.c start line: 2175 end line: 2198 size: 19 LOC McCabe index: 7 number of parameters: 4 id: 866 unit: static ssize_t smk_write_ptrace() file: smack/smackfs.c start line: 2833 end line: 2857 size: 19 LOC McCabe index: 8 number of parameters: 4 id: 867 unit: static void smk_bu_mode() file: smack/smack_lsm.c start line: 96 end line: 115 size: 19 LOC McCabe index: 8 number of parameters: 2 id: 868 unit: static int smack_inode_link() file: smack/smack_lsm.c start line: 1005 end line: 1027 size: 19 LOC McCabe index: 3 number of parameters: 3 id: 869 unit: int cap_inode_removexattr() file: commoncap.c start line: 1036 end line: 1059 size: 19 LOC McCabe index: 6 number of parameters: 3 id: 870 unit: static void release_inode() file: landlock/fs.c start line: 42 end line: 79 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 871 unit: void common_lsm_audit() file: lsm_audit.c start line: 448 end line: 472 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 872 unit: static void aafs_remove() file: apparmor/apparmorfs.c start line: 348 end line: 367 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 873 unit: static int seq_ns_nsstacked_show() file: apparmor/apparmorfs.c start line: 1154 end line: 1175 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 874 unit: void __aafs_profile_rmdir() file: apparmor/apparmorfs.c start line: 1502 end line: 1523 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 875 unit: static int apparmor_socket_post_create() file: apparmor/lsm.c start line: 863 end line: 885 size: 18 LOC McCabe index: 3 number of parameters: 5 id: 876 unit: int aa_restore_previous_label() file: apparmor/task.c start line: 155 end line: 179 size: 18 LOC McCabe index: 4 number of parameters: 1 id: 877 unit: static bool __label_replace() file: apparmor/label.c start line: 626 end line: 647 size: 18 LOC McCabe index: 3 number of parameters: 2 id: 878 unit: int aa_path_name() file: apparmor/path.c start line: 197 end line: 217 size: 18 LOC McCabe index: 6 number of parameters: 6 id: 879 unit: static void update_file_ctx() file: apparmor/file.c start line: 486 end line: 505 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 880 unit: bool tomoyo_number_matches_group() file: tomoyo/group.c start line: 158 end line: 176 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 881 unit: void tomoyo_normalize_line() file: tomoyo/util.c start line: 406 end line: 424 size: 18 LOC McCabe index: 6 number of parameters: 1 id: 882 unit: static int tomoyo_update_mount_acl() file: tomoyo/file.c start line: 983 end line: 1001 size: 18 LOC McCabe index: 5 number of parameters: 1 id: 883 unit: static int dev_exceptions_copy() file: device_cgroup.c start line: 62 end line: 83 size: 18 LOC McCabe index: 2 number of parameters: 2 id: 884 unit: static int devcgroup_legacy_check_permission() file: device_cgroup.c start line: 808 end line: 830 size: 18 LOC McCabe index: 3 number of parameters: 4 id: 885 unit: bool ima_queue_key() file: integrity/ima/ima_queue_keys.c start line: 104 end line: 125 size: 18 LOC McCabe index: 4 number of parameters: 3 id: 886 unit: enum integrity_status ima_get_cache_status() file: integrity/ima/ima_appraise.c start line: 107 end line: 124 size: 18 LOC McCabe index: 7 number of parameters: 2 id: 887 unit: static void ima_show_template_field_data() file: integrity/ima/ima_template_lib.c start line: 149 end line: 166 size: 18 LOC McCabe index: 5 number of parameters: 4 id: 888 unit: long keyctl_instantiate_key_iov() file: keys/keyctl.c start line: 1274 end line: 1293 size: 18 LOC McCabe index: 3 number of parameters: 4 id: 889 unit: static int datablob_hmac_append() file: keys/encrypted-keys/encrypted.c start line: 488 end line: 507 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 890 unit: static int keyring_instantiate() file: keys/keyring.c start line: 76 end line: 94 size: 18 LOC McCabe index: 1 number of parameters: 2 id: 891 unit: static int keyring_detect_cycle() file: keys/keyring.c start line: 1213 end line: 1231 size: 18 LOC McCabe index: 2 number of parameters: 2 id: 892 unit: void keyring_restriction_gc() file: keys/keyring.c start line: 1761 end line: 1794 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 893 unit: int tpm2_unseal_trusted() file: keys/trusted-keys/trusted_tpm2.c start line: 528 end line: 550 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 894 unit: int generic_key_instantiate() file: keys/key.c start line: 1121 end line: 1140 size: 18 LOC McCabe index: 2 number of parameters: 2 id: 895 unit: int register_key_type() file: keys/key.c start line: 1151 end line: 1176 size: 18 LOC McCabe index: 2 number of parameters: 1 id: 896 unit: static int lsm_append() file: security.c start line: 451 end line: 470 size: 18 LOC McCabe index: 5 number of parameters: 2 id: 897 unit: int security_inode_setxattr() file: security.c start line: 1329 end line: 1352 size: 18 LOC McCabe index: 5 number of parameters: 6 id: 898 unit: int hashtab_map() file: selinux/ss/hashtab.c start line: 86 end line: 104 size: 18 LOC McCabe index: 4 number of parameters: 2 id: 899 unit: int mls_import_netlbl_cat() file: selinux/ss/mls.c start line: 639 end line: 660 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 900 unit: static int str_read() file: selinux/ss/policydb.c start line: 1075 end line: 1096 size: 18 LOC McCabe index: 5 number of parameters: 4 id: 901 unit: static int mls_read_level() file: selinux/ss/policydb.c start line: 1498 end line: 1518 size: 18 LOC McCabe index: 3 number of parameters: 2 id: 902 unit: static int perm_write() file: selinux/ss/policydb.c start line: 2923 end line: 2943 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 903 unit: int sidtab_init() file: selinux/ss/sidtab.c start line: 33 end line: 56 size: 18 LOC McCabe index: 2 number of parameters: 1 id: 904 unit: static int selinux_is_sblabel_mnt() file: selinux/hooks.c start line: 452 end line: 478 size: 18 LOC McCabe index: 8 number of parameters: 1 id: 905 unit: static int selinux_dentry_init_security() file: selinux/hooks.c start line: 2893 end line: 2913 size: 18 LOC McCabe index: 3 number of parameters: 6 id: 906 unit: static int selinux_dentry_create_files_as() file: selinux/hooks.c start line: 2915 end line: 2934 size: 18 LOC McCabe index: 2 number of parameters: 5 id: 907 unit: static int selinux_mmap_file() file: selinux/hooks.c start line: 3812 end line: 3832 size: 18 LOC McCabe index: 4 number of parameters: 4 id: 908 unit: static int selinux_kernel_act_as() file: selinux/hooks.c start line: 4032 end line: 4050 size: 18 LOC McCabe index: 2 number of parameters: 2 id: 909 unit: static int selinux_inet_conn_request() file: selinux/hooks.c start line: 5475 end line: 5494 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 910 unit: static int selinux_tun_dev_open() file: selinux/hooks.c start line: 5615 end line: 5634 size: 18 LOC McCabe index: 3 number of parameters: 1 id: 911 unit: static void avc_flush() file: selinux/avc.c start line: 940 end line: 963 size: 18 LOC McCabe index: 2 number of parameters: 1 id: 912 unit: static void sel_ib_pkey_insert() file: selinux/ibpkey.c start line: 93 end line: 115 size: 18 LOC McCabe index: 2 number of parameters: 1 id: 913 unit: static ssize_t smk_write_doi() file: smack/smackfs.c start line: 1594 end line: 1619 size: 18 LOC McCabe index: 6 number of parameters: 4 id: 914 unit: static ssize_t smk_read_ambient() file: smack/smackfs.c start line: 1792 end line: 1818 size: 18 LOC McCabe index: 3 number of parameters: 4 id: 915 unit: static ssize_t smk_read_syslog() file: smack/smackfs.c start line: 2621 end line: 2643 size: 18 LOC McCabe index: 4 number of parameters: 4 id: 916 unit: static int smack_sk_alloc_security() file: smack/smack_lsm.c start line: 2237 end line: 2261 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 917 unit: static int smack_post_notification() file: smack/smack_lsm.c start line: 4414 end line: 4435 size: 18 LOC McCabe index: 3 number of parameters: 3 id: 918 unit: static int smack_inode_copy_up() file: smack/smack_lsm.c start line: 4626 end line: 4650 size: 18 LOC McCabe index: 3 number of parameters: 2 id: 919 unit: static __init void init_smack_known_list() file: smack/smack_lsm.c start line: 4903 end line: 4929 size: 18 LOC McCabe index: 1 number of parameters: 1 id: 920 unit: static void handle_privileged_root() file: commoncap.c start line: 794 end line: 826 size: 18 LOC McCabe index: 7 number of parameters: 4 id: 921 unit: static inline bool nonroot_raised_pE() file: commoncap.c start line: 858 end line: 878 size: 18 LOC McCabe index: 13 number of parameters: 4 id: 922 unit: static int hook_path_rename() file: landlock/fs.c start line: 574 end line: 594 size: 17 LOC McCabe index: 4 number of parameters: 4 id: 923 unit: static void __report_access() file: yama/yama_lsm.c start line: 51 end line: 71 size: 17 LOC McCabe index: 1 number of parameters: 1 id: 924 unit: static void destroy_ns() file: apparmor/policy_ns.c start line: 330 end line: 352 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 925 unit: static unsigned int apparmor_ip_postroute() file: apparmor/lsm.c start line: 1760 end line: 1781 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 926 unit: int aa_alloc_secid() file: apparmor/secid.c start line: 124 end line: 143 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 927 unit: static int audit_iface() file: apparmor/policy_unpack.c start line: 105 end line: 122 size: 17 LOC McCabe index: 3 number of parameters: 6 id: 928 unit: static size_t unpack_u16_chunk() file: apparmor/policy_unpack.c start line: 222 end line: 240 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 929 unit: static bool unpack_nameX() file: apparmor/policy_unpack.c start line: 269 end line: 297 size: 17 LOC McCabe index: 8 number of parameters: 3 id: 930 unit: static bool __label_remove() file: apparmor/label.c start line: 590 end line: 611 size: 17 LOC McCabe index: 4 number of parameters: 2 id: 931 unit: int aa_may_manage_policy() file: apparmor/policy.c start line: 721 end line: 743 size: 17 LOC McCabe index: 5 number of parameters: 3 id: 932 unit: static int path_name() file: apparmor/file.c start line: 157 end line: 175 size: 17 LOC McCabe index: 2 number of parameters: 8 id: 933 unit: static int profile_path_perm() file: apparmor/file.c start line: 284 end line: 302 size: 17 LOC McCabe index: 3 number of parameters: 8 id: 934 unit: static int __file_sock_perm() file: apparmor/file.c start line: 562 end line: 586 size: 17 LOC McCabe index: 5 number of parameters: 6 id: 935 unit: static int profile_tracer_perm() file: apparmor/ipc.c start line: 87 end line: 108 size: 17 LOC McCabe index: 4 number of parameters: 4 id: 936 unit: static int profile_signal_perm() file: apparmor/ipc.c start line: 187 end line: 206 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 937 unit: void securityfs_remove() file: inode.c start line: 295 end line: 313 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 938 unit: static int __init securityfs_init() file: inode.c start line: 331 end line: 349 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 939 unit: bool tomoyo_correct_domain() file: tomoyo/util.c start line: 559 end line: 576 size: 17 LOC McCabe index: 7 number of parameters: 1 id: 940 unit: static int tomoyo_update_path_acl() file: tomoyo/file.c start line: 386 end line: 403 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 941 unit: static int tomoyo_path_permission() file: tomoyo/file.c start line: 573 end line: 590 size: 17 LOC McCabe index: 3 number of parameters: 3 id: 942 unit: static int devcgroup_online() file: device_cgroup.c start line: 177 end line: 196 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 943 unit: void ima_post_key_create_or_update() file: integrity/ima/ima_asymmetric_keys.c start line: 29 end line: 66 size: 17 LOC McCabe index: 6 number of parameters: 6 id: 944 unit: static int ima_open_policy() file: integrity/ima/ima_fs.c start line: 385 end line: 401 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 945 unit: static int mmap_violation_check() file: integrity/ima/ima_main.c start line: 85 end line: 103 size: 17 LOC McCabe index: 4 number of parameters: 5 id: 946 unit: void ima_post_create_tmpfile() file: integrity/ima/ima_main.c start line: 620 end line: 642 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 947 unit: void ima_post_path_mknod() file: integrity/ima/ima_main.c start line: 652 end line: 674 size: 17 LOC McCabe index: 5 number of parameters: 2 id: 948 unit: int ima_post_read_file() file: integrity/ima/ima_main.c start line: 738 end line: 758 size: 17 LOC McCabe index: 7 number of parameters: 4 id: 949 unit: static int modsig_verify() file: integrity/ima/ima_appraise.c start line: 316 end line: 334 size: 17 LOC McCabe index: 5 number of parameters: 4 id: 950 unit: void ima_inode_post_setattr() file: integrity/ima/ima_appraise.c start line: 526 end line: 544 size: 17 LOC McCabe index: 6 number of parameters: 2 id: 951 unit: static void __init evm_init_config() file: integrity/evm/evm_main.c start line: 93 end line: 112 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 952 unit: int evm_inode_setxattr() file: integrity/evm/evm_main.c start line: 624 end line: 645 size: 17 LOC McCabe index: 6 number of parameters: 5 id: 953 unit: long keyctl_instantiate_key() file: keys/keyctl.c start line: 1244 end line: 1263 size: 17 LOC McCabe index: 4 number of parameters: 4 id: 954 unit: static int valid_ecryptfs_desc() file: keys/encrypted-keys/encrypted.c start line: 104 end line: 123 size: 17 LOC McCabe index: 4 number of parameters: 1 id: 955 unit: static int calc_hmac() file: keys/encrypted-keys/encrypted.c start line: 326 end line: 344 size: 17 LOC McCabe index: 3 number of parameters: 5 id: 956 unit: static int request_key_auth_instantiate() file: keys/request_key_auth.c start line: 20 end line: 40 size: 17 LOC McCabe index: 1 number of parameters: 2 id: 957 unit: static long request_key_auth_read() file: keys/request_key_auth.c start line: 82 end line: 104 size: 17 LOC McCabe index: 5 number of parameters: 3 id: 958 unit: long compat_keyctl_dh_compute() file: keys/compat_dh.c start line: 16 end line: 36 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 959 unit: static int key_seal() file: keys/trusted-keys/trusted_tpm1.c start line: 661 end line: 682 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 960 unit: static int key_unseal() file: keys/trusted-keys/trusted_tpm1.c start line: 687 end line: 707 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 961 unit: void key_revoke() file: keys/key.c start line: 1058 end line: 1084 size: 17 LOC McCabe index: 5 number of parameters: 1 id: 962 unit: static void __init set_enabled() file: security.c start line: 110 end line: 130 size: 17 LOC McCabe index: 7 number of parameters: 2 id: 963 unit: static void sel_netport_insert() file: selinux/netport.c start line: 104 end line: 123 size: 17 LOC McCabe index: 2 number of parameters: 1 id: 964 unit: int mls_from_string() file: selinux/ss/mls.c start line: 361 end line: 380 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 965 unit: static int cond_write_av_list() file: selinux/ss/conditional.c start line: 480 end line: 499 size: 17 LOC McCabe index: 4 number of parameters: 3 id: 966 unit: int ebitmap_cmp() file: selinux/ss/ebitmap.c start line: 31 end line: 51 size: 17 LOC McCabe index: 8 number of parameters: 2 id: 967 unit: u32 string_to_av_perm() file: selinux/ss/policydb.c start line: 1791 end line: 1810 size: 17 LOC McCabe index: 6 number of parameters: 3 id: 968 unit: static void security_netlbl_cache_add() file: selinux/ss/services.c start line: 3840 end line: 3858 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 969 unit: static ssize_t selinux_transaction_write() file: selinux/selinuxfs.c start line: 874 end line: 893 size: 17 LOC McCabe index: 5 number of parameters: 4 id: 970 unit: static ssize_t sel_read_sidtab_hash_stats() file: selinux/selinuxfs.c start line: 1573 end line: 1592 size: 17 LOC McCabe index: 3 number of parameters: 4 id: 971 unit: static int match_opt_prefix() file: selinux/hooks.c start line: 381 end line: 398 size: 17 LOC McCabe index: 8 number of parameters: 3 id: 972 unit: static int selinux_binder_transaction() file: selinux/hooks.c start line: 2018 end line: 2036 size: 17 LOC McCabe index: 3 number of parameters: 2 id: 973 unit: static int selinux_inode_follow_link() file: selinux/hooks.c start line: 3088 end line: 3107 size: 17 LOC McCabe index: 2 number of parameters: 3 id: 974 unit: static int selinux_file_send_sigiotask() file: selinux/hooks.c start line: 3931 end line: 3952 size: 17 LOC McCabe index: 2 number of parameters: 3 id: 975 unit: static int cipso2_seq_show() file: smack/smackfs.c start line: 972 end line: 992 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 976 unit: static inline void smack_str_from_perm() file: smack/smack_access.c start line: 286 end line: 303 size: 17 LOC McCabe index: 7 number of parameters: 2 id: 977 unit: static int smk_copy_rules() file: smack/smack_lsm.c start line: 346 end line: 363 size: 17 LOC McCabe index: 2 number of parameters: 3 id: 978 unit: static int smack_inode_unlink() file: smack/smack_lsm.c start line: 1037 end line: 1061 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 979 unit: static void smack_sk_free_security() file: smack/smack_lsm.c start line: 2269 end line: 2286 size: 17 LOC McCabe index: 3 number of parameters: 1 id: 980 unit: static int smack_unix_may_send() file: smack/smack_lsm.c start line: 3632 end line: 3652 size: 17 LOC McCabe index: 2 number of parameters: 2 id: 981 unit: static int smack_audit_rule_match() file: smack/smack_lsm.c start line: 4517 end line: 4543 size: 17 LOC McCabe index: 6 number of parameters: 4 id: 982 unit: int cap_ptrace_traceme() file: commoncap.c start line: 171 end line: 188 size: 17 LOC McCabe index: 4 number of parameters: 1 id: 983 unit: static ssize_t safesetid_file_read() file: safesetid/securityfs.c start line: 263 end line: 280 size: 16 LOC McCabe index: 2 number of parameters: 6 id: 984 unit: static int param_set_aacompressionlevel() file: apparmor/lsm.c start line: 1510 end line: 1529 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 985 unit: static int param_set_mode() file: apparmor/lsm.c start line: 1579 end line: 1597 size: 16 LOC McCabe index: 6 number of parameters: 2 id: 986 unit: void aa_audit_perm_names() file: apparmor/lib.c start line: 221 end line: 237 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 987 unit: void aa_audit_perm_mask() file: apparmor/lib.c start line: 239 end line: 255 size: 16 LOC McCabe index: 6 number of parameters: 6 id: 988 unit: static inline u32 aa_map_file_to_perms() file: apparmor/include/file.h start line: 216 end line: 235 size: 16 LOC McCabe index: 7 number of parameters: 1 id: 989 unit: int aa_umount() file: apparmor/mount.c start line: 613 end line: 632 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 990 unit: static int profile_cmp() file: apparmor/label.c start line: 135 end line: 153 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 991 unit: static int vec_cmp() file: apparmor/label.c start line: 165 end line: 184 size: 16 LOC McCabe index: 4 number of parameters: 4 id: 992 unit: static inline bool display_mode() file: apparmor/label.c start line: 1585 end line: 1603 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 993 unit: void aa_labelset_destroy() file: apparmor/label.c start line: 1979 end line: 1997 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 994 unit: bool aa_policy_view_capable() file: apparmor/policy.c start line: 659 end line: 676 size: 16 LOC McCabe index: 8 number of parameters: 2 id: 995 unit: static u32 map_old_perms() file: apparmor/file.c start line: 183 end line: 202 size: 16 LOC McCabe index: 6 number of parameters: 1 id: 996 unit: static int __init init_profile_hash() file: apparmor/crypto.c start line: 102 end line: 121 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 997 unit: static int profile_capable() file: apparmor/capability.c start line: 114 end line: 135 size: 16 LOC McCabe index: 5 number of parameters: 4 id: 998 unit: static int change_profile_perms_wrapper() file: apparmor/domain.c start line: 1261 end line: 1278 size: 16 LOC McCabe index: 3 number of parameters: 7 id: 999 unit: static int tomoyo_audit_inet_log() file: tomoyo/network.c start line: 379 end line: 395 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 1000 unit: static void tomoyo_read_manager() file: tomoyo/common.c start line: 911 end line: 927 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 1001 unit: static int tomoyo_write_task() file: tomoyo/common.c start line: 1061 end line: 1078 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 1002 unit: static ssize_t tomoyo_read_self() file: tomoyo/securityfs_if.c start line: 100 end line: 116 size: 16 LOC McCabe index: 5 number of parameters: 4 id: 1003 unit: bool tomoyo_domain_def() file: tomoyo/util.c start line: 585 end line: 601 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 1004 unit: bool tomoyo_path_matches_pattern() file: tomoyo/util.c start line: 937 end line: 956 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 1005 unit: int tomoyo_get_mode() file: tomoyo/util.c start line: 992 end line: 1008 size: 16 LOC McCabe index: 4 number of parameters: 3 id: 1006 unit: static bool tomoyo_scan_exec_realpath() file: tomoyo/condition.c start line: 234 end line: 250 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 1007 unit: static bool tomoyo_merge_mkdev_acl() file: tomoyo/file.c start line: 434 end line: 450 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 1008 unit: static bool tomoyo_merge_path_number_acl() file: tomoyo/file.c start line: 652 end line: 668 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 1009 unit: int tomoyo_env_perm() file: tomoyo/environ.c start line: 50 end line: 66 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 1010 unit: static int __init load_ipl_certs() file: integrity/platform_certs/load_ipl_s390.c start line: 18 end line: 35 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 1011 unit: static __init void uefi_blacklist_hash() file: integrity/platform_certs/keyring_handler.c start line: 21 end line: 38 size: 16 LOC McCabe index: 2 number of parameters: 5 id: 1012 unit: static enum efi_secureboot_mode get_sb_mode() file: integrity/ima/ima_efi.c start line: 14 end line: 31 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 1013 unit: void ima_update_xattr() file: integrity/ima/ima_appraise.c start line: 494 end line: 514 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 1014 unit: static void ima_show_template_data_binary() file: integrity/ima/ima_template_lib.c start line: 128 end line: 147 size: 16 LOC McCabe index: 5 number of parameters: 4 id: 1015 unit: static void iint_free() file: integrity/iint.c start line: 71 end line: 86 size: 16 LOC McCabe index: 1 number of parameters: 1 id: 1016 unit: int evm_init_key() file: integrity/evm/evm_crypto.c start line: 411 end line: 431 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 1017 unit: long keyctl_get_keyring_ID() file: keys/keyctl.c start line: 258 end line: 275 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 1018 unit: static void keyring_destroy() file: keys/keyring.c start line: 412 end line: 432 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 1019 unit: static long trusted_read() file: keys/trusted-keys/trusted_core.c start line: 278 end line: 295 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 1020 unit: int user_update() file: keys/user_defined.c start line: 101 end line: 121 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 1021 unit: int __init early_security_init() file: security.c start line: 366 end line: 384 size: 16 LOC McCabe index: 4 number of parameters: 1 id: 1022 unit: int security_path_rename() file: security.c start line: 1168 end line: 1185 size: 16 LOC McCabe index: 6 number of parameters: 5 id: 1023 unit: int security_inode_rename() file: security.c start line: 1268 end line: 1285 size: 16 LOC McCabe index: 6 number of parameters: 5 id: 1024 unit: int security_inode_removexattr() file: security.c start line: 1377 end line: 1397 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 1025 unit: int security_task_prctl() file: security.c start line: 1865 end line: 1881 size: 16 LOC McCabe index: 3 number of parameters: 5 id: 1026 unit: void hashtab_destroy() file: selinux/ss/hashtab.c start line: 67 end line: 84 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 1027 unit: int mls_context_isvalid() file: selinux/ss/mls.c start line: 193 end line: 216 size: 16 LOC McCabe index: 7 number of parameters: 2 id: 1028 unit: int cond_write_list() file: selinux/ss/conditional.c start line: 536 end line: 554 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 1029 unit: static int type_index() file: selinux/ss/policydb.c start line: 601 end line: 619 size: 16 LOC McCabe index: 5 number of parameters: 3 id: 1030 unit: static int policydb_bounds_sanity_check() file: selinux/ss/policydb.c start line: 1758 end line: 1778 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 1031 unit: static int context_write() file: selinux/ss/policydb.c start line: 2896 end line: 2915 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 1032 unit: static int range_write() file: selinux/ss/policydb.c start line: 3469 end line: 3489 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 1033 unit: static inline int convert_context_handle_invalid_context() file: selinux/ss/services.c start line: 2000 end line: 2017 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 1034 unit: static u32 context_to_sid() file: selinux/ss/sidtab.c start line: 58 end line: 74 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 1035 unit: static ssize_t sel_read_avc_hash_stats() file: selinux/selinuxfs.c start line: 1553 end line: 1571 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 1036 unit: static int sel_avc_stats_seq_show() file: selinux/selinuxfs.c start line: 1640 end line: 1656 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 1037 unit: static int may_context_mount_sb_relabel() file: selinux/hooks.c start line: 402 end line: 419 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 1038 unit: static int may_context_mount_inode_relabel() file: selinux/hooks.c start line: 421 end line: 437 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 1039 unit: static inline u32 file_to_av() file: selinux/hooks.c start line: 1971 end line: 1991 size: 16 LOC McCabe index: 5 number of parameters: 1 id: 1040 unit: static int selinux_inode_copy_up() file: selinux/hooks.c start line: 3531 end line: 3549 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 1041 unit: static int selinux_task_kill() file: selinux/hooks.c start line: 4257 end line: 4273 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 1042 unit: static int selinux_socket_create() file: selinux/hooks.c start line: 4612 end line: 4630 size: 16 LOC McCabe index: 3 number of parameters: 4 id: 1043 unit: static int selinux_key_alloc() file: selinux/hooks.c start line: 6610 end line: 6628 size: 16 LOC McCabe index: 3 number of parameters: 3 id: 1044 unit: static int selinux_perf_event_open() file: selinux/hooks.c start line: 6927 end line: 6944 size: 16 LOC McCabe index: 5 number of parameters: 2 id: 1045 unit: int selinux_disable() file: selinux/hooks.c start line: 7468 end line: 7500 size: 16 LOC McCabe index: 3 number of parameters: 1 id: 1046 unit: int selinux_netlbl_inet_conn_request() file: selinux/netlabel.c start line: 326 end line: 343 size: 16 LOC McCabe index: 4 number of parameters: 2 id: 1047 unit: void selinux_status_update_policyload() file: selinux/status.c start line: 105 end line: 124 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 1048 unit: int __init avc_add_callback() file: selinux/avc.c start line: 809 end line: 826 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 1049 unit: void sel_ib_pkey_flush() file: selinux/ibpkey.c start line: 204 end line: 220 size: 16 LOC McCabe index: 2 number of parameters: 1 id: 1050 unit: static void smack_log_callback() file: smack/smack_access.c start line: 311 end line: 326 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 1051 unit: static int smk_copy_relabel() file: smack/smack_lsm.c start line: 373 end line: 390 size: 16 LOC McCabe index: 2 number of parameters: 3 id: 1052 unit: static int smack_inode_rmdir() file: smack/smack_lsm.c start line: 1071 end line: 1095 size: 16 LOC McCabe index: 2 number of parameters: 2 id: 1053 unit: static int smack_key_getsecurity() file: smack/smack_lsm.c start line: 4343 end line: 4361 size: 16 LOC McCabe index: 3 number of parameters: 2 id: 1054 unit: static __always_inline int copy_min_struct_from_user() file: landlock/syscalls.c start line: 46 end line: 65 size: 15 LOC McCabe index: 4 number of parameters: 5 id: 1055 unit: static int hook_path_link() file: landlock/fs.c start line: 547 end line: 564 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1056 unit: static int seq_rawdata_open() file: apparmor/apparmorfs.c start line: 1219 end line: 1237 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1057 unit: static int param_set_aaintbool() file: apparmor/lsm.c start line: 1471 end line: 1489 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1058 unit: static int param_set_audit() file: apparmor/lsm.c start line: 1550 end line: 1567 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 1059 unit: static void do_loaddata_free() file: apparmor/policy_unpack.c start line: 154 end line: 170 size: 15 LOC McCabe index: 2 number of parameters: 1 id: 1060 unit: static bool unpack_u8() file: apparmor/policy_unpack.c start line: 299 end line: 315 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1061 unit: static bool unpack_u32() file: apparmor/policy_unpack.c start line: 317 end line: 333 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1062 unit: static bool unpack_u64() file: apparmor/policy_unpack.c start line: 335 end line: 351 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1063 unit: static size_t unpack_array() file: apparmor/policy_unpack.c start line: 353 end line: 369 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1064 unit: static int unpack_strdup() file: apparmor/policy_unpack.c start line: 416 end line: 433 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 1065 unit: bool aa_label_is_unconfined_subset() file: apparmor/label.c start line: 561 end line: 579 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 1066 unit: static int apparmor_secmark_init() file: apparmor/net.c start line: 192 end line: 211 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 1067 unit: static void audit_ptrace_cb() file: apparmor/ipc.c start line: 43 end line: 59 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1068 unit: static inline unsigned int match_component() file: apparmor/domain.c start line: 99 end line: 116 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 1069 unit: static bool tomoyo_merge_inet_acl() file: tomoyo/network.c start line: 230 end line: 245 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 1070 unit: static bool tomoyo_merge_unix_acl() file: tomoyo/network.c start line: 256 end line: 271 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 1071 unit: static u8 tomoyo_sock_family() file: tomoyo/network.c start line: 626 end line: 641 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 1072 unit: bool tomoyo_parse_name_union() file: tomoyo/util.c start line: 247 end line: 262 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1073 unit: static bool tomoyo_check_mount_acl() file: tomoyo/mount.c start line: 47 end line: 62 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 1074 unit: static bool tomoyo_check_mkdev_acl() file: tomoyo/file.c start line: 316 end line: 331 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 1075 unit: static bool tomoyo_merge_path_acl() file: tomoyo/file.c start line: 359 end line: 374 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 1076 unit: static bool tomoyo_merge_path2_acl() file: tomoyo/file.c start line: 514 end line: 529 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 1077 unit: int tomoyo_execute_permission() file: tomoyo/file.c start line: 602 end line: 621 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 1078 unit: static int tomoyo_write_env() file: tomoyo/environ.c start line: 94 end line: 109 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 1079 unit: static void report_load() file: loadpin/loadpin.c start line: 22 end line: 39 size: 15 LOC McCabe index: 7 number of parameters: 3 id: 1080 unit: bool arch_ima_get_secureboot() file: integrity/ima/ima_efi.c start line: 33 end line: 50 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 1081 unit: static void ima_reset_appraise_flags() file: integrity/ima/ima_appraise.c start line: 562 end line: 578 size: 15 LOC McCabe index: 5 number of parameters: 2 id: 1082 unit: enum integrity_status evm_verifyxattr() file: integrity/evm/evm_main.c start line: 409 end line: 424 size: 15 LOC McCabe index: 5 number of parameters: 5 id: 1083 unit: static int key_get_type_from_user() file: keys/keyctl.c start line: 45 end line: 60 size: 15 LOC McCabe index: 5 number of parameters: 3 id: 1084 unit: static inline void notify_key() file: keys/internal.h start line: 187 end line: 202 size: 15 LOC McCabe index: 1 number of parameters: 3 id: 1085 unit: static int valid_master_desc() file: keys/encrypted-keys/encrypted.c start line: 137 end line: 155 size: 15 LOC McCabe index: 6 number of parameters: 2 id: 1086 unit: int key_unlink() file: keys/keyring.c start line: 1545 end line: 1562 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1087 unit: static void tpm2_buf_append_auth() file: keys/trusted-keys/trusted_tpm2.c start line: 199 end line: 216 size: 15 LOC McCabe index: 5 number of parameters: 7 id: 1088 unit: int user_preparse() file: keys/user_defined.c start line: 59 end line: 77 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 1089 unit: int key_validate() file: keys/permission.c start line: 102 end line: 122 size: 15 LOC McCabe index: 5 number of parameters: 1 id: 1090 unit: static int kdf_alloc() file: keys/dh.c start line: 83 end line: 102 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1091 unit: void key_schedule_gc() file: keys/gc.c start line: 51 end line: 67 size: 15 LOC McCabe index: 4 number of parameters: 1 id: 1092 unit: void key_gc_keytype() file: keys/gc.c start line: 99 end line: 117 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 1093 unit: int security_inode_getsecurity() file: security.c start line: 1410 end line: 1428 size: 15 LOC McCabe index: 3 number of parameters: 5 id: 1094 unit: void sel_netport_flush() file: selinux/netport.c start line: 206 end line: 221 size: 15 LOC McCabe index: 2 number of parameters: 1 id: 1095 unit: static inline int avc_audit() file: selinux/include/avc.h start line: 124 end line: 138 size: 15 LOC McCabe index: 2 number of parameters: 8 id: 1096 unit: void sel_netnode_flush() file: selinux/netnode.c start line: 272 end line: 287 size: 15 LOC McCabe index: 2 number of parameters: 1 id: 1097 unit: void ebitmap_destroy() file: selinux/ss/ebitmap.c start line: 346 end line: 363 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 1098 unit: static int filenametr_destroy() file: selinux/ss/policydb.c start line: 331 end line: 346 size: 15 LOC McCabe index: 2 number of parameters: 3 id: 1099 unit: int security_sidtab_hash_stats() file: selinux/ss/services.c start line: 1301 end line: 1318 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 1100 unit: static int ocontext_to_sid() file: selinux/ss/services.c start line: 2397 end line: 2418 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 1101 unit: static inline unsigned int ebitmap_next_positive() file: selinux/ss/ebitmap.h start line: 65 end line: 81 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1102 unit: static int sel_mmap_handle_status() file: selinux/selinuxfs.c start line: 250 end line: 270 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 1103 unit: static vm_fault_t sel_mmap_policy_fault() file: selinux/selinuxfs.c start line: 477 end line: 496 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 1104 unit: static ssize_t sel_read_initcon() file: selinux/selinuxfs.c start line: 1748 end line: 1764 size: 15 LOC McCabe index: 2 number of parameters: 4 id: 1105 unit: static int inode_has_perm() file: selinux/hooks.c start line: 1633 end line: 1651 size: 15 LOC McCabe index: 2 number of parameters: 4 id: 1106 unit: static int selinux_fs_context_parse_param() file: selinux/hooks.c start line: 2852 end line: 2868 size: 15 LOC McCabe index: 3 number of parameters: 2 id: 1107 unit: static int selinux_kernel_create_files_as() file: selinux/hooks.c start line: 4056 end line: 4072 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 1108 unit: static int selinux_msg_queue_alloc_security() file: selinux/hooks.c start line: 6007 end line: 6024 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 1109 unit: static int selinux_shm_alloc_security() file: selinux/hooks.c start line: 6146 end line: 6163 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 1110 unit: static int selinux_sem_alloc_security() file: selinux/hooks.c start line: 6231 end line: 6248 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 1111 unit: void selinux_status_update_setenforce() file: selinux/status.c start line: 79 end line: 97 size: 15 LOC McCabe index: 2 number of parameters: 2 id: 1112 unit: void __init avc_init() file: selinux/avc.c start line: 137 end line: 151 size: 15 LOC McCabe index: 1 number of parameters: 1 id: 1113 unit: static void avc_copy_xperms_decision() file: selinux/avc.c start line: 255 end line: 269 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 1114 unit: static inline int avc_xperms_audit() file: selinux/avc.c start line: 417 end line: 432 size: 15 LOC McCabe index: 2 number of parameters: 10 id: 1115 unit: int avc_ss_reset() file: selinux/avc.c start line: 970 end line: 989 size: 15 LOC McCabe index: 4 number of parameters: 2 id: 1116 unit: static noinline int avc_denied() file: selinux/avc.c start line: 1013 end line: 1029 size: 15 LOC McCabe index: 4 number of parameters: 9 id: 1117 unit: static int selnl_msglen() file: selinux/netlink.c start line: 24 end line: 41 size: 15 LOC McCabe index: 3 number of parameters: 1 id: 1118 unit: static ssize_t smk_read_unconfined() file: smack/smackfs.c start line: 2065 end line: 2084 size: 15 LOC McCabe index: 4 number of parameters: 4 id: 1119 unit: int smk_access_entry() file: smack/smack_access.c start line: 81 end line: 100 size: 15 LOC McCabe index: 4 number of parameters: 3 id: 1120 unit: static int smk_bu_current() file: smack/smack_lsm.c start line: 139 end line: 155 size: 15 LOC McCabe index: 3 number of parameters: 4 id: 1121 unit: static int smk_bu_task() file: smack/smack_lsm.c start line: 161 end line: 177 size: 15 LOC McCabe index: 3 number of parameters: 3 id: 1122 unit: static int smack_socket_post_create() file: smack/smack_lsm.c start line: 2754 end line: 2777 size: 15 LOC McCabe index: 4 number of parameters: 5 id: 1123 unit: static int smack_ipc_permission() file: smack/smack_lsm.c start line: 3230 end line: 3245 size: 15 LOC McCabe index: 1 number of parameters: 2 id: 1124 unit: static int smack_audit_rule_init() file: smack/smack_lsm.c start line: 4463 end line: 4482 size: 15 LOC McCabe index: 6 number of parameters: 4 id: 1125 unit: static int safesetid_task_fix_setuid() file: safesetid/lsm.c start line: 196 end line: 218 size: 14 LOC McCabe index: 6 number of parameters: 3 id: 1126 unit: static int safesetid_task_fix_setgid() file: safesetid/lsm.c start line: 220 end line: 242 size: 14 LOC McCabe index: 6 number of parameters: 3 id: 1127 unit: static bool domain_scope_le() file: landlock/ptrace.c start line: 32 end line: 48 size: 14 LOC McCabe index: 5 number of parameters: 2 id: 1128 unit: static inline u32 get_file_access() file: landlock/fs.c start line: 634 end line: 650 size: 14 LOC McCabe index: 5 number of parameters: 1 id: 1129 unit: static void yama_relation_cleanup() file: yama/yama_lsm.c start line: 115 end line: 129 size: 14 LOC McCabe index: 2 number of parameters: 1 id: 1130 unit: unsigned int aa_dfa_next() file: apparmor/match.c start line: 518 end line: 535 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1131 unit: static ssize_t multi_transaction_read() file: apparmor/apparmorfs.c start line: 874 end line: 891 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 1132 unit: static int seq_profile_attach_show() file: apparmor/apparmorfs.c start line: 1085 end line: 1099 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1133 unit: static int seq_profile_hash_show() file: apparmor/apparmorfs.c start line: 1101 end line: 1116 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1134 unit: void __aafs_profile_migrate_dents() file: apparmor/apparmorfs.c start line: 1529 end line: 1544 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1135 unit: static int __init entry_create_file() file: apparmor/apparmorfs.c start line: 2396 end line: 2410 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1136 unit: static int apparmor_ptrace_access_check() file: apparmor/lsm.c start line: 115 end line: 130 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1137 unit: static int common_mmap() file: apparmor/lsm.c start line: 502 end line: 522 size: 14 LOC McCabe index: 7 number of parameters: 5 id: 1138 unit: static int apparmor_socket_create() file: apparmor/lsm.c start line: 835 end line: 851 size: 14 LOC McCabe index: 3 number of parameters: 4 id: 1139 unit: static void destroy_buffers() file: apparmor/lsm.c start line: 1672 end line: 1686 size: 14 LOC McCabe index: 2 number of parameters: 1 id: 1140 unit: void aa_perm_mask_to_str() file: apparmor/lib.c start line: 203 end line: 219 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 1141 unit: static void audit_cb() file: apparmor/policy_unpack.c start line: 78 end line: 92 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 1142 unit: static int compress_loaddata() file: apparmor/policy_unpack.c start line: 1128 end line: 1149 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1143 unit: static int ns_cmp() file: apparmor/label.c start line: 107 end line: 124 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1144 unit: void aa_label_kref() file: apparmor/label.c start line: 367 end line: 385 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 1145 unit: int aa_label_asxprint() file: apparmor/label.c start line: 1686 end line: 1702 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 1146 unit: int aa_label_acntsxprint() file: apparmor/label.c start line: 1715 end line: 1731 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 1147 unit: static int label_count_strn_entries() file: apparmor/label.c start line: 1835 end line: 1851 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1148 unit: static void __labelset_update() file: apparmor/label.c start line: 2120 end line: 2136 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1149 unit: static int aa_label_sk_perm() file: apparmor/net.c start line: 145 end line: 162 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 1150 unit: static int replacement_allowed() file: apparmor/policy.c start line: 580 end line: 593 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1151 unit: static int __lookup_replace() file: apparmor/policy.c start line: 837 end line: 851 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 1152 unit: static int label_match() file: apparmor/domain.c start line: 255 end line: 270 size: 14 LOC McCabe index: 2 number of parameters: 7 id: 1153 unit: bool tomoyo_memory_ok() file: tomoyo/memory.c start line: 47 end line: 61 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 1154 unit: int tomoyo_init_request_info() file: tomoyo/util.c start line: 1019 end line: 1033 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1155 unit: static int __init ima_template_fmt_setup() file: integrity/ima/ima_template.c start line: 135 end line: 152 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1156 unit: static void ima_lsm_update_rules() file: integrity/ima/ima_policy.c start line: 457 end line: 472 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1157 unit: int ima_post_load_data() file: integrity/ima/ima_main.c start line: 826 end line: 840 size: 14 LOC McCabe index: 4 number of parameters: 4 id: 1158 unit: int ima_eventdigest_ng_init() file: integrity/ima/ima_template_lib.c start line: 371 end line: 387 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1159 unit: int ima_eventmodsig_init() file: integrity/ima/ima_template_lib.c start line: 507 end line: 527 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1160 unit: int ima_eventinodemode_init() file: integrity/ima/ima_template_lib.c start line: 608 end line: 624 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1161 unit: static int __init ima_init_ima_crypto() file: integrity/ima/ima_crypto.c start line: 75 end line: 89 size: 14 LOC McCabe index: 2 number of parameters: 1 id: 1162 unit: static void dump_security_xattr() file: integrity/evm/evm_crypto.c start line: 189 end line: 204 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1163 unit: int evm_init_hmac() file: integrity/evm/evm_crypto.c start line: 391 end line: 406 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1164 unit: long keyctl_capabilities() file: keys/keyctl.c start line: 1849 end line: 1864 size: 14 LOC McCabe index: 6 number of parameters: 2 id: 1165 unit: static int aes_get_sizes() file: keys/encrypted-keys/encrypted.c start line: 81 end line: 95 size: 14 LOC McCabe index: 2 number of parameters: 1 id: 1166 unit: int install_thread_keyring_to_cred() file: keys/process_keys.c start line: 221 end line: 237 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1167 unit: static int install_thread_keyring() file: keys/process_keys.c start line: 244 end line: 260 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1168 unit: int install_process_keyring_to_cred() file: keys/process_keys.c start line: 268 end line: 284 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1169 unit: static int install_process_keyring() file: keys/process_keys.c start line: 291 end line: 307 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1170 unit: static int install_session_keyring() file: keys/process_keys.c start line: 356 end line: 372 size: 14 LOC McCabe index: 3 number of parameters: 1 id: 1171 unit: static int __key_unlink_begin() file: keys/keyring.c start line: 1484 end line: 1501 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1172 unit: int tpm2_key_parent() file: keys/trusted-keys/trusted_tpm2.c start line: 129 end line: 144 size: 14 LOC McCabe index: 2 number of parameters: 5 id: 1173 unit: int tpm2_key_type() file: keys/trusted-keys/trusted_tpm2.c start line: 146 end line: 162 size: 14 LOC McCabe index: 2 number of parameters: 5 id: 1174 unit: static int TSS_sha1() file: keys/trusted-keys/trusted_tpm1.c start line: 51 end line: 66 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1175 unit: int oiap() file: keys/trusted-keys/trusted_tpm1.c start line: 426 end line: 442 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1176 unit: void __init key_init() file: keys/key.c start line: 1201 end line: 1220 size: 14 LOC McCabe index: 1 number of parameters: 1 id: 1177 unit: static void __init lsm_set_blob_sizes() file: security.c start line: 191 end line: 209 size: 14 LOC McCabe index: 4 number of parameters: 1 id: 1178 unit: int security_vm_enough_memory_mm() file: security.c start line: 829 end line: 850 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1179 unit: int security_inode_setsecurity() file: security.c start line: 1430 end line: 1447 size: 14 LOC McCabe index: 3 number of parameters: 5 id: 1180 unit: int selinux_xfrm_policy_clone() file: selinux/xfrm.c start line: 296 end line: 312 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1181 unit: int hashtab_init() file: selinux/ss/hashtab.c start line: 32 end line: 48 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1182 unit: int __hashtab_insert() file: selinux/ss/hashtab.c start line: 50 end line: 65 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 1183 unit: static inline int mls_context_cpy() file: selinux/ss/context.h start line: 41 end line: 56 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1184 unit: static inline int mls_context_cpy_low() file: selinux/ss/context.h start line: 61 end line: 76 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1185 unit: static inline int mls_context_cpy_high() file: selinux/ss/context.h start line: 81 end line: 96 size: 14 LOC McCabe index: 3 number of parameters: 2 id: 1186 unit: int ebitmap_and() file: selinux/ss/ebitmap.c start line: 81 end line: 96 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1187 unit: static int user_destroy() file: selinux/ss/policydb.c start line: 281 end line: 295 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1188 unit: static int role_index() file: selinux/ss/policydb.c start line: 584 end line: 599 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1189 unit: static int user_index() file: selinux/ss/policydb.c start line: 621 end line: 636 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1190 unit: static int sens_index() file: selinux/ss/policydb.c start line: 638 end line: 655 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1191 unit: static int type_set_read() file: selinux/ss/policydb.c start line: 1181 end line: 1197 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 1192 unit: static int type_set_write() file: selinux/ss/policydb.c start line: 2975 end line: 2991 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 1193 unit: void services_compute_xperms_drivers() file: selinux/ss/services.c start line: 596 end line: 613 size: 14 LOC McCabe index: 4 number of parameters: 2 id: 1194 unit: static int sidtab_entry_to_string() file: selinux/ss/services.c start line: 1282 end line: 1297 size: 14 LOC McCabe index: 4 number of parameters: 5 id: 1195 unit: int security_read_policy() file: selinux/ss/services.c start line: 4021 end line: 4037 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1196 unit: int security_read_state_kernel() file: selinux/ss/services.c start line: 4051 end line: 4067 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1197 unit: static ssize_t sel_read_handle_unknown() file: selinux/selinuxfs.c start line: 204 end line: 218 size: 14 LOC McCabe index: 2 number of parameters: 4 id: 1198 unit: static int __inode_security_revalidate() file: selinux/hooks.c start line: 253 end line: 274 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1199 unit: static int selinux_file_permission() file: selinux/hooks.c start line: 3642 end line: 3660 size: 14 LOC McCabe index: 5 number of parameters: 2 id: 1200 unit: static int selinux_kernel_read_file() file: selinux/hooks.c start line: 4119 end line: 4134 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1201 unit: static int selinux_task_prlimit() file: selinux/hooks.c start line: 4203 end line: 4217 size: 14 LOC McCabe index: 4 number of parameters: 3 id: 1202 unit: static int sock_has_perm() file: selinux/hooks.c start line: 4594 end line: 4610 size: 14 LOC McCabe index: 2 number of parameters: 2 id: 1203 unit: static int selinux_socket_unix_may_send() file: selinux/hooks.c start line: 5030 end line: 5045 size: 14 LOC McCabe index: 1 number of parameters: 2 id: 1204 unit: static int match_opt_prefix() file: smack/smack_lsm.c start line: 72 end line: 86 size: 14 LOC McCabe index: 6 number of parameters: 3 id: 1205 unit: static int smack_cred_prepare() file: smack/smack_lsm.c start line: 1924 end line: 1940 size: 14 LOC McCabe index: 2 number of parameters: 3 id: 1206 unit: static int smack_getprocattr() file: smack/smack_lsm.c start line: 3489 end line: 3505 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1207 unit: static unsigned int smack_ip_output() file: smack/smack_netfilter.c start line: 21 end line: 36 size: 14 LOC McCabe index: 3 number of parameters: 3 id: 1208 unit: int cap_capable() file: commoncap.c start line: 66 end line: 102 size: 14 LOC McCabe index: 7 number of parameters: 4 id: 1209 unit: static void build_check_abi() file: landlock/syscalls.c start line: 72 end line: 91 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 1210 unit: static __poll_t ns_revision_poll() file: apparmor/apparmorfs.c start line: 577 end line: 591 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1211 unit: static int policy_readlink() file: apparmor/apparmorfs.c start line: 2558 end line: 2572 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 1212 unit: static int apparmor_path_link() file: apparmor/lsm.c start line: 339 end line: 354 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 1213 unit: void aa_perms_accum_raw() file: apparmor/lib.c start line: 348 end line: 360 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1214 unit: void aa_perms_accum() file: apparmor/lib.c start line: 367 end line: 379 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1215 unit: int aa_profile_label_perm() file: apparmor/lib.c start line: 395 end line: 409 size: 13 LOC McCabe index: 1 number of parameters: 6 id: 1216 unit: void __aa_loaddata_update() file: apparmor/policy_unpack.c start line: 124 end line: 137 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1217 unit: static inline unsigned int match_component() file: apparmor/label.c start line: 1268 end line: 1283 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1218 unit: static void __add_profile() file: apparmor/policy.c start line: 109 end line: 124 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1219 unit: static int audit_policy() file: apparmor/policy.c start line: 617 end line: 632 size: 13 LOC McCabe index: 1 number of parameters: 6 id: 1220 unit: int __aa_path_perm() file: apparmor/file.c start line: 268 end line: 281 size: 13 LOC McCabe index: 3 number of parameters: 7 id: 1221 unit: static int tomoyo_check_unix_address() file: tomoyo/network.c start line: 593 end line: 606 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 1222 unit: void tomoyo_init_policy_namespace() file: tomoyo/common.c start line: 347 end line: 360 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 1223 unit: static bool tomoyo_policy_loader_exists() file: tomoyo/load_policy.c start line: 37 end line: 50 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1224 unit: static inline int tomoyo_round2() file: tomoyo/common.h start line: 1308 end line: 1320 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1225 unit: static bool tomoyo_check_path_acl() file: tomoyo/file.c start line: 252 end line: 265 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 1226 unit: static bool tomoyo_same_transition_control() file: tomoyo/domain.c start line: 219 end line: 232 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 1227 unit: static int lockdown_is_locked_down() file: lockdown/lockdown.c start line: 58 end line: 72 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 1228 unit: static int template_fmt_size() file: integrity/ima/ima_template.c start line: 184 end line: 198 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1229 unit: int ima_bprm_check() file: integrity/ima/ima_main.c start line: 485 end line: 499 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 1230 unit: void ima_kexec_cmdline() file: integrity/ima/ima_main.c start line: 978 end line: 993 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1231 unit: static int __init integrity_fs_init() file: integrity/iint.c start line: 216 end line: 230 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1232 unit: void key_set_index_key() file: keys/keyring.c start line: 214 end line: 229 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1233 unit: static void keyring_describe() file: keys/keyring.c start line: 437 end line: 450 size: 13 LOC McCabe index: 4 number of parameters: 2 id: 1234 unit: long user_read() file: keys/user_defined.c start line: 171 end line: 188 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1235 unit: static int key_create_persistent_register() file: keys/persistent.c start line: 20 end line: 33 size: 13 LOC McCabe index: 2 number of parameters: 1 id: 1236 unit: void key_invalidate() file: keys/key.c start line: 1094 end line: 1108 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1237 unit: void __init security_add_hooks() file: security.c start line: 480 end line: 498 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1238 unit: int security_xfrm_state_pol_flow_match() file: security.c start line: 2468 end line: 2490 size: 13 LOC McCabe index: 1 number of parameters: 3 id: 1239 unit: int sel_netport_sid() file: selinux/netport.c start line: 183 end line: 197 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1240 unit: int sel_netnode_sid() file: selinux/netnode.c start line: 249 end line: 263 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1241 unit: int mls_range_set() file: selinux/ss/mls.c start line: 385 end line: 400 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1242 unit: int mls_export_netlbl_cat() file: selinux/ss/mls.c start line: 609 end line: 624 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1243 unit: void cond_compute_xperms() file: selinux/ss/conditional.c start line: 556 end line: 571 size: 13 LOC McCabe index: 6 number of parameters: 3 id: 1244 unit: int ebitmap_get_bit() file: selinux/ss/ebitmap.c start line: 261 end line: 276 size: 13 LOC McCabe index: 5 number of parameters: 2 id: 1245 unit: static int sens_destroy() file: selinux/ss/policydb.c start line: 297 end line: 310 size: 13 LOC McCabe index: 3 number of parameters: 3 id: 1246 unit: static int filenametr_cmp() file: selinux/ss/policydb.c start line: 429 end line: 445 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1247 unit: static int rangetr_cmp() file: selinux/ss/policydb.c start line: 466 end line: 482 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1248 unit: static int cat_index() file: selinux/ss/policydb.c start line: 657 end line: 673 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1249 unit: static int mls_write_level() file: selinux/ss/policydb.c start line: 2720 end line: 2735 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1250 unit: int security_policycap_supported() file: selinux/ss/services.c start line: 3536 end line: 3551 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 1251 unit: static int __security_read_policy() file: selinux/ss/services.c start line: 3997 end line: 4012 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1252 unit: int sel_netif_sid() file: selinux/netif.c start line: 191 end line: 205 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1253 unit: static void selinux_fs_info_free() file: selinux/selinuxfs.c start line: 99 end line: 112 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1254 unit: static void inode_free_security() file: selinux/hooks.c start line: 318 end line: 341 size: 13 LOC McCabe index: 3 number of parameters: 1 id: 1255 unit: static int bad_option() file: selinux/hooks.c start line: 581 end line: 599 size: 13 LOC McCabe index: 6 number of parameters: 4 id: 1256 unit: static inline int opt_len() file: selinux/hooks.c start line: 2572 end line: 2585 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 1257 unit: static int selinux_mount() file: selinux/hooks.c start line: 2774 end line: 2787 size: 13 LOC McCabe index: 2 number of parameters: 5 id: 1258 unit: static int selinux_inode_alloc_security() file: selinux/hooks.c start line: 2872 end line: 2886 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 1259 unit: static int selinux_inode_removexattr() file: selinux/hooks.c start line: 3366 end line: 3385 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1260 unit: static int selinux_sk_alloc_security() file: selinux/hooks.c start line: 5241 end line: 5256 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1261 unit: static int selinux_key_getsecurity() file: selinux/hooks.c start line: 6684 end line: 6697 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 1262 unit: static int selinux_netlbl_sidlookup_cached() file: selinux/netlabel.c start line: 42 end line: 56 size: 13 LOC McCabe index: 4 number of parameters: 4 id: 1263 unit: static inline void avc_quick_copy_xperms_decision() file: selinux/avc.c start line: 275 end line: 292 size: 13 LOC McCabe index: 4 number of parameters: 3 id: 1264 unit: int avc_has_perm() file: selinux/avc.c start line: 1184 end line: 1198 size: 13 LOC McCabe index: 2 number of parameters: 6 id: 1265 unit: int sel_ib_pkey_sid() file: selinux/ibpkey.c start line: 181 end line: 195 size: 13 LOC McCabe index: 2 number of parameters: 3 id: 1266 unit: static int smk_bu_note() file: smack/smack_lsm.c start line: 119 end line: 133 size: 13 LOC McCabe index: 3 number of parameters: 5 id: 1267 unit: static int smack_fs_context_parse_param() file: smack/smack_lsm.c start line: 681 end line: 695 size: 13 LOC McCabe index: 3 number of parameters: 2 id: 1268 unit: static int smack_file_lock() file: smack/smack_lsm.c start line: 1564 end line: 1578 size: 13 LOC McCabe index: 2 number of parameters: 2 id: 1269 unit: static void smack_cred_free() file: smack/smack_lsm.c start line: 1900 end line: 1914 size: 13 LOC McCabe index: 1 number of parameters: 1 id: 1270 unit: static int smk_curacc_shm() file: smack/smack_lsm.c start line: 2940 end line: 2953 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1271 unit: static int smk_curacc_sem() file: smack/smack_lsm.c start line: 3029 end line: 3042 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1272 unit: static int smk_curacc_msq() file: smack/smack_lsm.c start line: 3124 end line: 3137 size: 13 LOC McCabe index: 1 number of parameters: 2 id: 1273 unit: static bool rootid_owns_currentns() file: commoncap.c start line: 331 end line: 346 size: 13 LOC McCabe index: 5 number of parameters: 1 id: 1274 unit: static kuid_t rootid_from_xattr() file: commoncap.c start line: 500 end line: 514 size: 13 LOC McCabe index: 2 number of parameters: 5 id: 1275 unit: int cap_inode_setxattr() file: commoncap.c start line: 995 end line: 1015 size: 13 LOC McCabe index: 4 number of parameters: 5 id: 1276 unit: static int cap_prctl_drop() file: commoncap.c start line: 1240 end line: 1254 size: 13 LOC McCabe index: 4 number of parameters: 1 id: 1277 unit: static void __release_ruleset() file: safesetid/securityfs.c start line: 70 end line: 82 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1278 unit: static bool task_is_scoped() file: landlock/ptrace.c start line: 50 end line: 62 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1279 unit: unsigned int aa_dfa_outofband_transition() file: apparmor/match.c start line: 537 end line: 552 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1280 unit: bool aa_ns_visible() file: apparmor/policy_ns.c start line: 37 end line: 51 size: 12 LOC McCabe index: 5 number of parameters: 3 id: 1281 unit: static void multi_transaction_set() file: apparmor/apparmorfs.c start line: 840 end line: 853 size: 12 LOC McCabe index: 1 number of parameters: 3 id: 1282 unit: static int common_perm_rm() file: apparmor/lsm.c start line: 267 end line: 281 size: 12 LOC McCabe index: 3 number of parameters: 4 id: 1283 unit: static int common_file_perm() file: apparmor/lsm.c start line: 464 end line: 479 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 1284 unit: static void apparmor_sk_clone_security() file: apparmor/lsm.c start line: 817 end line: 830 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1285 unit: static int param_set_aauint() file: apparmor/lsm.c start line: 1444 end line: 1459 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1286 unit: void aa_compute_perms() file: apparmor/lib.c start line: 325 end line: 341 size: 12 LOC McCabe index: 1 number of parameters: 3 id: 1287 unit: static int audit_resource() file: apparmor/resource.c start line: 52 end line: 65 size: 12 LOC McCabe index: 1 number of parameters: 6 id: 1288 unit: void __aa_proxy_redirect() file: apparmor/label.c start line: 73 end line: 86 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1289 unit: bool aa_label_init() file: apparmor/label.c start line: 396 end line: 410 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1290 unit: int aa_label_match() file: apparmor/label.c start line: 1417 end line: 1429 size: 12 LOC McCabe index: 2 number of parameters: 6 id: 1291 unit: void __aa_labelset_update_subtree() file: apparmor/label.c start line: 2146 end line: 2160 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1292 unit: int aa_audit_rule_known() file: apparmor/audit.c start line: 207 end line: 221 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 1293 unit: void aa_free_domain_entries() file: apparmor/domain.c start line: 37 end line: 49 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 1294 unit: static int change_profile_perms() file: apparmor/domain.c start line: 288 end line: 301 size: 12 LOC McCabe index: 2 number of parameters: 6 id: 1295 unit: static void tomoyo_print_name_union_quoted() file: tomoyo/common.c start line: 406 end line: 417 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1296 unit: static s8 tomoyo_find_yesno() file: tomoyo/common.c start line: 553 end line: 565 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1297 unit: static bool tomoyo_read_domain2() file: tomoyo/common.c start line: 1597 end line: 1609 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1298 unit: static inline void tomoyo_set_namespace_cursor() file: tomoyo/common.c start line: 2540 end line: 2557 size: 12 LOC McCabe index: 7 number of parameters: 1 id: 1299 unit: void __init tomoyo_mm_init() file: tomoyo/memory.c start line: 195 end line: 207 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1300 unit: static int tomoyo_bprm_check_security() file: tomoyo/tomoyo.c start line: 91 end line: 111 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1301 unit: static void tomoyo_task_free() file: tomoyo/tomoyo.c start line: 510 end line: 522 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 1302 unit: void tomoyo_print_ulong() file: tomoyo/util.c start line: 226 end line: 237 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 1303 unit: static inline void tomoyo_del_domain() file: tomoyo/gc.c start line: 251 end line: 268 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1304 unit: static void tomoyo_collect_member() file: tomoyo/gc.c start line: 485 end line: 497 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1305 unit: static int __init lockdown_param() file: lockdown/lockdown.c start line: 37 end line: 50 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 1306 unit: void ima_init_template_list() file: integrity/ima/ima_template.c start line: 251 end line: 264 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 1307 unit: static int ima_lsm_update_rule() file: integrity/ima/ima_policy.c start line: 419 end line: 439 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1308 unit: static int ima_appraise_flag() file: integrity/ima/ima_policy.c start line: 803 end line: 814 size: 12 LOC McCabe index: 5 number of parameters: 1 id: 1309 unit: void ima_update_policy() file: integrity/ima/ima_policy.c start line: 989 end line: 1011 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1310 unit: static void ima_policy_show_appraise_algos() file: integrity/ima/ima_policy.c start line: 1944 end line: 1959 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1311 unit: int ima_read_file() file: integrity/ima/ima_main.c start line: 688 end line: 715 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1312 unit: int ima_measure_critical_data() file: integrity/ima/ima_main.c start line: 1014 end line: 1026 size: 12 LOC McCabe index: 5 number of parameters: 7 id: 1313 unit: int ima_get_action() file: integrity/ima/ima_api.c start line: 188 end line: 201 size: 12 LOC McCabe index: 1 number of parameters: 10 id: 1314 unit: static int param_set_bufsize() file: integrity/ima/ima_crypto.c start line: 34 end line: 46 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1315 unit: static int calc_buffer_ahash() file: integrity/ima/ima_crypto.c start line: 702 end line: 717 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1316 unit: static int calc_buffer_shash() file: integrity/ima/ima_crypto.c start line: 749 end line: 763 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1317 unit: static void init_once() file: integrity/iint.c start line: 161 end line: 173 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1318 unit: void evm_inode_post_setxattr() file: integrity/evm/evm_main.c start line: 715 end line: 730 size: 12 LOC McCabe index: 4 number of parameters: 4 id: 1319 unit: void big_key_destroy() file: keys/big_key.c start line: 177 end line: 190 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1320 unit: static int keyring_read_iterator() file: keys/keyring.c start line: 458 end line: 472 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1321 unit: int __key_link_lock() file: keys/keyring.c start line: 1236 end line: 1253 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1322 unit: static int call_usermodehelper_keys() file: keys/request_key.c start line: 96 end line: 109 size: 12 LOC McCabe index: 2 number of parameters: 5 id: 1323 unit: int wait_for_key_construction() file: keys/request_key.c start line: 660 end line: 672 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1324 unit: int trusted_tpm_send() file: keys/trusted-keys/trusted_tpm1.c start line: 357 end line: 371 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1325 unit: static void __init append_ordered_lsm() file: security.c start line: 146 end line: 162 size: 12 LOC McCabe index: 5 number of parameters: 2 id: 1326 unit: static void __init prepare_lsm() file: security.c start line: 212 end line: 228 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 1327 unit: static bool match_last_lsm() file: security.c start line: 436 end line: 449 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1328 unit: int security_inode_copy_up_xattr() file: security.c start line: 1468 end line: 1486 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1329 unit: int selinux_xfrm_policy_lookup() file: selinux/xfrm.c start line: 153 end line: 170 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1330 unit: int mls_level_isvalid() file: selinux/ss/mls.c start line: 162 end line: 180 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1331 unit: int cond_index_bool() file: selinux/ss/conditional.c start line: 182 end line: 197 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 1332 unit: static int expr_node_isvalid() file: selinux/ss/conditional.c start line: 360 end line: 372 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1333 unit: static int common_destroy() file: selinux/ss/policydb.c start line: 191 end line: 203 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1334 unit: static void constraint_expr_destroy() file: selinux/ss/policydb.c start line: 205 end line: 216 size: 12 LOC McCabe index: 3 number of parameters: 1 id: 1335 unit: static int role_destroy() file: selinux/ss/policydb.c start line: 260 end line: 272 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1336 unit: static u32 filenametr_hash() file: selinux/ss/policydb.c start line: 414 end line: 427 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1337 unit: static int role_trans_cmp() file: selinux/ss/policydb.c start line: 502 end line: 516 size: 12 LOC McCabe index: 3 number of parameters: 2 id: 1338 unit: static int class_index() file: selinux/ss/policydb.c start line: 569 end line: 582 size: 12 LOC McCabe index: 3 number of parameters: 3 id: 1339 unit: static int() file: selinux/ss/policydb.c start line: 3246 end line: 3257 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1340 unit: int security_mls_enabled() file: selinux/ss/services.c start line: 244 end line: 257 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1341 unit: static int security_preserve_bools() file: selinux/ss/services.c start line: 2172 end line: 2185 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1342 unit: int security_get_reject_unknown() file: selinux/ss/services.c start line: 3495 end line: 3508 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1343 unit: int security_get_allow_unknown() file: selinux/ss/services.c start line: 3510 end line: 3523 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1344 unit: static unsigned int symhash() file: selinux/ss/symtab.c start line: 12 end line: 24 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1345 unit: static int selinux_fs_info_create() file: selinux/selinuxfs.c start line: 84 end line: 97 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1346 unit: static ssize_t sel_read_policy() file: selinux/selinuxfs.c start line: 462 end line: 475 size: 12 LOC McCabe index: 2 number of parameters: 4 id: 1347 unit: static ssize_t sel_read_policycap() file: selinux/selinuxfs.c start line: 1848 end line: 1861 size: 12 LOC McCabe index: 1 number of parameters: 4 id: 1348 unit: static noinline int audit_inode_permission() file: selinux/hooks.c start line: 3109 end line: 3122 size: 12 LOC McCabe index: 1 number of parameters: 5 id: 1349 unit: static int selinux_kernel_load_data() file: selinux/hooks.c start line: 4136 end line: 4149 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1350 unit: static void selinux_sctp_sk_clone() file: selinux/hooks.c start line: 5457 end line: 5473 size: 12 LOC McCabe index: 2 number of parameters: 3 id: 1351 unit: static int ipc_has_perm() file: selinux/hooks.c start line: 5980 end line: 5994 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1352 unit: static int selinux_msg_queue_associate() file: selinux/hooks.c start line: 6026 end line: 6040 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1353 unit: static int selinux_shm_associate() file: selinux/hooks.c start line: 6165 end line: 6179 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1354 unit: static int selinux_sem_associate() file: selinux/hooks.c start line: 6250 end line: 6264 size: 12 LOC McCabe index: 1 number of parameters: 2 id: 1355 unit: static int selinux_ipc_permission() file: selinux/hooks.c start line: 6324 end line: 6338 size: 12 LOC McCabe index: 4 number of parameters: 2 id: 1356 unit: void selinux_avc_init() file: selinux/avc.c start line: 96 end line: 108 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1357 unit: static void avc_xperms_decision_free() file: selinux/avc.c start line: 227 end line: 239 size: 12 LOC McCabe index: 4 number of parameters: 1 id: 1358 unit: static int avc_add_xperms_decision() file: selinux/avc.c start line: 330 end line: 342 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1359 unit: static int net4addr_seq_show() file: smack/smackfs.c start line: 1055 end line: 1068 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1360 unit: static int smack_inode_setattr() file: smack/smack_lsm.c start line: 1179 end line: 1195 size: 12 LOC McCabe index: 2 number of parameters: 2 id: 1361 unit: static int smack_file_open() file: smack/smack_lsm.c start line: 1860 end line: 1873 size: 12 LOC McCabe index: 1 number of parameters: 1 id: 1362 unit: static int smk_curacc_on_task() file: smack/smack_lsm.c start line: 2021 end line: 2033 size: 12 LOC McCabe index: 1 number of parameters: 3 id: 1363 unit: static void smack_netlbl_delete() file: smack/smack_lsm.c start line: 2429 end line: 2445 size: 12 LOC McCabe index: 2 number of parameters: 1 id: 1364 unit: int cap_capget() file: commoncap.c start line: 200 end line: 213 size: 12 LOC McCabe index: 1 number of parameters: 4 id: 1365 unit: static ssize_t safesetid_uid_file_write() file: safesetid/securityfs.c start line: 235 end line: 247 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1366 unit: static ssize_t safesetid_gid_file_write() file: safesetid/securityfs.c start line: 249 end line: 261 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1367 unit: void landlock_put_object() file: landlock/object.c start line: 42 end line: 67 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1368 unit: static void build_check_ruleset() file: landlock/ruleset.c start line: 113 end line: 124 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1369 unit: static int yama_dointvec_minmax() file: yama/yama_lsm.c start line: 432 end line: 446 size: 11 LOC McCabe index: 4 number of parameters: 5 id: 1370 unit: static void dfa_free() file: apparmor/match.c start line: 271 end line: 282 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1371 unit: void aa_free_ns() file: apparmor/policy_ns.c start line: 137 end line: 149 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1372 unit: static int ns_revision_open() file: apparmor/apparmorfs.c start line: 562 end line: 575 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1373 unit: static int seq_profile_open() file: apparmor/apparmorfs.c start line: 1041 end line: 1053 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1374 unit: static int seq_rawdata_hash_show() file: apparmor/apparmorfs.c start line: 1267 end line: 1279 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1375 unit: static void p_stop() file: apparmor/apparmorfs.c start line: 2226 end line: 2237 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1376 unit: static void __init entry_remove_dir() file: apparmor/apparmorfs.c start line: 2466 end line: 2478 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1377 unit: static int apparmor_ptrace_traceme() file: apparmor/lsm.c start line: 132 end line: 144 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1378 unit: static int apparmor_capable() file: apparmor/lsm.c start line: 180 end line: 192 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1379 unit: static int common_perm() file: apparmor/lsm.c start line: 203 end line: 215 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1380 unit: static int common_perm_cond() file: apparmor/lsm.c start line: 225 end line: 237 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1381 unit: static int apparmor_sb_pivotroot() file: apparmor/lsm.c start line: 583 end line: 595 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1382 unit: static void apparmor_bprm_committing_creds() file: apparmor/lsm.c start line: 701 end line: 717 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1383 unit: static int apparmor_socket_bind() file: apparmor/lsm.c start line: 890 end line: 901 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1384 unit: static int apparmor_socket_connect() file: apparmor/lsm.c start line: 906 end line: 917 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1385 unit: static int aa_sock_msg_perm() file: apparmor/lsm.c start line: 951 end line: 962 size: 11 LOC McCabe index: 1 number of parameters: 5 id: 1386 unit: void aa_put_buffer() file: apparmor/lsm.c start line: 1640 end line: 1652 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1387 unit: static void audit_cb() file: apparmor/resource.c start line: 30 end line: 41 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1388 unit: static bool verify_dfa_xindex() file: apparmor/policy_unpack.c start line: 1002 end line: 1012 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1389 unit: static int verify_profile() file: apparmor/policy_unpack.c start line: 1020 end line: 1031 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1390 unit: static struct aa_perms compute_mnt_perms() file: apparmor/mount.c start line: 213 end line: 224 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 1391 unit: bool aa_label_remove() file: apparmor/label.c start line: 769 end line: 782 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1392 unit: int aa_sk_perm() file: apparmor/net.c start line: 164 end line: 178 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1393 unit: static int profile_ptrace_perm() file: apparmor/ipc.c start line: 63 end line: 74 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 1394 unit: static void tomoyo_print_name_union() file: tomoyo/common.c start line: 386 end line: 396 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1395 unit: void tomoyo_warn_oom() file: tomoyo/memory.c start line: 17 end line: 29 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1396 unit: static int tomoyo_cred_prepare() file: tomoyo/tomoyo.c start line: 36 end line: 48 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 1397 unit: static int tomoyo_path_chown() file: tomoyo/tomoyo.c start line: 353 end line: 364 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 1398 unit: static int __init tomoyo_init() file: tomoyo/tomoyo.c start line: 571 end line: 584 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1399 unit: void tomoyo_convert_time() file: tomoyo/util.c start line: 91 end line: 102 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 1400 unit: void tomoyo_write_log() file: tomoyo/audit.c start line: 420 end line: 431 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1401 unit: static bool tomoyo_check_path_number_acl() file: tomoyo/file.c start line: 275 end line: 286 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1402 unit: static void tomoyo_collect_acl() file: tomoyo/gc.c start line: 506 end line: 517 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1403 unit: static int __init lockdown_lsm_init() file: lockdown/lockdown.c start line: 78 end line: 88 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1404 unit: static void set_access() file: device_cgroup.c start line: 239 end line: 249 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1405 unit: static bool parent_allows_removal() file: device_cgroup.c start line: 472 end line: 490 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1406 unit: int devcgroup_check_permission() file: device_cgroup.c start line: 836 end line: 850 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1407 unit: static void update_mmap_min_addr() file: min_addr.c start line: 16 end line: 26 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1408 unit: void __init add_to_platform_keyring() file: integrity/platform_certs/platform_keyring.c start line: 26 end line: 38 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1409 unit: static int get_binary_runtime_size() file: integrity/ima/ima_queue.c start line: 74 end line: 85 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1410 unit: void ima_file_free() file: integrity/ima/ima_main.c start line: 186 end line: 199 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1411 unit: void ima_collect_modsig() file: integrity/ima/ima_modsig.c start line: 97 end line: 114 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1412 unit: int ima_must_appraise() file: integrity/ima/ima_appraise.c start line: 71 end line: 83 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1413 unit: int ima_inode_removexattr() file: integrity/ima/ima_appraise.c start line: 666 end line: 677 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1414 unit: static int ima_calc_file_ahash() file: integrity/ima/ima_crypto.c start line: 439 end line: 453 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1415 unit: static int ima_calc_file_shash() file: integrity/ima/ima_crypto.c start line: 506 end line: 520 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1416 unit: int ima_calc_buffer_hash() file: integrity/ima/ima_crypto.c start line: 765 end line: 777 size: 11 LOC McCabe index: 4 number of parameters: 3 id: 1417 unit: void integrity_inode_free() file: integrity/iint.c start line: 146 end line: 159 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1418 unit: static ssize_t evm_read_key() file: integrity/evm/evm_secfs.c start line: 39 end line: 52 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1419 unit: bool evm_revalidate_status() file: integrity/evm/evm_main.c start line: 686 end line: 700 size: 11 LOC McCabe index: 6 number of parameters: 1 id: 1420 unit: void evm_inode_post_removexattr() file: integrity/evm/evm_main.c start line: 742 end line: 756 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1421 unit: int posix_xattr_acl() file: integrity/evm/evm_posix_acl.c start line: 12 end line: 23 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 1422 unit: static void request_key_auth_describe() file: keys/request_key_auth.c start line: 64 end line: 76 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1423 unit: static void free_request_key_auth() file: keys/request_key_auth.c start line: 106 end line: 116 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1424 unit: static void keyring_publish_name() file: keys/keyring.c start line: 107 end line: 118 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1425 unit: static int search_keyring() file: keys/keyring.c start line: 646 end line: 657 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1426 unit: static bool keyring_detect_restriction_cycle() file: keys/keyring.c start line: 997 end line: 1009 size: 11 LOC McCabe index: 5 number of parameters: 2 id: 1427 unit: static int keyring_detect_cycle_iterator() file: keys/keyring.c start line: 1189 end line: 1204 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1428 unit: static int __init init_digests() file: keys/trusted-keys/trusted_tpm1.c start line: 1015 end line: 1028 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1429 unit: static int __init key_proc_init() file: keys/proc.c start line: 43 end line: 56 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1430 unit: long keyctl_dh_compute() file: keys/dh.c start line: 320 end line: 333 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1431 unit: int __init security_init() file: security.c start line: 391 end line: 410 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1432 unit: static int lsm_cred_alloc() file: security.c start line: 530 end line: 541 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1433 unit: static int lsm_file_alloc() file: security.c start line: 565 end line: 576 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1434 unit: int lsm_inode_alloc() file: security.c start line: 586 end line: 597 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1435 unit: static int lsm_task_alloc() file: security.c start line: 607 end line: 618 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1436 unit: static int lsm_ipc_alloc() file: security.c start line: 628 end line: 639 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1437 unit: static int lsm_msg_msg_alloc() file: security.c start line: 649 end line: 660 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1438 unit: static int lsm_superblock_alloc() file: security.c start line: 684 end line: 695 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1439 unit: int security_kernel_post_load_data() file: security.c start line: 1762 end line: 1773 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1440 unit: int security_getprocattr() file: security.c start line: 2036 end line: 2047 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1441 unit: int security_setprocattr() file: security.c start line: 2049 end line: 2060 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1442 unit: int security_secid_to_secctx() file: security.c start line: 2073 end line: 2089 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1443 unit: static __init int sel_netport_init() file: selinux/netport.c start line: 223 end line: 236 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1444 unit: static u32 selinux_xfrm_skb_sid_egress() file: selinux/xfrm.c start line: 213 end line: 225 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1445 unit: static __init int sel_netnode_init() file: selinux/netnode.c start line: 289 end line: 302 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1446 unit: static int nlmsg_perm() file: selinux/nlmsgtab.c start line: 154 end line: 166 size: 11 LOC McCabe index: 3 number of parameters: 4 id: 1447 unit: static inline int context_cmp() file: selinux/ss/context.h start line: 183 end line: 193 size: 11 LOC McCabe index: 9 number of parameters: 2 id: 1448 unit: static int cond_bools_copy() file: selinux/ss/conditional.c start line: 687 end line: 699 size: 11 LOC McCabe index: 2 number of parameters: 3 id: 1449 unit: int cond_policydb_dup() file: selinux/ss/conditional.c start line: 746 end line: 759 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1450 unit: static int() file: selinux/ss/policydb.c start line: 319 end line: 329 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1451 unit: static void ocontext_destroy() file: selinux/ss/policydb.c start line: 367 end line: 378 size: 11 LOC McCabe index: 6 number of parameters: 2 id: 1452 unit: static int common_index() file: selinux/ss/policydb.c start line: 554 end line: 567 size: 11 LOC McCabe index: 3 number of parameters: 3 id: 1453 unit: static int() file: selinux/ss/policydb.c start line: 675 end line: 685 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1454 unit: static int() file: selinux/ss/policydb.c start line: 1644 end line: 1654 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1455 unit: static int role_trans_write() file: selinux/ss/policydb.c start line: 2854 end line: 2866 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1456 unit: static void avd_init() file: selinux/ss/services.c start line: 949 end line: 959 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1457 unit: static void sidtab_convert_hashtable() file: selinux/ss/sidtab.c start line: 357 end line: 369 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1458 unit: void sidtab_destroy() file: selinux/ss/sidtab.c start line: 531 end line: 549 size: 11 LOC McCabe index: 5 number of parameters: 1 id: 1459 unit: static int avtab_alloc_common() file: selinux/ss/avtab.c start line: 313 end line: 325 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1460 unit: static inline unsigned int ebitmap_start_positive() file: selinux/ss/ebitmap.h start line: 47 end line: 58 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1461 unit: static void sel_netif_kill() file: selinux/netif.c start line: 217 end line: 228 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1462 unit: static int sel_mmap_policy() file: selinux/selinuxfs.c start line: 503 end line: 517 size: 11 LOC McCabe index: 3 number of parameters: 2 id: 1463 unit: static ssize_t sel_read_avc_cache_threshold() file: selinux/selinuxfs.c start line: 1499 end line: 1510 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 1464 unit: static int selinux_is_genfs_special_handling() file: selinux/hooks.c start line: 439 end line: 450 size: 11 LOC McCabe index: 8 number of parameters: 1 id: 1465 unit: static int parse_sid() file: selinux/hooks.c start line: 601 end line: 611 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1466 unit: static inline int dentry_has_perm() file: selinux/hooks.c start line: 1656 end line: 1667 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1467 unit: static inline int path_has_perm() file: selinux/hooks.c start line: 1672 end line: 1683 size: 11 LOC McCabe index: 1 number of parameters: 3 id: 1468 unit: static int superblock_has_perm() file: selinux/hooks.c start line: 1929 end line: 1940 size: 11 LOC McCabe index: 1 number of parameters: 4 id: 1469 unit: static int selinux_ptrace_access_check() file: selinux/hooks.c start line: 2086 end line: 2098 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1470 unit: static u32 ptrace_parent_sid() file: selinux/hooks.c start line: 2228 end line: 2240 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1471 unit: static int selinux_sb_alloc_security() file: selinux/hooks.c start line: 2558 end line: 2570 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1472 unit: static int selinux_mmap_addr() file: selinux/hooks.c start line: 3798 end line: 3810 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1473 unit: static void selinux_task_to_inode() file: selinux/hooks.c start line: 4275 end line: 4286 size: 11 LOC McCabe index: 1 number of parameters: 2 id: 1474 unit: static int __init selinux_nf_ip_init() file: selinux/hooks.c start line: 7433 end line: 7447 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1475 unit: static void avc_xperms_free() file: selinux/avc.c start line: 241 end line: 253 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1476 unit: static int __init selnl_init() file: selinux/netlink.c start line: 108 end line: 119 size: 11 LOC McCabe index: 2 number of parameters: 1 id: 1477 unit: static __init int sel_ib_pkey_init() file: selinux/ibpkey.c start line: 222 end line: 235 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1478 unit: static ssize_t smk_read_doi() file: smack/smackfs.c start line: 1570 end line: 1583 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1479 unit: static ssize_t smk_read_direct() file: smack/smackfs.c start line: 1636 end line: 1649 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1480 unit: static ssize_t smk_read_mapped() file: smack/smackfs.c start line: 1714 end line: 1727 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1481 unit: static ssize_t smk_read_logging() file: smack/smackfs.c start line: 2152 end line: 2164 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1482 unit: static ssize_t smk_read_ptrace() file: smack/smackfs.c start line: 2812 end line: 2824 size: 11 LOC McCabe index: 2 number of parameters: 4 id: 1483 unit: static int smack_sb_statfs() file: smack/smack_lsm.c start line: 857 end line: 869 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1484 unit: static int smack_inode_getattr() file: smack/smack_lsm.c start line: 1203 end line: 1214 size: 11 LOC McCabe index: 1 number of parameters: 1 id: 1485 unit: static int smack_socket_bind() file: smack/smack_lsm.c start line: 2811 end line: 2821 size: 11 LOC McCabe index: 5 number of parameters: 3 id: 1486 unit: static int smack_flags_to_may() file: smack/smack_lsm.c start line: 2878 end line: 2890 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1487 unit: static void smack_sock_graft() file: smack/smack_lsm.c start line: 4099 end line: 4112 size: 11 LOC McCabe index: 4 number of parameters: 2 id: 1488 unit: static void smack_inet_csk_clone() file: smack/smack_lsm.c start line: 4211 end line: 4222 size: 11 LOC McCabe index: 2 number of parameters: 2 id: 1489 unit: static int smack_audit_rule_known() file: smack/smack_lsm.c start line: 4492 end line: 4505 size: 11 LOC McCabe index: 4 number of parameters: 1 id: 1490 unit: static int cap_safe_nice() file: commoncap.c start line: 1178 end line: 1190 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1491 unit: int cap_mmap_addr() file: commoncap.c start line: 1427 end line: 1439 size: 11 LOC McCabe index: 3 number of parameters: 1 id: 1492 unit: static inline bool landlocked() file: landlock/cred.h start line: 43 end line: 54 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1493 unit: static int hook_path_mknod() file: landlock/fs.c start line: 602 end line: 612 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 1494 unit: int landlock_insert_rule() file: landlock/ruleset.c start line: 230 end line: 241 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 1495 unit: static void free_ruleset() file: landlock/ruleset.c start line: 356 end line: 366 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1496 unit: static int hook_cred_prepare() file: landlock/cred.c start line: 17 end line: 27 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1497 unit: static int apparmorfs_fill_super() file: apparmor/apparmorfs.c start line: 166 end line: 177 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1498 unit: static void remove_rawdata_dents() file: apparmor/apparmorfs.c start line: 1401 end line: 1412 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1499 unit: void __aa_fs_remove_rawdata() file: apparmor/apparmorfs.c start line: 1414 end line: 1424 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1500 unit: static int apparmor_sb_umount() file: apparmor/lsm.c start line: 570 end line: 581 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1501 unit: static int apparmor_task_setrlimit() file: apparmor/lsm.c start line: 745 end line: 756 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1502 unit: static int apparmor_socket_accept() file: apparmor/lsm.c start line: 939 end line: 949 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1503 unit: static int aa_sock_opt_perm() file: apparmor/lsm.c start line: 1011 end line: 1021 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 1504 unit: static int __init apparmor_nf_ip_init() file: apparmor/lsm.c start line: 1820 end line: 1832 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1505 unit: int apparmor_secctx_to_secid() file: apparmor/secid.c start line: 98 end line: 109 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1506 unit: static int profile_setrlimit() file: apparmor/resource.c start line: 81 end line: 91 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1507 unit: bool aa_rawdata_eq() file: apparmor/policy_unpack.c start line: 139 end line: 148 size: 10 LOC McCabe index: 5 number of parameters: 2 id: 1508 unit: void aa_load_ent_free() file: apparmor/policy_unpack.c start line: 1033 end line: 1042 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1509 unit: static unsigned int match_mnt_flags() file: apparmor/mount.c start line: 193 end line: 204 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 1510 unit: static bool vec_is_stale() file: apparmor/label.c start line: 186 end line: 198 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1511 unit: static bool vec_unconfined() file: apparmor/label.c start line: 200 end line: 212 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1512 unit: int aa_label_next_confined() file: apparmor/label.c start line: 474 end line: 485 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1513 unit: static void __remove_profile() file: apparmor/policy.c start line: 154 end line: 166 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1514 unit: int aa_may_ptrace() file: apparmor/ipc.c start line: 118 end line: 128 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 1515 unit: static inline int map_signal_num() file: apparmor/ipc.c start line: 131 end line: 140 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1516 unit: int aa_may_signal() file: apparmor/ipc.c start line: 208 end line: 218 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 1517 unit: int aa_capable() file: apparmor/capability.c start line: 147 end line: 158 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 1518 unit: static int securityfs_fill_super() file: inode.c start line: 40 end line: 52 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1519 unit: static bool tomoyo_same_number_group() file: tomoyo/group.c start line: 36 end line: 45 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1520 unit: static void tomoyo_print_namespace() file: tomoyo/common.c start line: 369 end line: 378 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1521 unit: static void tomoyo_set_group() file: tomoyo/common.c start line: 1373 end line: 1382 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1522 unit: static int tomoyo_write_stat() file: tomoyo/common.c start line: 2394 end line: 2404 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1523 unit: static int tomoyo_task_alloc() file: tomoyo/tomoyo.c start line: 493 end line: 503 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1524 unit: bool tomoyo_str_starts() file: tomoyo/util.c start line: 384 end line: 394 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1525 unit: static inline bool tomoyo_same_condition() file: tomoyo/condition.c start line: 357 end line: 366 size: 10 LOC McCabe index: 9 number of parameters: 2 id: 1526 unit: static bool tomoyo_check_path2_acl() file: tomoyo/file.c start line: 296 end line: 306 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1527 unit: static bool tomoyo_same_mkdev_acl() file: tomoyo/file.c start line: 413 end line: 423 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 1528 unit: static bool tomoyo_same_path_number_acl() file: tomoyo/file.c start line: 631 end line: 641 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1529 unit: static bool tomoyo_same_mount_acl() file: tomoyo/file.c start line: 962 end line: 972 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 1530 unit: static bool tomoyo_same_aggregator() file: tomoyo/domain.c start line: 382 end line: 392 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1531 unit: static char type_to_char() file: device_cgroup.c start line: 251 end line: 260 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1532 unit: static void revalidate_active_exceptions() file: device_cgroup.c start line: 518 end line: 528 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1533 unit: static ssize_t devcgroup_access_write() file: device_cgroup.c start line: 759 end line: 769 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 1534 unit: int mmap_min_addr_handler() file: min_addr.c start line: 32 end line: 45 size: 10 LOC McCabe index: 3 number of parameters: 5 id: 1535 unit: __init efi_element_handler_t get_handler_for_dbx() file: integrity/platform_certs/keyring_handler.c start line: 82 end line: 91 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1536 unit: static int ima_pcr_extend() file: integrity/ima/ima_queue.c start line: 138 end line: 149 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1537 unit: static void ima_free_rule_opt_list() file: integrity/ima/ima_policy.c start line: 342 end line: 353 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1538 unit: int ima_file_mmap() file: integrity/ima/ima_main.c start line: 406 end line: 417 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1539 unit: int ima_read_xattr() file: integrity/ima/ima_appraise.c start line: 216 end line: 226 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1540 unit: static int ima_protect_xattr() file: integrity/ima/ima_appraise.c start line: 551 end line: 560 size: 10 LOC McCabe index: 3 number of parameters: 4 id: 1541 unit: static void ima_free_tfm() file: integrity/ima/ima_crypto.c start line: 213 end line: 225 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1542 unit: static inline int ima_appraise_measurement() file: integrity/ima/ima.h start line: 338 end line: 347 size: 10 LOC McCabe index: 1 number of parameters: 7 id: 1543 unit: static int evm_attr_change() file: integrity/evm/evm_main.c start line: 758 end line: 769 size: 10 LOC McCabe index: 7 number of parameters: 2 id: 1544 unit: void evm_inode_post_setattr() file: integrity/evm/evm_main.c start line: 824 end line: 836 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 1545 unit: static long __keyctl_read_key() file: keys/keyctl.c start line: 803 end line: 813 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1546 unit: static int keyctl_change_reqkey_auth() file: keys/keyctl.c start line: 1144 end line: 1156 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1547 unit: int big_key_update() file: keys/big_key.c start line: 195 end line: 207 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1548 unit: void key_free_user_ns() file: keys/keyring.c start line: 57 end line: 67 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1549 unit: static bool keyring_compare_object() file: keys/keyring.c start line: 309 end line: 319 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 1550 unit: static void keyring_revoke() file: keys/keyring.c start line: 1678 end line: 1688 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1551 unit: void complete_request_key() file: keys/request_key.c start line: 56 end line: 67 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1552 unit: static int logon_vet_description() file: keys/user_defined.c start line: 193 end line: 207 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1553 unit: void key_set_timeout() file: keys/key.c start line: 723 end line: 737 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1554 unit: static bool __init lsm_allowed() file: security.c start line: 165 end line: 178 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1555 unit: int security_sb_alloc() file: security.c start line: 892 end line: 902 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1556 unit: int security_inode_alloc() file: security.c start line: 1008 end line: 1018 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1557 unit: int security_inode_setattr() file: security.c start line: 1309 end line: 1319 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1558 unit: int security_file_alloc() file: security.c start line: 1506 end line: 1516 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1559 unit: void security_file_free() file: security.c start line: 1518 end line: 1529 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1560 unit: int security_mmap_file() file: security.c start line: 1570 end line: 1579 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1561 unit: int security_task_alloc() file: security.c start line: 1634 end line: 1644 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1562 unit: int security_cred_alloc_blank() file: security.c start line: 1654 end line: 1665 size: 10 LOC McCabe index: 3 number of parameters: 2 id: 1563 unit: int security_prepare_creds() file: security.c start line: 1682 end line: 1693 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 1564 unit: int security_msg_msg_alloc() file: security.c start line: 1899 end line: 1909 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1565 unit: int security_msg_queue_alloc() file: security.c start line: 1918 end line: 1928 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1566 unit: int security_shm_alloc() file: security.c start line: 1959 end line: 1969 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1567 unit: int security_sem_alloc() file: security.c start line: 1993 end line: 2003 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1568 unit: static int selinux_xfrm_delete() file: selinux/xfrm.c start line: 136 end line: 147 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1569 unit: int cond_init_bool_indexes() file: selinux/ss/conditional.c start line: 164 end line: 173 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1570 unit: u32 ebitmap_hash() file: selinux/ss/ebitmap.c start line: 546 end line: 557 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1571 unit: static int range_tr_destroy() file: selinux/ss/policydb.c start line: 348 end line: 358 size: 10 LOC McCabe index: 1 number of parameters: 3 id: 1572 unit: int security_member_sid() file: selinux/ss/services.c start line: 1964 end line: 1973 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 1573 unit: int security_change_sid() file: selinux/ss/services.c start line: 1989 end line: 1998 size: 10 LOC McCabe index: 1 number of parameters: 5 id: 1574 unit: void selinux_policy_cancel() file: selinux/ss/services.c start line: 2193 end line: 2204 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1575 unit: static void selinux_notify_policy_change() file: selinux/ss/services.c start line: 2206 end line: 2216 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1576 unit: static int match_ipv6_addrmask() file: selinux/ss/services.c start line: 2633 end line: 2644 size: 10 LOC McCabe index: 3 number of parameters: 3 id: 1577 unit: static int get_classes_callback() file: selinux/ss/services.c start line: 3397 end line: 3408 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1578 unit: static int get_permissions_callback() file: selinux/ss/services.c start line: 3437 end line: 3448 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1579 unit: static u32 sidtab_level_from_count() file: selinux/ss/sidtab.c start line: 147 end line: 157 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1580 unit: static inline int ebitmap_node_get_bit() file: selinux/ss/ebitmap.h start line: 88 end line: 98 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1581 unit: static int sel_netif_insert() file: selinux/netif.c start line: 90 end line: 102 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1582 unit: void sel_netif_flush() file: selinux/netif.c start line: 237 end line: 247 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1583 unit: static __init int sel_netif_init() file: selinux/netif.c start line: 264 end line: 277 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1584 unit: static ssize_t sel_read_enforce() file: selinux/selinuxfs.c start line: 125 end line: 135 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 1585 unit: static int sel_release_policy() file: selinux/selinuxfs.c start line: 447 end line: 460 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1586 unit: static ssize_t sel_read_checkreqprot() file: selinux/selinuxfs.c start line: 712 end line: 722 size: 10 LOC McCabe index: 1 number of parameters: 4 id: 1587 unit: static int __init checkreqprot_setup() file: selinux/hooks.c start line: 142 end line: 152 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1588 unit: static int selinux_netcache_avc_callback() file: selinux/hooks.c start line: 188 end line: 197 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1589 unit: static bool has_cap_mac_admin() file: selinux/hooks.c start line: 3203 end line: 3213 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1590 unit: static int selinux_file_open() file: selinux/hooks.c start line: 3961 end line: 3986 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1591 unit: static int selinux_task_setrlimit() file: selinux/hooks.c start line: 4219 end line: 4234 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1592 unit: static int selinux_conn_sid() file: selinux/hooks.c start line: 4567 end line: 4578 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1593 unit: static int socket_sockcreate_sid() file: selinux/hooks.c start line: 4582 end line: 4592 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1594 unit: static int selinux_socket_connect() file: selinux/hooks.c start line: 4907 end line: 4918 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1595 unit: static void selinux_sock_graft() file: selinux/hooks.c start line: 5290 end line: 5300 size: 10 LOC McCabe index: 4 number of parameters: 2 id: 1596 unit: static int selinux_secmark_relabel_packet() file: selinux/hooks.c start line: 5525 end line: 5536 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1597 unit: static int selinux_tun_dev_alloc_security() file: selinux/hooks.c start line: 5554 end line: 5565 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1598 unit: static int selinux_shm_shmat() file: selinux/hooks.c start line: 6217 end line: 6228 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1599 unit: static int selinux_sem_semop() file: selinux/hooks.c start line: 6311 end line: 6322 size: 10 LOC McCabe index: 2 number of parameters: 4 id: 1600 unit: static int selinux_inode_getsecctx() file: selinux/hooks.c start line: 6598 end line: 6607 size: 10 LOC McCabe index: 2 number of parameters: 3 id: 1601 unit: static int selinux_ib_alloc_security() file: selinux/hooks.c start line: 6759 end line: 6770 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1602 unit: static int selinux_bpf_map_alloc() file: selinux/hooks.c start line: 6872 end line: 6884 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1603 unit: static int selinux_bpf_prog_alloc() file: selinux/hooks.c start line: 6894 end line: 6906 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1604 unit: static int selinux_perf_event_alloc() file: selinux/hooks.c start line: 6946 end line: 6958 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1605 unit: static int load_seq_show() file: smack/smackfs.c start line: 617 end line: 628 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1606 unit: static int net6addr_seq_show() file: smack/smackfs.c start line: 1321 end line: 1332 size: 10 LOC McCabe index: 2 number of parameters: 2 id: 1607 unit: static int load2_seq_show() file: smack/smackfs.c start line: 2356 end line: 2367 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1608 unit: static int smack_syslog() file: smack/smack_lsm.c start line: 514 end line: 526 size: 10 LOC McCabe index: 4 number of parameters: 1 id: 1609 unit: static void smack_free_mnt_opts() file: smack/smack_lsm.c start line: 557 end line: 566 size: 10 LOC McCabe index: 1 number of parameters: 1 id: 1610 unit: static int smack_inode_getxattr() file: smack/smack_lsm.c start line: 1330 end line: 1341 size: 10 LOC McCabe index: 1 number of parameters: 2 id: 1611 unit: static int smack_uring_override_creds() file: smack/smack_lsm.c start line: 4710 end line: 4726 size: 10 LOC McCabe index: 3 number of parameters: 1 id: 1612 unit: static void warn_setuid_and_fcaps_mixed() file: commoncap.c start line: 40 end line: 49 size: 10 LOC McCabe index: 2 number of parameters: 1 id: 1613 unit: static void insert_rule() file: safesetid/securityfs.c start line: 88 end line: 96 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1614 unit: static int task_ptrace() file: landlock/ptrace.c start line: 64 end line: 73 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1615 unit: static inline int current_check_access_path() file: landlock/fs.c start line: 310 end line: 319 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1616 unit: static int __init landlock_init() file: landlock/setup.c start line: 26 end line: 34 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1617 unit: static void build_check_layer() file: landlock/ruleset.c start line: 218 end line: 227 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1618 unit: static inline void print_ipv6_addr() file: lsm_audit.c start line: 184 end line: 192 size: 9 LOC McCabe index: 3 number of parameters: 5 id: 1619 unit: static ssize_t profile_replace() file: apparmor/apparmorfs.c start line: 457 end line: 466 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 1620 unit: static int ns_revision_release() file: apparmor/apparmorfs.c start line: 519 end line: 529 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1621 unit: static int seq_profile_name_show() file: apparmor/apparmorfs.c start line: 1063 end line: 1072 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1622 unit: static int seq_profile_mode_show() file: apparmor/apparmorfs.c start line: 1074 end line: 1083 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1623 unit: static int profile_depth() file: apparmor/apparmorfs.c start line: 1560 end line: 1570 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1624 unit: static int seq_show_profile() file: apparmor/apparmorfs.c start line: 2246 end line: 2256 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1625 unit: static int apparmor_file_alloc_security() file: apparmor/lsm.c start line: 445 end line: 454 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1626 unit: static int apparmor_sk_alloc_security() file: apparmor/lsm.c start line: 788 end line: 799 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1627 unit: static int apparmor_socket_listen() file: apparmor/lsm.c start line: 922 end line: 931 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1628 unit: static int aa_sock_perm() file: apparmor/lsm.c start line: 983 end line: 992 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 1629 unit: static int apparmor_inet_conn_request() file: apparmor/lsm.c start line: 1166 end line: 1176 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1630 unit: static int param_set_aacompressionlevel() file: apparmor/lsm.c start line: 1300 end line: 1308 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1631 unit: static int param_get_aaintbool() file: apparmor/lsm.c start line: 1497 end line: 1508 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1632 unit: static int param_get_aacompressionlevel() file: apparmor/lsm.c start line: 1531 end line: 1539 size: 9 LOC McCabe index: 4 number of parameters: 2 id: 1633 unit: static int apparmor_dointvec() file: apparmor/lsm.c start line: 1720 end line: 1729 size: 9 LOC McCabe index: 3 number of parameters: 5 id: 1634 unit: void aa_info_message() file: apparmor/lib.c start line: 124 end line: 133 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1635 unit: void aa_profile_match_label() file: apparmor/lib.c start line: 381 end line: 391 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1636 unit: static bool unpack_X() file: apparmor/policy_unpack.c start line: 243 end line: 251 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1637 unit: static bool verify_xindex() file: apparmor/policy_unpack.c start line: 991 end line: 999 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1638 unit: static inline void aa_clear_task_ctx_trans() file: apparmor/include/task.h start line: 69 end line: 78 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1639 unit: static inline unsigned int PROFILE_MEDIATES() file: apparmor/include/policy.h start line: 216 end line: 224 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1640 unit: int aa_set_current_onexec() file: apparmor/task.c start line: 93 end line: 103 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1641 unit: static void free_proxy() file: apparmor/label.c start line: 42 end line: 51 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1642 unit: static void label_free_switch() file: apparmor/label.c start line: 348 end line: 356 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1643 unit: bool aa_label_is_subset() file: apparmor/label.c start line: 534 end line: 545 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1644 unit: void aa_audit_rule_free() file: apparmor/audit.c start line: 165 end line: 174 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1645 unit: static int prepend() file: apparmor/path.c start line: 25 end line: 33 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 1646 unit: int aa_af_perm() file: apparmor/net.c start line: 134 end line: 143 size: 9 LOC McCabe index: 1 number of parameters: 6 id: 1647 unit: int apparmor_secmark_check() file: apparmor/net.c start line: 246 end line: 255 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1648 unit: static int policy_ns_capable() file: apparmor/policy.c start line: 637 end line: 648 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1649 unit: bool aa_policy_admin_capable() file: apparmor/policy.c start line: 678 end line: 688 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1650 unit: bool aa_current_policy_view_capable() file: apparmor/policy.c start line: 690 end line: 700 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1651 unit: bool aa_current_policy_admin_capable() file: apparmor/policy.c start line: 702 end line: 712 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1652 unit: static u32 map_mask_to_chr_mask() file: apparmor/file.c start line: 27 end line: 37 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1653 unit: unsigned int aa_str_perms() file: apparmor/file.c start line: 257 end line: 266 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1654 unit: static int profile_tracee_perm() file: apparmor/ipc.c start line: 76 end line: 85 size: 9 LOC McCabe index: 4 number of parameters: 4 id: 1655 unit: static bool tomoyo_same_address_group() file: tomoyo/group.c start line: 55 end line: 64 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1656 unit: void tomoyo_print_ip() file: tomoyo/network.c start line: 124 end line: 132 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1657 unit: static bool tomoyo_same_inet_acl() file: tomoyo/network.c start line: 192 end line: 201 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1658 unit: static bool tomoyo_check_unix_acl() file: tomoyo/network.c start line: 449 end line: 458 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1659 unit: static int tomoyo_write_manager() file: tomoyo/common.c start line: 893 end line: 902 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1660 unit: static __poll_t tomoyo_poll_query() file: tomoyo/common.c start line: 2187 end line: 2195 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1661 unit: static int tomoyo_path_rename() file: tomoyo/tomoyo.c start line: 270 end line: 279 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 1662 unit: void tomoyo_fill_path_info() file: tomoyo/util.c start line: 677 end line: 686 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1663 unit: __poll_t tomoyo_poll_log() file: tomoyo/audit.c start line: 471 end line: 479 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1664 unit: static bool tomoyo_parse_name_union_quoted() file: tomoyo/condition.c start line: 279 end line: 288 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1665 unit: static bool tomoyo_parse_argv() file: tomoyo/condition.c start line: 299 end line: 307 size: 9 LOC McCabe index: 4 number of parameters: 3 id: 1666 unit: static u8 tomoyo_condition_type() file: tomoyo/condition.c start line: 376 end line: 385 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1667 unit: static bool tomoyo_get_realpath() file: tomoyo/file.c start line: 149 end line: 157 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1668 unit: static int tomoyo_audit_mkdev_log() file: tomoyo/file.c start line: 195 end line: 203 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1669 unit: static int lock_kernel_down() file: lockdown/lockdown.c start line: 26 end line: 35 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1670 unit: static __init bool uefi_check_ignore_db() file: integrity/platform_certs/load_uefi.c start line: 24 end line: 33 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1671 unit: static __init int platform_keyring_init() file: integrity/platform_certs/platform_keyring.c start line: 43 end line: 53 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1672 unit: bool ima_template_has_modsig() file: integrity/ima/ima_template.c start line: 87 end line: 97 size: 9 LOC McCabe index: 4 number of parameters: 1 id: 1673 unit: static void ima_free_rule() file: integrity/ima/ima_policy.c start line: 365 end line: 379 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1674 unit: void ima_delete_rules() file: integrity/ima/ima_policy.c start line: 1857 end line: 1866 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1675 unit: int ima_eventsig_init() file: integrity/ima/ima_template_lib.c start line: 476 end line: 486 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1676 unit: int ima_eventbuf_init() file: integrity/ima/ima_template_lib.c start line: 492 end line: 501 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1677 unit: void big_key_describe() file: keys/big_key.c start line: 212 end line: 222 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1678 unit: static void request_key_auth_destroy() file: keys/request_key_auth.c start line: 146 end line: 155 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1679 unit: void __key_link() file: keys/keyring.c start line: 1367 end line: 1375 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 1680 unit: static void __key_unlink_end() file: keys/keyring.c start line: 1518 end line: 1526 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1681 unit: static bool keyring_gc_select_iterator() file: keys/keyring.c start line: 1690 end line: 1699 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1682 unit: static void cache_requested_key() file: keys/request_key.c start line: 36 end line: 45 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1683 unit: int tpm2_key_pub() file: keys/trusted-keys/trusted_tpm2.c start line: 164 end line: 174 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1684 unit: int tpm2_key_priv() file: keys/trusted-keys/trusted_tpm2.c start line: 176 end line: 186 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1685 unit: static void trusted_tpm_exit() file: keys/trusted-keys/trusted_tpm1.c start line: 1057 end line: 1065 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1686 unit: void user_revoke() file: keys/user_defined.c start line: 128 end line: 139 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1687 unit: void unregister_key_type() file: keys/key.c start line: 1187 end line: 1195 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1688 unit: static void __init lsm_set_blob_size() file: security.c start line: 180 end line: 189 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1689 unit: static void __init initialize_lsm() file: security.c start line: 231 end line: 240 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1690 unit: int security_sb_set_mnt_opts() file: security.c start line: 976 end line: 984 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 1691 unit: int security_old_inode_init_security() file: security.c start line: 1108 end line: 1116 size: 9 LOC McCabe index: 2 number of parameters: 6 id: 1692 unit: int security_file_mprotect() file: security.c start line: 1586 end line: 1595 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1693 unit: int security_kernel_read_file() file: security.c start line: 1727 end line: 1736 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1694 unit: int security_kernel_post_read_file() file: security.c start line: 1739 end line: 1748 size: 9 LOC McCabe index: 2 number of parameters: 4 id: 1695 unit: static inline int selinux_netlbl_skbuff_getsid() file: selinux/include/netlabel.h start line: 85 end line: 93 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 1696 unit: static inline int next_entry() file: selinux/ss/policydb.h start line: 358 end line: 367 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1697 unit: void mls_export_netlbl_lvl() file: selinux/ss/mls.c start line: 565 end line: 574 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1698 unit: void mls_import_netlbl_lvl() file: selinux/ss/mls.c start line: 587 end line: 596 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1699 unit: static void policydb_init() file: selinux/ss/policydb.c start line: 532 end line: 542 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1700 unit: static u16 map_class() file: selinux/ss/services.c start line: 193 end line: 203 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1701 unit: u32 context_compute_hash() file: selinux/ss/context.c start line: 14 end line: 32 size: 9 LOC McCabe index: 2 number of parameters: 1 id: 1702 unit: void __init avtab_cache_init() file: selinux/ss/avtab.c start line: 671 end line: 679 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1703 unit: static int sel_open_handle_status() file: selinux/selinuxfs.c start line: 225 end line: 236 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1704 unit: static ssize_t sel_read_handle_status() file: selinux/selinuxfs.c start line: 238 end line: 248 size: 9 LOC McCabe index: 1 number of parameters: 4 id: 1705 unit: static void sel_remove_old_bool_data() file: selinux/selinuxfs.c start line: 527 end line: 537 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1706 unit: static void selinux_free_mnt_opts() file: selinux/hooks.c start line: 347 end line: 355 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1707 unit: static inline int file_path_has_perm() file: selinux/hooks.c start line: 1686 end line: 1695 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 1708 unit: static inline u32 open_file_to_av() file: selinux/hooks.c start line: 1997 end line: 2007 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1709 unit: static int selinux_capset() file: selinux/hooks.c start line: 2115 end line: 2123 size: 9 LOC McCabe index: 1 number of parameters: 5 id: 1710 unit: static int selinux_vm_enough_memory() file: selinux/hooks.c start line: 2214 end line: 2224 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1711 unit: static int selinux_inode_listsecurity() file: selinux/hooks.c start line: 3513 end line: 3523 size: 9 LOC McCabe index: 4 number of parameters: 3 id: 1712 unit: static int selinux_revalidate_file_permission() file: selinux/hooks.c start line: 3629 end line: 3640 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1713 unit: static int selinux_kernel_module_request() file: selinux/hooks.c start line: 4074 end line: 4084 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1714 unit: static int selinux_socket_socketpair() file: selinux/hooks.c start line: 4666 end line: 4676 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1715 unit: static void selinux_sk_clone_security() file: selinux/hooks.c start line: 5267 end line: 5277 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1716 unit: static void selinux_sk_getsecid() file: selinux/hooks.c start line: 5279 end line: 5288 size: 9 LOC McCabe index: 2 number of parameters: 2 id: 1717 unit: static u32 bpf_map_fmode_to_av() file: selinux/hooks.c start line: 6804 end line: 6813 size: 9 LOC McCabe index: 3 number of parameters: 1 id: 1718 unit: static int selinux_bpf_map() file: selinux/hooks.c start line: 6850 end line: 6859 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1719 unit: static int selinux_bpf_prog() file: selinux/hooks.c start line: 6861 end line: 6870 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1720 unit: int selinux_netlbl_socket_connect_locked() file: selinux/netlabel.c start line: 584 end line: 594 size: 9 LOC McCabe index: 3 number of parameters: 2 id: 1721 unit: static void avc_xperms_allow_perm() file: selinux/avc.c start line: 217 end line: 225 size: 9 LOC McCabe index: 3 number of parameters: 3 id: 1722 unit: static int smk_parse_rule() file: smack/smackfs.c start line: 367 end line: 376 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 1723 unit: static int onlycap_seq_show() file: smack/smackfs.c start line: 1886 end line: 1896 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1724 unit: static int relabel_self_seq_show() file: smack/smackfs.c start line: 2706 end line: 2716 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1725 unit: void smk_insert_entry() file: smack/smack_access.c start line: 402 end line: 412 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1726 unit: static void init_task_smack() file: smack/smack_lsm.c start line: 328 end line: 336 size: 9 LOC McCabe index: 1 number of parameters: 3 id: 1727 unit: static int smack_sb_alloc_security() file: smack/smack_lsm.c start line: 538 end line: 551 size: 9 LOC McCabe index: 1 number of parameters: 1 id: 1728 unit: static void smack_cred_transfer() file: smack/smack_lsm.c start line: 1949 end line: 1960 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1729 unit: static int smack_kernel_create_files_as() file: smack/smack_lsm.c start line: 2002 end line: 2011 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1730 unit: static bool smk_ipv6_localhost() file: smack/smack_lsm.c start line: 2327 end line: 2336 size: 9 LOC McCabe index: 6 number of parameters: 1 id: 1731 unit: static int smack_socket_socketpair() file: smack/smack_lsm.c start line: 2788 end line: 2798 size: 9 LOC McCabe index: 1 number of parameters: 2 id: 1732 unit: static int smack_secctx_to_secid() file: smack/smack_lsm.c start line: 4588 end line: 4597 size: 9 LOC McCabe index: 2 number of parameters: 3 id: 1733 unit: static int hook_sb_mount() file: landlock/fs.c start line: 461 end line: 468 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 1734 unit: static int hook_file_open() file: landlock/fs.c start line: 652 end line: 665 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1735 unit: static void free_rule() file: landlock/ruleset.c start line: 104 end line: 111 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1736 unit: static void put_hierarchy() file: landlock/ruleset.c start line: 249 end line: 257 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1737 unit: static inline void print_ipv4_addr() file: lsm_audit.c start line: 194 end line: 201 size: 8 LOC McCabe index: 3 number of parameters: 5 id: 1738 unit: static ssize_t profile_load() file: apparmor/apparmorfs.c start line: 440 end line: 449 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1739 unit: static int seq_ns_stacked_show() file: apparmor/apparmorfs.c start line: 1143 end line: 1152 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1740 unit: static int seq_ns_level_show() file: apparmor/apparmorfs.c start line: 1177 end line: 1186 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1741 unit: static ssize_t rawdata_read() file: apparmor/apparmorfs.c start line: 1337 end line: 1345 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1742 unit: static int common_perm_create() file: apparmor/lsm.c start line: 293 end line: 302 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 1743 unit: static void apparmor_sk_free_security() file: apparmor/lsm.c start line: 804 end line: 812 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1744 unit: static int apparmor_socket_sock_rcv_skb() file: apparmor/lsm.c start line: 1060 end line: 1069 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1745 unit: static int __init apparmor_enabled_setup() file: apparmor/lsm.c start line: 1396 end line: 1403 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1746 unit: static int param_set_aalockpolicy() file: apparmor/lsm.c start line: 1408 end line: 1415 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1747 unit: static int param_get_aalockpolicy() file: apparmor/lsm.c start line: 1417 end line: 1424 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1748 unit: static int param_set_aabool() file: apparmor/lsm.c start line: 1426 end line: 1433 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1749 unit: static int param_get_aabool() file: apparmor/lsm.c start line: 1435 end line: 1442 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1750 unit: static int param_get_aauint() file: apparmor/lsm.c start line: 1461 end line: 1468 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1751 unit: static int param_get_audit() file: apparmor/lsm.c start line: 1541 end line: 1548 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1752 unit: static int param_get_mode() file: apparmor/lsm.c start line: 1569 end line: 1577 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1753 unit: void aa_loaddata_kref() file: apparmor/policy_unpack.c start line: 172 end line: 180 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1754 unit: static inline void aa_free_task_ctx() file: apparmor/include/task.h start line: 42 end line: 49 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1755 unit: static inline void aa_dup_task_ctx() file: apparmor/include/task.h start line: 56 end line: 63 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1756 unit: static inline unsigned int PROFILE_MEDIATES_AF() file: apparmor/include/policy.h start line: 226 end line: 234 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1757 unit: static inline int aa_profile_af_sk_perm() file: apparmor/include/net.h start line: 96 end line: 103 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1758 unit: static inline bool use_label_hname() file: apparmor/label.c start line: 1475 end line: 1483 size: 8 LOC McCabe index: 5 number of parameters: 3 id: 1759 unit: int aa_sock_file_perm() file: apparmor/net.c start line: 181 end line: 189 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1760 unit: static void __list_remove_profile() file: apparmor/policy.c start line: 138 end line: 146 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1761 unit: static void audit_cb() file: apparmor/policy.c start line: 596 end line: 604 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1762 unit: static void share_name() file: apparmor/policy.c start line: 853 end line: 860 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1763 unit: static int match_file() file: apparmor/file.c start line: 675 end line: 683 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1764 unit: static bool tomoyo_same_unix_acl() file: tomoyo/network.c start line: 211 end line: 219 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1765 unit: static int tomoyo_audit_net_log() file: tomoyo/network.c start line: 363 end line: 370 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 1766 unit: static void tomoyo_addprintf() file: tomoyo/common.c start line: 196 end line: 204 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1767 unit: static void tomoyo_set_string() file: tomoyo/common.c start line: 259 end line: 266 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1768 unit: static int tomoyo_truncate() file: tomoyo/common.c start line: 1981 end line: 1989 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1769 unit: static int tomoyo_file_fcntl() file: tomoyo/tomoyo.c start line: 290 end line: 297 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 1770 unit: static int tomoyo_audit_mount_log() file: tomoyo/mount.c start line: 30 end line: 37 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1771 unit: static inline pid_t tomoyo_sys_getppid() file: tomoyo/common.h start line: 1134 end line: 1142 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1772 unit: static inline void tomoyo_put_name() file: tomoyo/common.h start line: 1178 end line: 1185 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1773 unit: static bool tomoyo_same_path2_acl() file: tomoyo/file.c start line: 495 end line: 503 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1774 unit: static int __init loadpin_init() file: loadpin/loadpin.c start line: 237 end line: 244 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1775 unit: static void __dev_exception_clean() file: device_cgroup.c start line: 143 end line: 151 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1776 unit: static int parent_has_perm() file: device_cgroup.c start line: 451 end line: 459 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1777 unit: static void ima_free_key_entry() file: integrity/ima/ima_queue_keys.c start line: 58 end line: 65 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1778 unit: void __init ima_load_x509() file: integrity/ima/ima_init.c start line: 105 end line: 116 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1779 unit: static ssize_t ima_show_htable_value() file: integrity/ima/ima_fs.c start line: 41 end line: 49 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1780 unit: int ima_restore_measurement_entry() file: integrity/ima/ima_queue.c start line: 204 end line: 212 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1781 unit: static void ima_lsm_free_rule() file: integrity/ima/ima_policy.c start line: 355 end line: 363 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1782 unit: static bool ima_rule_contains_lsm_cond() file: integrity/ima/ima_policy.c start line: 441 end line: 450 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1783 unit: int ima_lsm_policy_change() file: integrity/ima/ima_policy.c start line: 474 end line: 482 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1784 unit: int ima_file_check() file: integrity/ima/ima_main.c start line: 511 end line: 519 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1785 unit: int ima_get_modsig_digest() file: integrity/ima/ima_modsig.c start line: 122 end line: 130 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1786 unit: void ima_free_template_entry() file: integrity/ima/ima_api.c start line: 23 end line: 32 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1787 unit: static int evm_init_xattrs() file: integrity/evm/evm_secfs.c start line: 285 end line: 293 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1788 unit: static int __init evm_set_fixmode() file: integrity/evm/evm_main.c start line: 82 end line: 90 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1789 unit: static bool evm_hmac_disabled() file: integrity/evm/evm_main.c start line: 126 end line: 135 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1790 unit: int integrity_modsig_verify() file: integrity/digsig.c start line: 85 end line: 94 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1791 unit: int __init integrity_load_cert() file: integrity/digsig.c start line: 197 end line: 205 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 1792 unit: static inline bool key_is_dead() file: keys/internal.h start line: 225 end line: 232 size: 8 LOC McCabe index: 4 number of parameters: 2 id: 1793 unit: static inline long keyctl_pkey_e_d_s() file: keys/internal.h start line: 338 end line: 345 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 1794 unit: static inline void dump_hmac() file: keys/encrypted-keys/encrypted.h start line: 40 end line: 47 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1795 unit: void big_key_free_preparse() file: keys/big_key.c start line: 149 end line: 157 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1796 unit: void big_key_revoke() file: keys/big_key.c start line: 163 end line: 172 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1797 unit: void key_fsuid_changed() file: keys/process_keys.c start line: 377 end line: 385 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1798 unit: void key_fsgid_changed() file: keys/process_keys.c start line: 390 end line: 398 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1799 unit: bool key_put_tag() file: keys/keyring.c start line: 238 end line: 246 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1800 unit: static int __key_unlink_lock() file: keys/keyring.c start line: 1471 end line: 1479 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1801 unit: static void __key_unlink() file: keys/keyring.c start line: 1506 end line: 1513 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 1802 unit: void key_user_put() file: keys/key.c start line: 120 end line: 128 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1803 unit: void key_put() file: keys/key.c start line: 647 end line: 655 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1804 unit: static void dh_crypto_done() file: keys/dh.c start line: 72 end line: 81 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1805 unit: static bool __init exists_ordered_lsm() file: security.c start line: 133 end line: 142 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1806 unit: int security_capget() file: security.c start line: 783 end line: 790 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1807 unit: int security_capset() file: security.c start line: 792 end line: 799 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 1808 unit: int security_bprm_check() file: security.c start line: 862 end line: 870 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1809 unit: int security_sb_clone_mnt_opts() file: security.c start line: 987 end line: 994 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1810 unit: void security_inode_free() file: security.c start line: 1028 end line: 1044 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1811 unit: int security_dentry_init_security() file: security.c start line: 1046 end line: 1053 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 1812 unit: void security_inode_post_setxattr() file: security.c start line: 1354 end line: 1361 size: 8 LOC McCabe index: 2 number of parameters: 5 id: 1813 unit: int security_file_permission() file: security.c start line: 1495 end line: 1504 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1814 unit: int security_file_open() file: security.c start line: 1623 end line: 1632 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1815 unit: void security_cred_free() file: security.c start line: 1667 end line: 1680 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1816 unit: int security_kernel_module_request() file: security.c start line: 1717 end line: 1725 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1817 unit: int security_kernel_load_data() file: security.c start line: 1751 end line: 1759 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1818 unit: int selinux_xfrm_decode_session() file: selinux/xfrm.c start line: 262 end line: 269 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1819 unit: int selinux_xfrm_skb_sid() file: selinux/xfrm.c start line: 271 end line: 280 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 1820 unit: static inline void selinux_xfrm_notify_policyload() file: selinux/include/xfrm.h start line: 46 end line: 54 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1821 unit: static inline int put_entry() file: selinux/ss/policydb.h start line: 369 end line: 378 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1822 unit: static inline void context_destroy() file: selinux/ss/context.h start line: 174 end line: 181 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1823 unit: static int cond_bools_index() file: selinux/ss/conditional.c start line: 701 end line: 710 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 1824 unit: static void hash_eval() file: selinux/ss/policydb.c start line: 688 end line: 696 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1825 unit: u16 string_to_security_class() file: selinux/ss/policydb.c start line: 1780 end line: 1789 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1826 unit: static int dump_masked_av_helper() file: selinux/ss/services.c start line: 449 end line: 459 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 1827 unit: int security_transition_sid() file: selinux/ss/services.c start line: 1932 end line: 1939 size: 8 LOC McCabe index: 2 number of parameters: 6 id: 1828 unit: int security_transition_sid_user() file: selinux/ss/services.c start line: 1941 end line: 1948 size: 8 LOC McCabe index: 1 number of parameters: 6 id: 1829 unit: int selinux_policy_genfs_sid() file: selinux/ss/services.c start line: 2953 end line: 2961 size: 8 LOC McCabe index: 1 number of parameters: 5 id: 1830 unit: void selinux_audit_rule_free() file: selinux/ss/services.c start line: 3558 end line: 3566 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1831 unit: static int __init aurule_init() file: selinux/ss/services.c start line: 3816 end line: 3825 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1832 unit: static inline void ebitmap_node_set_bit() file: selinux/ss/ebitmap.h start line: 100 end line: 108 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1833 unit: static inline void ebitmap_node_clr_bit() file: selinux/ss/ebitmap.h start line: 110 end line: 118 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1834 unit: static int sel_netif_netdev_notifier_handler() file: selinux/netif.c start line: 249 end line: 258 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1835 unit: static ssize_t sel_read_policyvers() file: selinux/selinuxfs.c start line: 339 end line: 347 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1836 unit: static ssize_t() file: selinux/selinuxfs.c start line: 865 end line: 872 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1837 unit: static ssize_t sel_read_class() file: selinux/selinuxfs.c start line: 1820 end line: 1827 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1838 unit: static ssize_t sel_read_perm() file: selinux/selinuxfs.c start line: 1834 end line: 1841 size: 8 LOC McCabe index: 1 number of parameters: 4 id: 1839 unit: static int selinux_lsm_notifier_avc_callback() file: selinux/hooks.c start line: 199 end line: 207 size: 8 LOC McCabe index: 2 number of parameters: 1 id: 1840 unit: static inline u32 task_sid_obj() file: selinux/hooks.c start line: 235 end line: 243 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1841 unit: static int selinux_binder_transfer_binder() file: selinux/hooks.c start line: 2038 end line: 2045 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1842 unit: static int selinux_sb_kern_mount() file: selinux/hooks.c start line: 2754 end line: 2762 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1843 unit: static int selinux_sb_statfs() file: selinux/hooks.c start line: 2764 end line: 2772 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1844 unit: static int selinux_file_alloc_security() file: selinux/hooks.c start line: 3662 end line: 3671 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1845 unit: static int selinux_cred_prepare() file: selinux/hooks.c start line: 4002 end line: 4010 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 1846 unit: static int selinux_socket_setsockopt() file: selinux/hooks.c start line: 4973 end line: 4982 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1847 unit: static void selinux_inet_csk_clone() file: selinux/hooks.c start line: 5496 end line: 5511 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1848 unit: static void selinux_inet_conn_established() file: selinux/hooks.c start line: 5513 end line: 5523 size: 8 LOC McCabe index: 3 number of parameters: 2 id: 1849 unit: static int selinux_tun_dev_attach() file: selinux/hooks.c start line: 5597 end line: 5613 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1850 unit: void selinux_netlbl_inet_csk_clone() file: selinux/netlabel.c start line: 356 end line: 364 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1851 unit: int selinux_netlbl_socket_connect() file: selinux/netlabel.c start line: 606 end line: 615 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1852 unit: static ssize_t smk_write_load() file: smack/smackfs.c start line: 657 end line: 670 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 1853 unit: void smk_destroy_label_list() file: smack/smackfs.c start line: 1985 end line: 1994 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1854 unit: static int load_self_seq_show() file: smack/smackfs.c start line: 2226 end line: 2235 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1855 unit: static ssize_t smk_write_load2() file: smack/smackfs.c start line: 2396 end line: 2407 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 1856 unit: static int load_self2_seq_show() file: smack/smackfs.c start line: 2435 end line: 2444 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1857 unit: static ssize_t smk_write_change_rule() file: smack/smackfs.c start line: 2592 end line: 2603 size: 8 LOC McCabe index: 2 number of parameters: 4 id: 1858 unit: static inline unsigned int smk_ptrace_mode() file: smack/smack_lsm.c start line: 398 end line: 406 size: 8 LOC McCabe index: 3 number of parameters: 1 id: 1859 unit: static int smack_ptrace_traceme() file: smack/smack_lsm.c start line: 497 end line: 506 size: 8 LOC McCabe index: 1 number of parameters: 1 id: 1860 unit: static int smack_inode_listsecurity() file: smack/smack_lsm.c start line: 1463 end line: 1472 size: 8 LOC McCabe index: 3 number of parameters: 3 id: 1861 unit: static void smack_cred_getsecid() file: smack/smack_lsm.c start line: 1969 end line: 1977 size: 8 LOC McCabe index: 1 number of parameters: 2 id: 1862 unit: static int smack_secid_to_secctx() file: smack/smack_lsm.c start line: 4570 end line: 4578 size: 8 LOC McCabe index: 2 number of parameters: 3 id: 1863 unit: static inline void smk_ad_init() file: smack/smack.h start line: 442 end line: 449 size: 8 LOC McCabe index: 1 number of parameters: 3 id: 1864 unit: int cap_inode_killpriv() file: commoncap.c start line: 321 end line: 329 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1865 unit: int cap_vm_enough_memory() file: commoncap.c start line: 1406 end line: 1415 size: 8 LOC McCabe index: 2 number of parameters: 2 id: 1866 unit: static int __init safesetid_security_init() file: safesetid/lsm.c start line: 250 end line: 259 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1867 unit: static int fop_ruleset_release() file: landlock/syscalls.c start line: 95 end line: 102 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1868 unit: static int hook_move_mount() file: landlock/fs.c start line: 470 end line: 476 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1869 unit: static int hook_sb_pivotroot() file: landlock/fs.c start line: 504 end line: 510 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1870 unit: static inline u32 maybe_remove() file: landlock/fs.c start line: 566 end line: 572 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1871 unit: static void build_check_rule() file: landlock/ruleset.c start line: 60 end line: 67 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1872 unit: void landlock_put_ruleset_deferred() file: landlock/ruleset.c start line: 383 end line: 389 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1873 unit: static int __init yama_init() file: yama/yama_lsm.c start line: 477 end line: 483 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1874 unit: int __init aa_alloc_root_ns() file: apparmor/policy_ns.c start line: 389 end line: 397 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1875 unit: void __init aa_free_root_ns() file: apparmor/policy_ns.c start line: 402 end line: 410 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1876 unit: static void rawdata_f_data_free() file: apparmor/apparmorfs.c start line: 75 end line: 82 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1877 unit: static int seq_profile_release() file: apparmor/apparmorfs.c start line: 1055 end line: 1061 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1878 unit: static int seq_ns_name_show() file: apparmor/apparmorfs.c start line: 1188 end line: 1195 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1879 unit: static int seq_rawdata_release() file: apparmor/apparmorfs.c start line: 1239 end line: 1247 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1880 unit: static void __aa_fs_list_remove_rawdata() file: apparmor/apparmorfs.c start line: 1873 end line: 1881 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1881 unit: static void __init entry_remove_file() file: apparmor/apparmorfs.c start line: 2453 end line: 2460 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1882 unit: static int apparmor_task_alloc() file: apparmor/lsm.c start line: 105 end line: 113 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1883 unit: static int common_perm_dir_dentry() file: apparmor/lsm.c start line: 249 end line: 256 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1884 unit: static int apparmor_file_lock() file: apparmor/lsm.c start line: 492 end line: 500 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1885 unit: static int apparmor_file_mprotect() file: apparmor/lsm.c start line: 530 end line: 536 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1886 unit: static int __net_init apparmor_nf_register() file: apparmor/lsm.c start line: 1800 end line: 1807 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1887 unit: void aa_secid_update() file: apparmor/secid.c start line: 46 end line: 53 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1888 unit: void aa_free_secid() file: apparmor/secid.c start line: 149 end line: 156 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1889 unit: static inline void aa_free_file_ctx() file: apparmor/include/file.h start line: 71 end line: 77 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1890 unit: static inline void set_cred_label() file: apparmor/include/cred.h start line: 30 end line: 37 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1891 unit: static int path_flags() file: apparmor/mount.c start line: 292 end line: 299 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1892 unit: static void __proxy_share() file: apparmor/label.c start line: 88 end line: 95 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1893 unit: void aa_label_free() file: apparmor/label.c start line: 339 end line: 346 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1894 unit: static void label_free_rcu() file: apparmor/label.c start line: 358 end line: 365 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1895 unit: static void label_free_or_put_new() file: apparmor/label.c start line: 387 end line: 394 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1896 unit: static int label_cmp() file: apparmor/label.c start line: 463 end line: 471 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1897 unit: static void aa_free_data() file: apparmor/policy.c start line: 186 end line: 193 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1898 unit: static inline bool xindex_is_subset() file: apparmor/file.c start line: 349 end line: 356 size: 7 LOC McCabe index: 4 number of parameters: 2 id: 1899 unit: static void tomoyo_print_ipv6() file: tomoyo/network.c start line: 107 end line: 113 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 1900 unit: static void tomoyo_set_uint() file: tomoyo/common.c start line: 576 end line: 583 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1901 unit: static void tomoyo_print_config() file: tomoyo/common.c start line: 729 end line: 735 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1902 unit: static bool tomoyo_same_task_acl() file: tomoyo/common.c start line: 1043 end line: 1050 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1903 unit: static void tomoyo_read_version() file: tomoyo/common.c start line: 2302 end line: 2308 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1904 unit: __poll_t tomoyo_poll_control() file: tomoyo/common.c start line: 2524 end line: 2531 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1905 unit: void tomoyo_close_control() file: tomoyo/common.c start line: 2756 end line: 2766 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1906 unit: static bool tomoyo_check_task_acl() file: tomoyo/securityfs_if.c start line: 19 end line: 26 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1907 unit: static int tomoyo_path_mkdir() file: tomoyo/tomoyo.c start line: 161 end line: 168 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 1908 unit: static int tomoyo_path_link() file: tomoyo/tomoyo.c start line: 251 end line: 258 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 1909 unit: static int tomoyo_file_open() file: tomoyo/tomoyo.c start line: 306 end line: 313 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1910 unit: bool tomoyo_permstr() file: tomoyo/util.c start line: 114 end line: 121 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1911 unit: bool tomoyo_compare_number_union() file: tomoyo/file.c start line: 112 end line: 118 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1912 unit: static void tomoyo_add_slash() file: tomoyo/file.c start line: 130 end line: 139 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1913 unit: static int tomoyo_audit_path2_log() file: tomoyo/file.c start line: 180 end line: 186 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1914 unit: static bool tomoyo_same_path_acl() file: tomoyo/file.c start line: 341 end line: 348 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1915 unit: static bool tomoyo_check_env_acl() file: tomoyo/environ.c start line: 18 end line: 25 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1916 unit: static bool tomoyo_same_env_acl() file: tomoyo/environ.c start line: 76 end line: 83 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1917 unit: static inline void tomoyo_del_transition_control() file: tomoyo/gc.c start line: 109 end line: 116 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1918 unit: static inline void tomoyo_del_aggregator() file: tomoyo/gc.c start line: 125 end line: 132 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1919 unit: static bool tomoyo_namespace_jump() file: tomoyo/domain.c start line: 503 end line: 510 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1920 unit: static void loadpin_sb_free_security() file: loadpin/loadpin.c start line: 108 end line: 119 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1921 unit: static int __init lockdown_secfs_init() file: lockdown/lockdown.c start line: 149 end line: 156 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1922 unit: static void devcgroup_offline() file: device_cgroup.c start line: 198 end line: 205 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1923 unit: static void set_majmin() file: device_cgroup.c start line: 262 end line: 268 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1924 unit: static int __init integrity_audit_setup() file: integrity/integrity_audit.c start line: 18 end line: 25 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1925 unit: void integrity_audit_msg() file: integrity/integrity_audit.c start line: 28 end line: 34 size: 7 LOC McCabe index: 1 number of parameters: 7 id: 1926 unit: static int __init default_canonical_fmt_setup() file: integrity/ima/ima_fs.c start line: 30 end line: 36 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1927 unit: unsigned long ima_get_binary_runtime_size() file: integrity/ima/ima_queue.c start line: 130 end line: 136 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1928 unit: static int __init default_measure_policy_setup() file: integrity/ima/ima_policy.c start line: 243 end line: 250 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1929 unit: static void policy_func_show() file: integrity/ima/ima_policy.c start line: 1927 end line: 1933 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1930 unit: static void ima_show_rule_opt_list() file: integrity/ima/ima_policy.c start line: 1935 end line: 1942 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1931 unit: int ima_get_raw_modsig() file: integrity/ima/ima_modsig.c start line: 132 end line: 139 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 1932 unit: void ima_free_modsig() file: integrity/ima/ima_modsig.c start line: 141 end line: 148 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1933 unit: static inline int ahash_wait() file: integrity/ima/ima_crypto.c start line: 317 end line: 326 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1934 unit: static void ima_pcrread() file: integrity/ima/ima_crypto.c start line: 779 end line: 786 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1935 unit: static int __init integrity_iintcache_init() file: integrity/iint.c start line: 175 end line: 181 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1936 unit: static enum integrity_status evm_verify_current_integrity() file: integrity/evm/evm_main.c start line: 434 end line: 441 size: 7 LOC McCabe index: 4 number of parameters: 1 id: 1937 unit: int evm_inode_removexattr() file: integrity/evm/evm_main.c start line: 656 end line: 666 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1938 unit: static void evm_reset_status() file: integrity/evm/evm_main.c start line: 668 end line: 675 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1939 unit: void __init evm_load_x509() file: integrity/evm/evm_main.c start line: 872 end line: 879 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1940 unit: int evm_calc_hmac() file: integrity/evm/evm_crypto.c start line: 310 end line: 316 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1941 unit: int evm_calc_hash() file: integrity/evm/evm_crypto.c start line: 318 end line: 324 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 1942 unit: static inline int __init integrity_load_cert() file: integrity/integrity.h start line: 190 end line: 196 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1943 unit: static inline void integrity_audit_message() file: integrity/integrity.h start line: 261 end line: 267 size: 7 LOC McCabe index: 1 number of parameters: 8 id: 1944 unit: static inline long compat_keyctl_dh_compute() file: keys/internal.h start line: 299 end line: 305 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1945 unit: static inline long keyctl_pkey_verify() file: keys/internal.h start line: 330 end line: 336 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1946 unit: void ecryptfs_get_versions() file: keys/encrypted-keys/ecryptfs_format.c start line: 31 end line: 37 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1947 unit: static void request_key_auth_revoke() file: keys/request_key_auth.c start line: 134 end line: 141 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1948 unit: static int keyring_instantiate() file: keys/keyring.c start line: 140 end line: 147 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1949 unit: int restrict_link_reject() file: keys/keyring.c start line: 554 end line: 560 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1950 unit: static int __key_link_check_restriction() file: keys/keyring.c start line: 1407 end line: 1413 size: 7 LOC McCabe index: 3 number of parameters: 2 id: 1951 unit: static int keyring_gc_check_iterator() file: keys/keyring.c start line: 1701 end line: 1708 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1952 unit: static void trusted_shash_release() file: keys/trusted-keys/trusted_tpm1.c start line: 981 end line: 987 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1953 unit: static int optee_ctx_match() file: keys/trusted-keys/trusted_tee.c start line: 225 end line: 231 size: 7 LOC McCabe index: 2 number of parameters: 2 id: 1954 unit: static int trusted_key_remove() file: keys/trusted-keys/trusted_tee.c start line: 275 end line: 282 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1955 unit: int security_capable() file: security.c start line: 801 end line: 807 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1956 unit: void security_free_mnt_opts() file: security.c start line: 916 end line: 922 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1957 unit: int security_dentry_create_files_as() file: security.c start line: 1056 end line: 1062 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1958 unit: int security_inode_init_security_anon() file: security.c start line: 1100 end line: 1106 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 1959 unit: int security_path_mknod() file: security.c start line: 1120 end line: 1126 size: 7 LOC McCabe index: 2 number of parameters: 4 id: 1960 unit: int security_path_symlink() file: security.c start line: 1152 end line: 1158 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1961 unit: int security_path_link() file: security.c start line: 1160 end line: 1166 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1962 unit: int security_inode_link() file: security.c start line: 1223 end line: 1229 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1963 unit: int security_inode_symlink() file: security.c start line: 1238 end line: 1244 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1964 unit: int security_inode_follow_link() file: security.c start line: 1294 end line: 1300 size: 7 LOC McCabe index: 2 number of parameters: 3 id: 1965 unit: static void selinux_xfrm_free() file: selinux/xfrm.c start line: 124 end line: 131 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1966 unit: static inline void selinux_netlbl_err() file: selinux/include/netlabel.h start line: 65 end line: 71 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1967 unit: static inline int selinux_netlbl_sock_rcv_skb() file: selinux/include/netlabel.h start line: 125 end line: 131 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1968 unit: void selinux_ima_measure_state() file: selinux/ima.c start line: 118 end line: 125 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1969 unit: static inline int mls_context_cmp() file: selinux/ss/context.h start line: 130 end line: 136 size: 7 LOC McCabe index: 4 number of parameters: 2 id: 1970 unit: void cond_policydb_init() file: selinux/ss/conditional.c start line: 131 end line: 138 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1971 unit: static void cond_list_destroy() file: selinux/ss/conditional.c start line: 148 end line: 155 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 1972 unit: int security_validate_transition_user() file: selinux/ss/services.c start line: 840 end line: 846 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1973 unit: int security_validate_transition() file: selinux/ss/services.c start line: 848 end line: 854 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1974 unit: int security_context_to_sid() file: selinux/ss/services.c start line: 1605 end line: 1611 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 1975 unit: int security_context_to_sid_default() file: selinux/ss/services.c start line: 1640 end line: 1646 size: 7 LOC McCabe index: 1 number of parameters: 6 id: 1976 unit: int security_context_to_sid_force() file: selinux/ss/services.c start line: 1648 end line: 1654 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1977 unit: static inline u32 mls_range_hash() file: selinux/ss/mls.h start line: 107 end line: 113 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1978 unit: void sidtab_cancel_convert() file: selinux/ss/sidtab.c start line: 477 end line: 485 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1979 unit: static void sidtab_destroy_entry() file: selinux/ss/sidtab.c start line: 498 end line: 504 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1980 unit: void avtab_init() file: selinux/ss/avtab.c start line: 305 end line: 311 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1981 unit: static int symcmp() file: selinux/ss/symtab.c start line: 26 end line: 33 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1982 unit: void exit_sel_fs() file: selinux/selinuxfs.c start line: 2251 end line: 2257 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1983 unit: static int __init enforcing_setup() file: selinux/hooks.c start line: 115 end line: 121 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1984 unit: static int __init selinux_enabled_setup() file: selinux/hooks.c start line: 129 end line: 135 size: 7 LOC McCabe index: 3 number of parameters: 1 id: 1985 unit: static void cred_init_security() file: selinux/hooks.c start line: 212 end line: 219 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1986 unit: static int selinux_capget() file: selinux/hooks.c start line: 2107 end line: 2113 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 1987 unit: static int selinux_task_alloc() file: selinux/hooks.c start line: 3990 end line: 3997 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1988 unit: static void selinux_sk_free_security() file: selinux/hooks.c start line: 5258 end line: 5265 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1989 unit: static int selinux_tun_dev_create() file: selinux/hooks.c start line: 5572 end line: 5586 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1990 unit: static int selinux_tun_dev_attach_queue() file: selinux/hooks.c start line: 5588 end line: 5595 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1991 unit: static int selinux_msg_msg_alloc_security() file: selinux/hooks.c start line: 5996 end line: 6004 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1992 unit: static void selinux_inode_invalidate_secctx() file: selinux/hooks.c start line: 6569 end line: 6576 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1993 unit: static int selinux_watch_key() file: selinux/hooks.c start line: 6700 end line: 6707 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1994 unit: static int selinux_perf_event_read() file: selinux/hooks.c start line: 6968 end line: 6975 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1995 unit: static int selinux_perf_event_write() file: selinux/hooks.c start line: 6977 end line: 6984 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1996 unit: static void avc_node_free() file: selinux/avc.c start line: 434 end line: 440 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 1997 unit: static void avc_node_kill() file: selinux/avc.c start line: 449 end line: 455 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 1998 unit: static void avc_node_replace() file: selinux/avc.c start line: 457 end line: 463 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 1999 unit: static void avc_node_populate() file: selinux/avc.c start line: 519 end line: 525 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 2000 unit: static void smk_netlabel_audit_set() file: smack/smackfs.c start line: 182 end line: 189 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 2001 unit: static ssize_t smk_write_load_self() file: smack/smackfs.c start line: 2265 end line: 2272 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 2002 unit: static ssize_t smk_write_load_self2() file: smack/smackfs.c start line: 2473 end line: 2480 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 2003 unit: static void smack_task_to_inode() file: smack/smack_lsm.c start line: 2214 end line: 2221 size: 7 LOC McCabe index: 1 number of parameters: 2 id: 2004 unit: static int smack_shm_shmat() file: smack/smack_lsm.c start line: 3013 end line: 3020 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 2005 unit: static int smack_msg_queue_msgsnd() file: smack/smack_lsm.c start line: 3196 end line: 3203 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 2006 unit: static int smack_msg_queue_msgrcv() file: smack/smack_lsm.c start line: 3215 end line: 3221 size: 7 LOC McCabe index: 1 number of parameters: 5 id: 2007 unit: static int smack_key_alloc() file: smack/smack_lsm.c start line: 4243 end line: 4250 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 2008 unit: static int smack_inode_getsecctx() file: smack/smack_lsm.c start line: 4617 end line: 4624 size: 7 LOC McCabe index: 1 number of parameters: 3 id: 2009 unit: static inline void smk_ad_init_net() file: smack/smack.h start line: 451 end line: 457 size: 7 LOC McCabe index: 1 number of parameters: 4 id: 2010 unit: static int __init smack_nf_ip_init() file: smack/smack_netfilter.c start line: 71 end line: 78 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 2011 unit: static inline int cap_inh_is_capped() file: commoncap.c start line: 219 end line: 228 size: 7 LOC McCabe index: 2 number of parameters: 1 id: 2012 unit: int cap_inode_need_killpriv() file: commoncap.c start line: 296 end line: 303 size: 7 LOC McCabe index: 1 number of parameters: 1 id: 2013 unit: static ssize_t safesetid_uid_file_read() file: safesetid/securityfs.c start line: 282 end line: 287 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2014 unit: static ssize_t safesetid_gid_file_read() file: safesetid/securityfs.c start line: 289 end line: 294 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2015 unit: static ssize_t fop_dummy_write() file: landlock/syscalls.c start line: 111 end line: 117 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2016 unit: static int hook_sb_umount() file: landlock/fs.c start line: 482 end line: 487 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2017 unit: static int hook_sb_remount() file: landlock/fs.c start line: 489 end line: 494 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2018 unit: void landlock_put_ruleset() file: landlock/ruleset.c start line: 368 end line: 373 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2019 unit: static void free_ruleset_work() file: landlock/ruleset.c start line: 375 end line: 381 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2020 unit: static void hook_cred_free() file: landlock/cred.c start line: 29 end line: 35 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2021 unit: unsigned int aa_dfa_leftmatch() file: apparmor/match.c start line: 784 end line: 792 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2022 unit: void __aa_remove_ns() file: apparmor/policy_ns.c start line: 360 end line: 366 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2023 unit: static void __ns_list_release() file: apparmor/policy_ns.c start line: 374 end line: 381 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2024 unit: static void aafs_free_inode() file: apparmor/apparmorfs.c start line: 153 end line: 158 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2025 unit: static void multi_transaction_kref() file: apparmor/apparmorfs.c start line: 816 end line: 822 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2026 unit: static int seq_rawdata_abi_show() file: apparmor/apparmorfs.c start line: 1249 end line: 1256 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2027 unit: static int seq_rawdata_revision_show() file: apparmor/apparmorfs.c start line: 1258 end line: 1265 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2028 unit: static int seq_rawdata_compressed_size_show() file: apparmor/apparmorfs.c start line: 1281 end line: 1288 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2029 unit: static int profiles_open() file: apparmor/apparmorfs.c start line: 2265 end line: 2271 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2030 unit: static int apparmor_cred_prepare() file: apparmor/lsm.c start line: 84 end line: 89 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2031 unit: static int apparmor_path_mkdir() file: apparmor/lsm.c start line: 309 end line: 314 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2032 unit: static int apparmor_path_symlink() file: apparmor/lsm.c start line: 332 end line: 337 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2033 unit: static void apparmor_file_free_security() file: apparmor/lsm.c start line: 456 end line: 462 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2034 unit: static void apparmor_current_getsecid_subj() file: apparmor/lsm.c start line: 731 end line: 736 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2035 unit: static void apparmor_task_getsecid_obj() file: apparmor/lsm.c start line: 738 end line: 743 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2036 unit: static int apparmor_socket_getsockopt() file: apparmor/lsm.c start line: 1026 end line: 1031 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2037 unit: static int apparmor_socket_setsockopt() file: apparmor/lsm.c start line: 1036 end line: 1041 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2038 unit: static void apparmor_sock_graft() file: apparmor/lsm.c start line: 1157 end line: 1163 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2039 unit: static int __init set_init_ctx() file: apparmor/lsm.c start line: 1663 end line: 1670 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2040 unit: static u32 map_other() file: apparmor/lib.c start line: 318 end line: 323 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2041 unit: void aa_policy_destroy() file: apparmor/lib.c start line: 518 end line: 525 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2042 unit: static int datacmp() file: apparmor/policy_unpack.c start line: 660 end line: 666 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2043 unit: static inline int complain_error() file: apparmor/include/audit.h start line: 181 end line: 186 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2044 unit: static inline int AUDIT_MODE() file: apparmor/include/policy.h start line: 296 end line: 302 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2045 unit: void aa_label_audit() file: apparmor/label.c start line: 1811 end line: 1817 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2046 unit: void aa_label_seq_print() file: apparmor/label.c start line: 1819 end line: 1825 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2047 unit: void aa_label_printk() file: apparmor/label.c start line: 1827 end line: 1833 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2048 unit: void aa_labelset_init() file: apparmor/label.c start line: 2002 end line: 2008 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2049 unit: void aa_audit_msg() file: apparmor/audit.c start line: 105 end line: 110 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2050 unit: void __aa_profile_list_release() file: apparmor/policy.c start line: 174 end line: 179 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2051 unit: static inline bool is_deleted() file: apparmor/file.c start line: 150 end line: 155 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2052 unit: static void audit_cb() file: apparmor/capability.c start line: 44 end line: 50 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2053 unit: static void securityfs_free_inode() file: inode.c start line: 28 end line: 33 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2054 unit: static ssize_t lsm_read() file: inode.c start line: 318 end line: 323 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2055 unit: static bool tomoyo_same_path_group() file: tomoyo/group.c start line: 21 end line: 26 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2056 unit: static void tomoyo_print_ipv4() file: tomoyo/network.c start line: 90 end line: 95 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 2057 unit: static int tomoyo_audit_unix_log() file: tomoyo/network.c start line: 404 end line: 409 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2058 unit: static void tomoyo_print_number_union() file: tomoyo/common.c start line: 475 end line: 480 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2059 unit: static bool tomoyo_same_manager() file: tomoyo/common.c start line: 844 end line: 849 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2060 unit: static inline bool tomoyo_has_more_namespace() file: tomoyo/common.c start line: 2566 end line: 2571 size: 6 LOC McCabe index: 4 number of parameters: 1 id: 2061 unit: static void __init tomoyo_create_entry() file: tomoyo/securityfs_if.c start line: 224 end line: 229 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2062 unit: static void tomoyo_bprm_committed_creds() file: tomoyo/tomoyo.c start line: 55 end line: 62 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2063 unit: static int tomoyo_bprm_creds_for_exec() file: tomoyo/tomoyo.c start line: 72 end line: 81 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2064 unit: static int tomoyo_path_symlink() file: tomoyo/tomoyo.c start line: 194 end line: 200 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2065 unit: static inline bool tomoyo_byte_range() file: tomoyo/util.c start line: 316 end line: 321 size: 6 LOC McCabe index: 6 number of parameters: 1 id: 2066 unit: static bool tomoyo_correct_path2() file: tomoyo/util.c start line: 531 end line: 537 size: 6 LOC McCabe index: 4 number of parameters: 2 id: 2067 unit: static int tomoyo_audit_path_log() file: tomoyo/file.c start line: 166 end line: 171 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2068 unit: int tomoyo_write_misc() file: tomoyo/environ.c start line: 118 end line: 123 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2069 unit: static inline void tomoyo_del_manager() file: tomoyo/gc.c start line: 141 end line: 147 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2070 unit: static inline void tomoyo_del_path_group() file: tomoyo/gc.c start line: 329 end line: 335 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2071 unit: static inline void tomoyo_del_group() file: tomoyo/gc.c start line: 344 end line: 350 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2072 unit: static void devcgroup_css_free() file: device_cgroup.c start line: 224 end line: 230 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2073 unit: static inline int may_allow_all() file: device_cgroup.c start line: 498 end line: 503 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2074 unit: __init efi_element_handler_t get_handler_for_db() file: integrity/platform_certs/keyring_handler.c start line: 71 end line: 76 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2075 unit: static ssize_t ima_show_htable_violations() file: integrity/ima/ima_fs.c start line: 51 end line: 56 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2076 unit: static ssize_t ima_show_measurements_count() file: integrity/ima/ima_fs.c start line: 63 end line: 69 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2077 unit: void ima_print_digest() file: integrity/ima/ima_fs.c start line: 208 end line: 214 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2078 unit: int ima_check_policy() file: integrity/ima/ima_policy.c start line: 971 end line: 976 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2079 unit: int ima_file_hash() file: integrity/ima/ima_main.c start line: 575 end line: 581 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2080 unit: int ima_inode_hash() file: integrity/ima/ima_main.c start line: 602 end line: 608 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2081 unit: static bool ima_template_hash_algo_allowed() file: integrity/ima/ima_template_lib.c start line: 16 end line: 22 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2082 unit: void ima_show_template_digest_ng() file: integrity/ima/ima_template_lib.c start line: 174 end line: 179 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2083 unit: static void ima_free_pages() file: integrity/ima/ima_crypto.c start line: 282 end line: 287 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2084 unit: static inline int ima_must_appraise() file: integrity/ima/ima.h start line: 349 end line: 354 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2085 unit: static inline enum integrity_status ima_get_cache_status() file: integrity/ima/ima.h start line: 361 end line: 366 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2086 unit: static inline int ima_get_modsig_digest() file: integrity/ima/ima.h start line: 403 end line: 408 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2087 unit: void __init integrity_load_keys() file: integrity/iint.c start line: 208 end line: 214 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2088 unit: int integrity_kernel_module_request() file: integrity/digsig_asymmetric.c start line: 148 end line: 154 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2089 unit: static inline int integrity_digsig_verify() file: integrity/integrity.h start line: 172 end line: 177 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 2090 unit: static inline void integrity_audit_msg() file: integrity/integrity.h start line: 254 end line: 259 size: 6 LOC McCabe index: 1 number of parameters: 7 id: 2091 unit: static inline long keyctl_dh_compute() file: keys/internal.h start line: 291 end line: 296 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2092 unit: static inline long keyctl_pkey_query() file: keys/internal.h start line: 323 end line: 328 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2093 unit: static inline void dump_decrypted_data() file: keys/encrypted-keys/encrypted.h start line: 26 end line: 31 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2094 unit: static inline void dump_encrypted_data() file: keys/encrypted-keys/encrypted.h start line: 33 end line: 38 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2095 unit: static void encrypted_rcu_free() file: keys/encrypted-keys/encrypted.c start line: 825 end line: 831 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2096 unit: static int request_key_auth_instantiate() file: keys/request_key_auth.c start line: 54 end line: 59 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2097 unit: static void request_key_auth_rcu_disposal() file: keys/request_key_auth.c start line: 121 end line: 127 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2098 unit: static u64 mult_64x32_and_fold() file: keys/keyring.c start line: 153 end line: 158 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2099 unit: void key_remove_domain() file: keys/keyring.c start line: 256 end line: 261 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2100 unit: int __key_link_check_live_key() file: keys/keyring.c start line: 1350 end line: 1357 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2101 unit: static int pcrlock() file: keys/trusted-keys/trusted_tpm1.c start line: 380 end line: 386 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2102 unit: static void trusted_rcu_free() file: keys/trusted-keys/trusted_core.c start line: 207 end line: 213 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2103 unit: static void user_free_payload_rcu() file: keys/user_defined.c start line: 89 end line: 95 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2104 unit: void user_describe() file: keys/user_defined.c start line: 158 end line: 163 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2105 unit: void __key_check() file: keys/key.c start line: 39 end line: 44 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2106 unit: static void dh_free_data() file: keys/dh.c start line: 60 end line: 65 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2107 unit: static void key_gc_timer_func() file: keys/gc.c start line: 82 end line: 87 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2108 unit: static bool __init is_enabled() file: security.c start line: 99 end line: 105 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2109 unit: static void __init lsm_early_cred() file: security.c start line: 549 end line: 555 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2110 unit: static void __init lsm_early_task() file: security.c start line: 668 end line: 674 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2111 unit: void security_sb_free() file: security.c start line: 909 end line: 914 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2112 unit: int security_path_mkdir() file: security.c start line: 1129 end line: 1134 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2113 unit: int security_path_rmdir() file: security.c start line: 1137 end line: 1142 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2114 unit: int security_path_unlink() file: security.c start line: 1144 end line: 1149 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2115 unit: int security_path_truncate() file: security.c start line: 1188 end line: 1193 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2116 unit: int security_path_chmod() file: security.c start line: 1195 end line: 1200 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2117 unit: int security_path_chown() file: security.c start line: 1202 end line: 1207 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2118 unit: int security_inode_create() file: security.c start line: 1215 end line: 1220 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2119 unit: int security_inode_unlink() file: security.c start line: 1231 end line: 1236 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2120 unit: int security_inode_mkdir() file: security.c start line: 1246 end line: 1251 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2121 unit: int security_inode_rmdir() file: security.c start line: 1254 end line: 1259 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2122 unit: int security_inode_mknod() file: security.c start line: 1261 end line: 1266 size: 6 LOC McCabe index: 2 number of parameters: 4 id: 2123 unit: int security_inode_readlink() file: security.c start line: 1287 end line: 1292 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2124 unit: int security_inode_permission() file: security.c start line: 1302 end line: 1307 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2125 unit: int security_inode_getattr() file: security.c start line: 1322 end line: 1327 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2126 unit: int security_inode_getxattr() file: security.c start line: 1363 end line: 1368 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2127 unit: int security_inode_listxattr() file: security.c start line: 1370 end line: 1375 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2128 unit: int security_inode_listsecurity() file: security.c start line: 1449 end line: 1454 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2129 unit: void security_task_free() file: security.c start line: 1646 end line: 1652 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2130 unit: void security_msg_msg_free() file: security.c start line: 1911 end line: 1916 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2131 unit: void security_msg_queue_free() file: security.c start line: 1930 end line: 1935 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2132 unit: void security_shm_free() file: security.c start line: 1971 end line: 1976 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2133 unit: void security_sem_free() file: security.c start line: 2005 end line: 2010 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2134 unit: void security_d_instantiate() file: security.c start line: 2028 end line: 2033 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2135 unit: int security_post_notification() file: security.c start line: 2130 end line: 2135 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2136 unit: int security_socket_post_create() file: security.c start line: 2164 end line: 2169 size: 6 LOC McCabe index: 1 number of parameters: 5 id: 2137 unit: int security_socket_getpeersec_stream() file: security.c start line: 2239 end line: 2244 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2138 unit: int security_sctp_bind_connect() file: security.c start line: 2368 end line: 2373 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2139 unit: int security_xfrm_policy_alloc() file: security.c start line: 2414 end line: 2419 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2140 unit: void security_skb_classify_flow() file: security.c start line: 2497 end line: 2503 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2141 unit: static int __init bpf_lsm_init() file: bpf/hooks.c start line: 18 end line: 23 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2142 unit: static inline int selinux_authorizable_ctx() file: selinux/xfrm.c start line: 55 end line: 60 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2143 unit: int selinux_xfrm_policy_alloc() file: selinux/xfrm.c start line: 285 end line: 290 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2144 unit: static inline int selinux_netlbl_skbuff_setsid() file: selinux/include/netlabel.h start line: 94 end line: 99 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2145 unit: static inline int selinux_netlbl_socket_setsockopt() file: selinux/include/netlabel.h start line: 132 end line: 137 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2146 unit: static inline int security_netlbl_secattr_to_sid() file: selinux/include/security.h start line: 405 end line: 410 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2147 unit: static inline int security_netlbl_sid_to_secattr() file: selinux/include/security.h start line: 412 end line: 417 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2148 unit: static inline int selinux_xfrm_postroute_last() file: selinux/include/xfrm.h start line: 67 end line: 72 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2149 unit: static inline int selinux_xfrm_decode_session() file: selinux/include/xfrm.h start line: 74 end line: 79 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2150 unit: void __init hashtab_cache_init() file: selinux/ss/hashtab.c start line: 186 end line: 191 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2151 unit: static inline int sidtab_sid2str_get() file: selinux/ss/sidtab.h start line: 149 end line: 154 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2152 unit: int mls_range_isvalid() file: selinux/ss/mls.c start line: 182 end line: 187 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2153 unit: static inline void mls_context_destroy() file: selinux/ss/context.h start line: 138 end line: 143 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2154 unit: void evaluate_cond_nodes() file: selinux/ss/conditional.c start line: 123 end line: 129 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2155 unit: static void cond_node_destroy() file: selinux/ss/conditional.c start line: 140 end line: 146 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2156 unit: void cond_policydb_destroy() file: selinux/ss/conditional.c start line: 157 end line: 162 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2157 unit: int cond_destroy_bool() file: selinux/ss/conditional.c start line: 175 end line: 180 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2158 unit: static int bool_isvalid() file: selinux/ss/conditional.c start line: 199 end line: 204 size: 6 LOC McCabe index: 3 number of parameters: 1 id: 2159 unit: void cond_policydb_destroy_dup() file: selinux/ss/conditional.c start line: 739 end line: 744 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2160 unit: void __init ebitmap_cache_init() file: selinux/ss/ebitmap.c start line: 559 end line: 564 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2161 unit: static int perm_destroy() file: selinux/ss/policydb.c start line: 184 end line: 189 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2162 unit: static int type_destroy() file: selinux/ss/policydb.c start line: 274 end line: 279 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2163 unit: static int cat_destroy() file: selinux/ss/policydb.c start line: 312 end line: 317 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2164 unit: static int role_tr_destroy() file: selinux/ss/policydb.c start line: 360 end line: 365 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2165 unit: static u32 rangetr_hash() file: selinux/ss/policydb.c start line: 458 end line: 464 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2166 unit: static void symtab_hash_eval() file: selinux/ss/policydb.c start line: 698 end line: 704 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2167 unit: int policydb_class_isvalid() file: selinux/ss/policydb.c start line: 906 end line: 911 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2168 unit: int policydb_role_isvalid() file: selinux/ss/policydb.c start line: 913 end line: 918 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2169 unit: int policydb_type_isvalid() file: selinux/ss/policydb.c start line: 920 end line: 925 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2170 unit: static u16 unmap_class() file: selinux/ss/services.c start line: 182 end line: 188 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2171 unit: int security_sid_to_context() file: selinux/ss/services.c start line: 1400 end line: 1405 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2172 unit: int security_sid_to_context_force() file: selinux/ss/services.c start line: 1407 end line: 1412 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2173 unit: int security_sid_to_context_inval() file: selinux/ss/services.c start line: 1428 end line: 1433 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2174 unit: int security_context_str_to_sid() file: selinux/ss/services.c start line: 1613 end line: 1618 size: 6 LOC McCabe index: 1 number of parameters: 4 id: 2175 unit: static int aurule_avc_callback() file: selinux/ss/services.c start line: 3809 end line: 3814 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2176 unit: static inline void mls_export_netlbl_lvl() file: selinux/ss/mls.h start line: 81 end line: 86 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2177 unit: static inline void mls_import_netlbl_lvl() file: selinux/ss/mls.h start line: 87 end line: 92 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2178 unit: static inline int mls_export_netlbl_cat() file: selinux/ss/mls.h start line: 93 end line: 98 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2179 unit: static inline int mls_import_netlbl_cat() file: selinux/ss/mls.h start line: 99 end line: 104 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2180 unit: void sidtab_freeze_begin() file: selinux/ss/sidtab.c start line: 487 end line: 492 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2181 unit: static void sel_netif_destroy() file: selinux/netif.c start line: 112 end line: 117 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2182 unit: static inline u32 cred_sid() file: selinux/hooks.c start line: 224 end line: 230 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2183 unit: static int selinux_binder_set_context_mgr() file: selinux/hooks.c start line: 2011 end line: 2016 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2184 unit: static int selinux_ptrace_traceme() file: selinux/hooks.c start line: 2100 end line: 2105 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2185 unit: static int selinux_move_mount() file: selinux/hooks.c start line: 2789 end line: 2795 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2186 unit: static int selinux_umount() file: selinux/hooks.c start line: 2797 end line: 2803 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2187 unit: static int selinux_inode_copy_up_xattr() file: selinux/hooks.c start line: 3551 end line: 3564 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2188 unit: static void selinux_file_set_fowner() file: selinux/hooks.c start line: 3923 end line: 3929 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2189 unit: static void selinux_cred_transfer() file: selinux/hooks.c start line: 4015 end line: 4021 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2190 unit: static int selinux_task_setpgid() file: selinux/hooks.c start line: 4151 end line: 4156 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2191 unit: static int selinux_task_getpgid() file: selinux/hooks.c start line: 4158 end line: 4163 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2192 unit: static int selinux_task_getsid() file: selinux/hooks.c start line: 4165 end line: 4170 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2193 unit: static int selinux_task_setnice() file: selinux/hooks.c start line: 4182 end line: 4187 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2194 unit: static int selinux_task_setioprio() file: selinux/hooks.c start line: 4189 end line: 4194 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2195 unit: static int selinux_task_getioprio() file: selinux/hooks.c start line: 4196 end line: 4201 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2196 unit: static int selinux_task_setscheduler() file: selinux/hooks.c start line: 4236 end line: 4241 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2197 unit: static int selinux_task_getscheduler() file: selinux/hooks.c start line: 4243 end line: 4248 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2198 unit: static int selinux_task_movememory() file: selinux/hooks.c start line: 4250 end line: 4255 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2199 unit: static int selinux_inode_notifysecctx() file: selinux/hooks.c start line: 6581 end line: 6587 size: 6 LOC McCabe index: 2 number of parameters: 3 id: 2200 unit: static void selinux_key_free() file: selinux/hooks.c start line: 6630 end line: 6636 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2201 unit: static void selinux_bpf_map_free() file: selinux/hooks.c start line: 6886 end line: 6892 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2202 unit: static void selinux_bpf_prog_free() file: selinux/hooks.c start line: 6908 end line: 6914 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2203 unit: static void selinux_perf_event_free() file: selinux/hooks.c start line: 6960 end line: 6966 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2204 unit: static int selinux_uring_sqpoll() file: selinux/hooks.c start line: 7007 end line: 7013 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2205 unit: void selinux_complete_init() file: selinux/hooks.c start line: 7354 end line: 7361 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2206 unit: void selinux_netlbl_sctp_sk_clone() file: selinux/netlabel.c start line: 374 end line: 380 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2207 unit: static void avc_node_delete() file: selinux/avc.c start line: 442 end line: 447 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2208 unit: void avc_disable() file: selinux/avc.c start line: 1205 end line: 1222 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2209 unit: static inline void smack_catset_bit() file: smack/smackfs.c start line: 170 end line: 176 size: 6 LOC McCabe index: 3 number of parameters: 2 id: 2210 unit: int smk_curacc() file: smack/smack_access.c start line: 270 end line: 276 size: 6 LOC McCabe index: 1 number of parameters: 3 id: 2211 unit: bool smack_privileged() file: smack/smack_access.c start line: 690 end line: 699 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2212 unit: static void init_inode_smack() file: smack/smack_lsm.c start line: 313 end line: 319 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2213 unit: static int smack_ptrace_access_check() file: smack/smack_lsm.c start line: 480 end line: 487 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2214 unit: static int smack_inode_alloc_security() file: smack/smack_lsm.c start line: 937 end line: 943 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2215 unit: static int smack_file_alloc_security() file: smack/smack_lsm.c start line: 1513 end line: 1519 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2216 unit: static int smack_kernel_act_as() file: smack/smack_lsm.c start line: 1986 end line: 1992 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2217 unit: static int smack_msg_msg_alloc_security() file: smack/smack_lsm.c start line: 2898 end line: 2904 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2218 unit: static int smack_ipc_alloc_security() file: smack/smack_lsm.c start line: 2925 end line: 2931 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2219 unit: static int smack_shm_associate() file: smack/smack_lsm.c start line: 2962 end line: 2968 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2220 unit: static int smack_sem_associate() file: smack/smack_lsm.c start line: 3051 end line: 3057 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2221 unit: static int smack_msg_queue_associate() file: smack/smack_lsm.c start line: 3146 end line: 3152 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2222 unit: static void smack_ipc_getsecid() file: smack/smack_lsm.c start line: 3252 end line: 3258 size: 6 LOC McCabe index: 1 number of parameters: 2 id: 2223 unit: static int smack_inode_copy_up_xattr() file: smack/smack_lsm.c start line: 4652 end line: 4661 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2224 unit: static int smack_uring_sqpoll() file: smack/smack_lsm.c start line: 4734 end line: 4740 size: 6 LOC McCabe index: 2 number of parameters: 1 id: 2225 unit: int cap_settime() file: commoncap.c start line: 112 end line: 117 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2226 unit: static bool is_v2header() file: commoncap.c start line: 353 end line: 358 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2227 unit: static bool is_v3header() file: commoncap.c start line: 360 end line: 365 size: 6 LOC McCabe index: 2 number of parameters: 2 id: 2228 unit: static int __init capability_init() file: commoncap.c start line: 1470 end line: 1475 size: 6 LOC McCabe index: 1 number of parameters: 1 id: 2229 unit: static inline void landlock_get_ruleset() file: landlock/ruleset.h start line: 159 end line: 163 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2230 unit: static int hook_ptrace_access_check() file: landlock/ptrace.c start line: 88 end line: 92 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2231 unit: __init void landlock_add_ptrace_hooks() file: landlock/ptrace.c start line: 116 end line: 120 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2232 unit: static ssize_t fop_dummy_read() file: landlock/syscalls.c start line: 104 end line: 109 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2233 unit: static int hook_path_mkdir() file: landlock/fs.c start line: 596 end line: 600 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2234 unit: static int hook_path_symlink() file: landlock/fs.c start line: 614 end line: 618 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2235 unit: static int hook_path_unlink() file: landlock/fs.c start line: 620 end line: 624 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2236 unit: static int hook_path_rmdir() file: landlock/fs.c start line: 626 end line: 630 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2237 unit: __init void landlock_add_fs_hooks() file: landlock/fs.c start line: 688 end line: 692 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2238 unit: static inline void get_hierarchy() file: landlock/ruleset.c start line: 243 end line: 247 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2239 unit: static inline void landlock_get_object() file: landlock/object.h start line: 85 end line: 89 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2240 unit: __init void landlock_add_cred_hooks() file: landlock/cred.c start line: 42 end line: 46 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2241 unit: static void __init yama_init_sysctl() file: yama/yama_lsm.c start line: 468 end line: 472 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2242 unit: void aa_teardown_dfa_engine() file: apparmor/match.c start line: 62 end line: 66 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2243 unit: void aa_dfa_free_kref() file: apparmor/match.c start line: 288 end line: 292 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2244 unit: static int aafs_show_path() file: apparmor/apparmorfs.c start line: 147 end line: 151 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2245 unit: static int apparmorfs_init_fs_context() file: apparmor/apparmorfs.c start line: 188 end line: 192 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2246 unit: void __aa_bump_ns_revision() file: apparmor/apparmorfs.c start line: 593 end line: 597 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2247 unit: static void put_multi_transaction() file: apparmor/apparmorfs.c start line: 833 end line: 837 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2248 unit: static int multi_transaction_release() file: apparmor/apparmorfs.c start line: 893 end line: 898 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2249 unit: static int rawdata_release() file: apparmor/apparmorfs.c start line: 1347 end line: 1352 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2250 unit: static void apparmor_cred_free() file: apparmor/lsm.c start line: 66 end line: 70 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2251 unit: static int apparmor_cred_alloc_blank() file: apparmor/lsm.c start line: 75 end line: 79 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2252 unit: static int apparmor_path_mknod() file: apparmor/lsm.c start line: 321 end line: 325 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2253 unit: static int apparmor_file_receive() file: apparmor/lsm.c start line: 481 end line: 485 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2254 unit: static int apparmor_mmap_file() file: apparmor/lsm.c start line: 524 end line: 528 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2255 unit: static void apparmor_bprm_committed_creds() file: apparmor/lsm.c start line: 723 end line: 729 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2256 unit: static int apparmor_socket_sendmsg() file: apparmor/lsm.c start line: 967 end line: 971 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2257 unit: static int apparmor_socket_recvmsg() file: apparmor/lsm.c start line: 976 end line: 980 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2258 unit: static int apparmor_socket_getpeersec_dgram() file: apparmor/lsm.c start line: 1138 end line: 1144 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2259 unit: static int __init apparmor_init_sysctl() file: apparmor/lsm.c start line: 1747 end line: 1751 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2260 unit: static void __net_exit apparmor_nf_unregister() file: apparmor/lsm.c start line: 1809 end line: 1813 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2261 unit: static u32 strhash() file: apparmor/policy_unpack.c start line: 653 end line: 658 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2262 unit: static inline void aa_put_label() file: apparmor/include/label.h start line: 439 end line: 443 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2263 unit: static inline void aa_put_proxy() file: apparmor/include/label.h start line: 457 end line: 461 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2264 unit: static inline void aa_put_profile() file: apparmor/include/policy.h start line: 290 end line: 294 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2265 unit: static inline void aa_free_file_rules() file: apparmor/include/file.h start line: 204 end line: 208 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2266 unit: static inline void end_current_label_crit_section() file: apparmor/include/cred.h start line: 120 end line: 124 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2267 unit: static inline int aa_calc_profile_hash() file: apparmor/include/crypto.h start line: 25 end line: 29 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2268 unit: static inline unsigned int aa_dfa_null_transition() file: apparmor/include/lib.h start line: 85 end line: 90 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2269 unit: static inline void aa_put_str() file: apparmor/include/lib.h start line: 120 end line: 124 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2270 unit: static inline void aa_put_ns() file: apparmor/include/policy_ns.h start line: 126 end line: 130 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2271 unit: static inline void aa_put_dfa() file: apparmor/include/match.h start line: 183 end line: 187 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2272 unit: static inline void aa_put_loaddata() file: apparmor/include/policy_unpack.h start line: 121 end line: 125 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2273 unit: void aa_proxy_kref() file: apparmor/label.c start line: 53 end line: 58 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2274 unit: static inline bool label_is_visible() file: apparmor/label.c start line: 1257 end line: 1261 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2275 unit: static int securityfs_init_fs_context() file: inode.c start line: 63 end line: 67 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2276 unit: static bool tomoyo_set_lf() file: tomoyo/common.c start line: 317 end line: 321 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2277 unit: static int tomoyo_write_pid() file: tomoyo/common.c start line: 1680 end line: 1684 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2278 unit: void tomoyo_update_stat() file: tomoyo/common.c start line: 2337 end line: 2341 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2279 unit: static int tomoyo_open() file: tomoyo/securityfs_if.c start line: 132 end line: 137 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2280 unit: static int tomoyo_release() file: tomoyo/securityfs_if.c start line: 146 end line: 150 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2281 unit: static ssize_t tomoyo_read() file: tomoyo/securityfs_if.c start line: 176 end line: 180 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2282 unit: static ssize_t tomoyo_write() file: tomoyo/securityfs_if.c start line: 192 end line: 196 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2283 unit: static int tomoyo_path_unlink() file: tomoyo/tomoyo.c start line: 145 end line: 150 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2284 unit: static int tomoyo_path_rmdir() file: tomoyo/tomoyo.c start line: 178 end line: 183 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2285 unit: static int tomoyo_file_ioctl() file: tomoyo/tomoyo.c start line: 324 end line: 328 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2286 unit: static int tomoyo_path_chmod() file: tomoyo/tomoyo.c start line: 338 end line: 342 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2287 unit: static int tomoyo_sb_mount() file: tomoyo/tomoyo.c start line: 389 end line: 393 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 2288 unit: static int tomoyo_sb_umount() file: tomoyo/tomoyo.c start line: 403 end line: 408 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2289 unit: static int tomoyo_socket_connect() file: tomoyo/tomoyo.c start line: 445 end line: 449 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2290 unit: static int tomoyo_socket_bind() file: tomoyo/tomoyo.c start line: 460 end line: 464 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2291 unit: static int tomoyo_socket_sendmsg() file: tomoyo/tomoyo.c start line: 475 end line: 479 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2292 unit: static int __init tomoyo_loader_setup() file: tomoyo/load_policy.c start line: 24 end line: 28 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2293 unit: static int __init tomoyo_trigger_setup() file: tomoyo/load_policy.c start line: 64 end line: 68 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2294 unit: static inline bool tomoyo_pathcmp() file: tomoyo/common.h start line: 1165 end line: 1169 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2295 unit: static inline void tomoyo_put_condition() file: tomoyo/common.h start line: 1194 end line: 1198 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2296 unit: static inline void tomoyo_put_group() file: tomoyo/common.h start line: 1207 end line: 1211 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2297 unit: void tomoyo_put_name_union() file: tomoyo/file.c start line: 67 end line: 71 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2298 unit: static int tomoyo_audit_env_log() file: tomoyo/environ.c start line: 34 end line: 38 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2299 unit: static inline void tomoyo_memory_free() file: tomoyo/gc.c start line: 21 end line: 25 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2300 unit: static inline bool tomoyo_same_acl_head() file: tomoyo/domain.c start line: 73 end line: 77 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2301 unit: static void dev_exception_clean() file: device_cgroup.c start line: 159 end line: 164 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2302 unit: static int __init init_mmap_min_addr() file: min_addr.c start line: 47 end line: 52 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2303 unit: static __init void uefi_blacklist_x509_tbs() file: integrity/platform_certs/keyring_handler.c start line: 43 end line: 47 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2304 unit: static __init void uefi_blacklist_binary() file: integrity/platform_certs/keyring_handler.c start line: 52 end line: 56 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2305 unit: static __init void uefi_revocation_list_x509() file: integrity/platform_certs/keyring_handler.c start line: 61 end line: 65 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2306 unit: static void ima_keys_handler() file: integrity/ima/ima_queue_keys.c start line: 42 end line: 46 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2307 unit: void ima_init_key_queue() file: integrity/ima/ima_queue_keys.c start line: 52 end line: 56 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2308 unit: void ima_putc() file: integrity/ima/ima_fs.c start line: 113 end line: 117 size: 5 LOC McCabe index: 2 number of parameters: 3 id: 2309 unit: static int __init default_appraise_policy_setup() file: integrity/ima/ima_policy.c start line: 282 end line: 286 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2310 unit: int ima_modsig_verify() file: integrity/ima/ima_modsig.c start line: 116 end line: 120 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2311 unit: void ima_show_template_digest() file: integrity/ima/ima_template_lib.c start line: 168 end line: 172 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2312 unit: void ima_show_template_string() file: integrity/ima/ima_template_lib.c start line: 181 end line: 185 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2313 unit: void ima_show_template_sig() file: integrity/ima/ima_template_lib.c start line: 187 end line: 191 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2314 unit: void ima_show_template_buf() file: integrity/ima/ima_template_lib.c start line: 193 end line: 197 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2315 unit: void ima_show_template_uint() file: integrity/ima/ima_template_lib.c start line: 199 end line: 203 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2316 unit: int ima_eventname_init() file: integrity/ima/ima_template_lib.c start line: 458 end line: 462 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2317 unit: int ima_eventname_ng_init() file: integrity/ima/ima_template_lib.c start line: 467 end line: 471 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2318 unit: int ima_eventinodeuid_init() file: integrity/ima/ima_template_lib.c start line: 588 end line: 592 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2319 unit: int ima_eventinodegid_init() file: integrity/ima/ima_template_lib.c start line: 598 end line: 602 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2320 unit: int ima_eventinodexattrnames_init() file: integrity/ima/ima_template_lib.c start line: 663 end line: 667 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2321 unit: int ima_eventinodexattrlengths_init() file: integrity/ima/ima_template_lib.c start line: 673 end line: 677 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2322 unit: int ima_eventinodexattrvalues_init() file: integrity/ima/ima_template_lib.c start line: 683 end line: 687 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2323 unit: static void ima_free_atfm() file: integrity/ima/ima_crypto.c start line: 311 end line: 315 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2324 unit: static inline int ima_check_blacklist() file: integrity/ima/ima.h start line: 332 end line: 336 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2325 unit: static inline int ima_read_xattr() file: integrity/ima/ima.h start line: 374 end line: 378 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2326 unit: static inline int ima_read_modsig() file: integrity/ima/ima.h start line: 392 end line: 396 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2327 unit: static inline int ima_get_raw_modsig() file: integrity/ima/ima.h start line: 410 end line: 414 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2328 unit: static inline int ima_filter_rule_init() file: integrity/ima/ima.h start line: 430 end line: 434 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2329 unit: static inline int ima_filter_rule_match() file: integrity/ima/ima.h start line: 440 end line: 444 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2330 unit: int integrity_kernel_read() file: integrity/iint.c start line: 196 end line: 200 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2331 unit: static inline int integrity_modsig_verify() file: integrity/integrity.h start line: 179 end line: 183 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2332 unit: static inline int asymmetric_verify() file: integrity/integrity.h start line: 203 end line: 207 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 2333 unit: static inline int ima_modsig_verify() file: integrity/integrity.h start line: 213 end line: 217 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2334 unit: static inline int key_permission() file: keys/internal.h start line: 207 end line: 211 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2335 unit: static inline void key_check() file: keys/internal.h start line: 365 end line: 369 size: 5 LOC McCabe index: 4 number of parameters: 1 id: 2336 unit: static inline void dump_master_key() file: keys/encrypted-keys/encrypted.h start line: 20 end line: 24 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2337 unit: static void __exit cleanup_encrypted() file: keys/encrypted-keys/encrypted.c start line: 1001 end line: 1005 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2338 unit: bool lookup_user_key_possessed() file: keys/process_keys.c start line: 587 end line: 591 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2339 unit: static unsigned long keyring_get_object_key_chunk() file: keys/keyring.c start line: 303 end line: 307 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2340 unit: bool key_default_cmp() file: keys/keyring.c start line: 565 end line: 569 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2341 unit: static int umh_keys_init() file: keys/request_key.c start line: 77 end line: 82 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2342 unit: static void umh_keys_cleanup() file: keys/request_key.c start line: 87 end line: 91 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2343 unit: void user_destroy() file: keys/user_defined.c start line: 146 end line: 151 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2344 unit: static inline key_serial_t key_node_serial() file: keys/proc.c start line: 129 end line: 133 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2345 unit: static void proc_keys_stop() file: keys/proc.c start line: 147 end line: 151 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2346 unit: static void proc_key_users_stop() file: keys/proc.c start line: 297 end line: 301 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2347 unit: static void keyctl_pkey_params_free() file: keys/keyctl_pkey.c start line: 17 end line: 21 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2348 unit: static void mark_key_instantiated() file: keys/key.c start line: 409 end line: 416 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2349 unit: static void kdf_dealloc() file: keys/dh.c start line: 104 end line: 108 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2350 unit: void key_schedule_gc_links() file: keys/gc.c start line: 72 end line: 76 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2351 unit: static int __init choose_major_lsm() file: security.c start line: 413 end line: 417 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2352 unit: static int __init choose_lsm_order() file: security.c start line: 421 end line: 425 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2353 unit: static int __init enable_debug() file: security.c start line: 429 end line: 433 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2354 unit: int call_blocking_lsm_notifier() file: security.c start line: 500 end line: 504 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2355 unit: int register_blocking_lsm_notifier() file: security.c start line: 507 end line: 511 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2356 unit: int unregister_blocking_lsm_notifier() file: security.c start line: 514 end line: 518 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2357 unit: int security_binder_transaction() file: security.c start line: 755 end line: 759 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2358 unit: int security_binder_transfer_binder() file: security.c start line: 761 end line: 765 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2359 unit: int security_binder_transfer_file() file: security.c start line: 767 end line: 771 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2360 unit: int security_sb_mnt_opts_compat() file: security.c start line: 931 end line: 935 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2361 unit: int security_sb_remount() file: security.c start line: 938 end line: 942 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2362 unit: int security_sb_mount() file: security.c start line: 960 end line: 964 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 2363 unit: int security_path_notify() file: security.c start line: 1002 end line: 1006 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2364 unit: int security_inode_killpriv() file: security.c start line: 1404 end line: 1408 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2365 unit: int security_kernfs_init_security() file: security.c start line: 1489 end line: 1493 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2366 unit: int security_file_send_sigiotask() file: security.c start line: 1612 end line: 1616 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2367 unit: void security_cred_getsecid() file: security.c start line: 1700 end line: 1704 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2368 unit: int security_task_fix_setuid() file: security.c start line: 1776 end line: 1780 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2369 unit: int security_task_fix_setgid() file: security.c start line: 1782 end line: 1786 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2370 unit: void security_current_getsecid_subj() file: security.c start line: 1803 end line: 1807 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2371 unit: void security_task_getsecid_obj() file: security.c start line: 1810 end line: 1814 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2372 unit: int security_task_prlimit() file: security.c start line: 1832 end line: 1836 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2373 unit: int security_task_setrlimit() file: security.c start line: 1838 end line: 1842 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2374 unit: int security_task_kill() file: security.c start line: 1859 end line: 1863 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2375 unit: void security_ipc_getsecid() file: security.c start line: 1893 end line: 1897 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2376 unit: int security_msg_queue_msgsnd() file: security.c start line: 1947 end line: 1951 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2377 unit: int security_msg_queue_msgrcv() file: security.c start line: 1953 end line: 1957 size: 5 LOC McCabe index: 1 number of parameters: 5 id: 2378 unit: int security_sem_semop() file: security.c start line: 2022 end line: 2026 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2379 unit: int security_secctx_to_secid() file: security.c start line: 2092 end line: 2096 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2380 unit: int security_socket_recvmsg() file: security.c start line: 2202 end line: 2206 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2381 unit: int security_socket_getpeersec_dgram() file: security.c start line: 2246 end line: 2250 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2382 unit: void security_req_classify_flow() file: security.c start line: 2275 end line: 2279 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2383 unit: int security_inet_conn_request() file: security.c start line: 2288 end line: 2292 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2384 unit: void security_inet_csk_clone() file: security.c start line: 2295 end line: 2299 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2385 unit: void security_inet_conn_established() file: security.c start line: 2301 end line: 2305 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2386 unit: void security_sctp_sk_clone() file: security.c start line: 2376 end line: 2380 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2387 unit: int security_xfrm_policy_clone() file: security.c start line: 2422 end line: 2426 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2388 unit: int security_xfrm_state_alloc() file: security.c start line: 2439 end line: 2443 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2389 unit: int security_xfrm_state_alloc_acquire() file: security.c start line: 2446 end line: 2450 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2390 unit: int security_key_alloc() file: security.c start line: 2510 end line: 2514 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2391 unit: int security_key_permission() file: security.c start line: 2521 end line: 2525 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2392 unit: int security_key_getsecurity() file: security.c start line: 2527 end line: 2531 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2393 unit: int selinux_xfrm_state_alloc() file: selinux/xfrm.c start line: 334 end line: 338 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2394 unit: static inline void selinux_netlbl_sk_security_free() file: selinux/include/netlabel.h start line: 73 end line: 77 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2395 unit: static inline void selinux_netlbl_sk_security_reset() file: selinux/include/netlabel.h start line: 79 end line: 83 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2396 unit: static inline int selinux_netlbl_sctp_assoc_request() file: selinux/include/netlabel.h start line: 101 end line: 105 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2397 unit: static inline int selinux_netlbl_inet_conn_request() file: selinux/include/netlabel.h start line: 106 end line: 110 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2398 unit: static inline void selinux_netlbl_sctp_sk_clone() file: selinux/include/netlabel.h start line: 115 end line: 119 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2399 unit: static inline int selinux_netlbl_socket_post_create() file: selinux/include/netlabel.h start line: 120 end line: 124 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2400 unit: static inline int selinux_netlbl_socket_connect() file: selinux/include/netlabel.h start line: 138 end line: 142 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2401 unit: static inline int selinux_netlbl_socket_connect_locked() file: selinux/include/netlabel.h start line: 143 end line: 147 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2402 unit: static inline bool selinux_policycap_netpeer() file: selinux/include/security.h start line: 173 end line: 178 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2403 unit: static inline bool selinux_policycap_openperm() file: selinux/include/security.h start line: 180 end line: 185 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2404 unit: static inline bool selinux_policycap_extsockclass() file: selinux/include/security.h start line: 187 end line: 192 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2405 unit: static inline bool selinux_policycap_alwaysnetwork() file: selinux/include/security.h start line: 194 end line: 199 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2406 unit: static inline bool selinux_policycap_cgroupseclabel() file: selinux/include/security.h start line: 201 end line: 206 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2407 unit: static inline bool selinux_policycap_nnp_nosuid_transition() file: selinux/include/security.h start line: 208 end line: 213 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2408 unit: static inline bool selinux_policycap_genfs_seclabel_symlinks() file: selinux/include/security.h start line: 215 end line: 220 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2409 unit: static inline int sel_ib_pkey_sid() file: selinux/include/ibpkey.h start line: 25 end line: 29 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2410 unit: static inline u32 current_sid() file: selinux/include/objsec.h start line: 184 end line: 189 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2411 unit: static inline int selinux_xfrm_sock_rcv_skb() file: selinux/include/xfrm.h start line: 61 end line: 65 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2412 unit: static inline int selinux_xfrm_skb_sid() file: selinux/include/xfrm.h start line: 85 end line: 89 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2413 unit: static inline void sidtab_sid2str_put() file: selinux/ss/sidtab.h start line: 144 end line: 148 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2414 unit: static int cond_bools_destroy() file: selinux/ss/conditional.c start line: 680 end line: 685 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2415 unit: static u32 role_trans_hash() file: selinux/ss/policydb.c start line: 495 end line: 500 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2416 unit: static void type_set_init() file: selinux/ss/policydb.c start line: 1175 end line: 1179 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2417 unit: static void selinux_policy_cond_free() file: selinux/ss/services.c start line: 2187 end line: 2191 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2418 unit: static int avtab_insertf() file: selinux/ss/avtab.c start line: 562 end line: 566 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2419 unit: int symtab_init() file: selinux/ss/symtab.c start line: 40 end line: 44 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2420 unit: static inline int ebitmap_netlbl_export() file: selinux/ss/ebitmap.h start line: 142 end line: 146 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2421 unit: static inline int ebitmap_netlbl_import() file: selinux/ss/ebitmap.h start line: 147 end line: 151 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2422 unit: static inline int mls_level_eq() file: selinux/ss/mls_types.h start line: 30 end line: 34 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2423 unit: static inline int mls_level_dom() file: selinux/ss/mls_types.h start line: 36 end line: 40 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2424 unit: static void sel_remove_entries() file: selinux/selinuxfs.c start line: 1414 end line: 1418 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2425 unit: static int sel_init_fs_context() file: selinux/selinuxfs.c start line: 2191 end line: 2195 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2426 unit: static void sel_kill_sb() file: selinux/selinuxfs.c start line: 2197 end line: 2201 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2427 unit: static int selinux_secmark_enabled() file: selinux/hooks.c start line: 166 end line: 170 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2428 unit: static int selinux_peerlbl_enabled() file: selinux/hooks.c start line: 182 end line: 186 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 2429 unit: static inline int default_protocol_stream() file: selinux/hooks.c start line: 1121 end line: 1125 size: 5 LOC McCabe index: 3 number of parameters: 1 id: 2430 unit: static int selinux_capable() file: selinux/hooks.c start line: 2135 end line: 2139 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2431 unit: static int selinux_quota_on() file: selinux/hooks.c start line: 2176 end line: 2181 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2432 unit: static int selinux_inode_rename() file: selinux/hooks.c start line: 3075 end line: 3079 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2433 unit: static int selinux_inode_readlink() file: selinux/hooks.c start line: 3081 end line: 3086 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2434 unit: static int selinux_inode_getxattr() file: selinux/hooks.c start line: 3352 end line: 3357 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2435 unit: static int selinux_inode_listxattr() file: selinux/hooks.c start line: 3359 end line: 3364 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2436 unit: static void selinux_inode_getsecid() file: selinux/hooks.c start line: 3525 end line: 3529 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2437 unit: static int selinux_file_lock() file: selinux/hooks.c start line: 3876 end line: 3881 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2438 unit: static int selinux_file_receive() file: selinux/hooks.c start line: 3954 end line: 3959 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2439 unit: static int selinux_socket_sendmsg() file: selinux/hooks.c start line: 4951 end line: 4955 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2440 unit: static int selinux_socket_recvmsg() file: selinux/hooks.c start line: 4957 end line: 4961 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2441 unit: static int selinux_socket_getsockopt() file: selinux/hooks.c start line: 4984 end line: 4988 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2442 unit: static void selinux_req_classify_flow() file: selinux/hooks.c start line: 5548 end line: 5552 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2443 unit: static void ipc_init_security() file: selinux/hooks.c start line: 5974 end line: 5978 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2444 unit: static void selinux_ipc_getsecid() file: selinux/hooks.c start line: 6340 end line: 6344 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2445 unit: static void selinux_d_instantiate() file: selinux/hooks.c start line: 6346 end line: 6350 size: 5 LOC McCabe index: 2 number of parameters: 2 id: 2446 unit: static int selinux_secid_to_secctx() file: selinux/hooks.c start line: 6552 end line: 6556 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2447 unit: static int selinux_secctx_to_secid() file: selinux/hooks.c start line: 6558 end line: 6562 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2448 unit: static int selinux_inode_setsecctx() file: selinux/hooks.c start line: 6592 end line: 6596 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2449 unit: static int selinux_uring_override_creds() file: selinux/hooks.c start line: 6995 end line: 6999 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2450 unit: static int __net_init selinux_nf_register() file: selinux/hooks.c start line: 7416 end line: 7420 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2451 unit: static void __net_exit selinux_nf_unregister() file: selinux/hooks.c start line: 7422 end line: 7426 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2452 unit: static void selinux_nf_ip_exit() file: selinux/hooks.c start line: 7451 end line: 7456 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2453 unit: void selinux_netlbl_sk_security_free() file: selinux/netlabel.c start line: 156 end line: 160 size: 5 LOC McCabe index: 2 number of parameters: 1 id: 2454 unit: static inline int selinux_netlbl_option() file: selinux/netlabel.c start line: 485 end line: 489 size: 5 LOC McCabe index: 4 number of parameters: 2 id: 2455 unit: void avc_set_cache_threshold() file: selinux/avc.c start line: 115 end line: 119 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2456 unit: static ssize_t smk_write_cipso() file: smack/smackfs.c start line: 950 end line: 954 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2457 unit: static ssize_t smk_write_cipso2() file: smack/smackfs.c start line: 1024 end line: 1028 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2458 unit: static ssize_t smk_write_access() file: smack/smackfs.c start line: 2338 end line: 2342 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2459 unit: static ssize_t smk_write_access2() file: smack/smackfs.c start line: 2497 end line: 2501 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2460 unit: static int smk_init_fs_context() file: smack/smackfs.c start line: 2964 end line: 2968 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2461 unit: static void smack_inode_getsecid() file: smack/smack_lsm.c start line: 1479 end line: 1484 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2462 unit: static void smack_file_set_fowner() file: smack/smack_lsm.c start line: 1744 end line: 1749 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2463 unit: static int smack_cred_alloc_blank() file: smack/smack_lsm.c start line: 1888 end line: 1892 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2464 unit: static void smack_current_getsecid_subj() file: smack/smack_lsm.c start line: 2075 end line: 2080 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2465 unit: static void smack_task_getsecid_obj() file: smack/smack_lsm.c start line: 2089 end line: 2094 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2466 unit: static int smack_sem_semop() file: smack/smack_lsm.c start line: 3111 end line: 3115 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2467 unit: static int smack_inode_notifysecctx() file: smack/smack_lsm.c start line: 4605 end line: 4609 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2468 unit: static int smack_inode_setsecctx() file: smack/smack_lsm.c start line: 4611 end line: 4615 size: 5 LOC McCabe index: 1 number of parameters: 3 id: 2469 unit: static inline int smk_inode_transmutable() file: smack/smack.h start line: 369 end line: 373 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2470 unit: static inline void smk_ad_setfield_u_tsk() file: smack/smack.h start line: 459 end line: 463 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2471 unit: static inline void smk_ad_setfield_u_fs_path_dentry() file: smack/smack.h start line: 464 end line: 468 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2472 unit: static inline void smk_ad_setfield_u_fs_inode() file: smack/smack.h start line: 469 end line: 473 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2473 unit: static inline void smk_ad_setfield_u_fs_path() file: smack/smack.h start line: 474 end line: 478 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2474 unit: static inline void smk_ad_setfield_u_net_sk() file: smack/smack.h start line: 479 end line: 483 size: 5 LOC McCabe index: 1 number of parameters: 2 id: 2475 unit: static int __net_init smack_nf_register() file: smack/smack_netfilter.c start line: 55 end line: 59 size: 5 LOC McCabe index: 1 number of parameters: 1 id: 2476 unit: int cap_mmap_file() file: commoncap.c start line: 1441 end line: 1445 size: 5 LOC McCabe index: 1 number of parameters: 4 id: 2477 unit: static int hook_ptrace_traceme() file: landlock/ptrace.c start line: 106 end line: 109 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2478 unit: static void hook_inode_free_security() file: landlock/fs.c start line: 323 end line: 330 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2479 unit: static void yama_task_free() file: yama/yama_lsm.c start line: 205 end line: 208 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2480 unit: static int apparmorfs_get_tree() file: apparmor/apparmorfs.c start line: 179 end line: 182 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2481 unit: static int aa_sfs_seq_open() file: apparmor/apparmorfs.c start line: 1009 end line: 1012 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2482 unit: static void rawdata_link_cb() file: apparmor/apparmorfs.c start line: 1597 end line: 1600 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2483 unit: static int profiles_release() file: apparmor/apparmorfs.c start line: 2273 end line: 2276 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2484 unit: void __init aa_destroy_aafs() file: apparmor/apparmorfs.c start line: 2485 end line: 2488 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2485 unit: static void apparmor_cred_transfer() file: apparmor/lsm.c start line: 94 end line: 97 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2486 unit: static void apparmor_task_free() file: apparmor/lsm.c start line: 99 end line: 103 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2487 unit: static int apparmor_path_unlink() file: apparmor/lsm.c start line: 304 end line: 307 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2488 unit: static int apparmor_path_rmdir() file: apparmor/lsm.c start line: 316 end line: 319 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2489 unit: static int apparmor_path_truncate() file: apparmor/lsm.c start line: 327 end line: 330 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2490 unit: static int apparmor_path_chmod() file: apparmor/lsm.c start line: 392 end line: 395 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2491 unit: static int apparmor_path_chown() file: apparmor/lsm.c start line: 397 end line: 400 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2492 unit: static int apparmor_inode_getattr() file: apparmor/lsm.c start line: 402 end line: 405 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2493 unit: static int apparmor_file_permission() file: apparmor/lsm.c start line: 487 end line: 490 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2494 unit: static int apparmor_socket_getsockname() file: apparmor/lsm.c start line: 997 end line: 1000 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2495 unit: static int apparmor_socket_getpeername() file: apparmor/lsm.c start line: 1005 end line: 1008 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2496 unit: static int apparmor_socket_shutdown() file: apparmor/lsm.c start line: 1046 end line: 1049 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2497 unit: static inline int apparmor_init_sysctl() file: apparmor/lsm.c start line: 1753 end line: 1756 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2498 unit: void aa_str_kref() file: apparmor/lib.c start line: 147 end line: 150 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2499 unit: void apparmor_release_secctx() file: apparmor/secid.c start line: 111 end line: 114 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2500 unit: void aa_secids_init() file: apparmor/secid.c start line: 158 end line: 161 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2501 unit: int aa_map_resource() file: apparmor/resource.c start line: 76 end line: 79 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2502 unit: static bool inbounds() file: apparmor/policy_unpack.c start line: 201 end line: 204 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2503 unit: static inline unsigned int aa_hash_size() file: apparmor/include/crypto.h start line: 31 end line: 34 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2504 unit: static inline bool aa_strneq() file: apparmor/include/lib.h start line: 71 end line: 74 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 2505 unit: static inline bool path_mediated_fs() file: apparmor/include/lib.h start line: 92 end line: 95 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2506 unit: static inline size_t table_size() file: apparmor/include/match.h start line: 120 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2507 unit: static int sort_cmp() file: apparmor/label.c start line: 214 end line: 217 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2508 unit: unsigned int aa_hash_size() file: apparmor/crypto.c start line: 23 end line: 26 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2509 unit: static int securityfs_get_tree() file: inode.c start line: 54 end line: 57 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2510 unit: static bool tomoyo_kernel_service() file: tomoyo/network.c start line: 613 end line: 617 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2511 unit: static void tomoyo_set_space() file: tomoyo/common.c start line: 305 end line: 308 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2512 unit: static void tomoyo_set_slash() file: tomoyo/common.c start line: 330 end line: 333 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2513 unit: static __poll_t tomoyo_poll() file: tomoyo/securityfs_if.c start line: 161 end line: 164 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2514 unit: static int tomoyo_inode_getattr() file: tomoyo/tomoyo.c start line: 120 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2515 unit: static int tomoyo_path_truncate() file: tomoyo/tomoyo.c start line: 132 end line: 135 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2516 unit: static int tomoyo_path_chroot() file: tomoyo/tomoyo.c start line: 373 end line: 376 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2517 unit: static int tomoyo_sb_pivotroot() file: tomoyo/tomoyo.c start line: 418 end line: 421 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2518 unit: static int tomoyo_socket_listen() file: tomoyo/tomoyo.c start line: 431 end line: 434 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2519 unit: static inline bool tomoyo_alphabet_char() file: tomoyo/util.c start line: 330 end line: 333 size: 4 LOC McCabe index: 3 number of parameters: 1 id: 2520 unit: static inline u8 tomoyo_make_byte() file: tomoyo/util.c start line: 344 end line: 347 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2521 unit: static inline bool tomoyo_valid() file: tomoyo/util.c start line: 356 end line: 359 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 2522 unit: static inline bool tomoyo_invalid() file: tomoyo/util.c start line: 368 end line: 371 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 2523 unit: bool tomoyo_correct_word() file: tomoyo/util.c start line: 518 end line: 521 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2524 unit: bool tomoyo_correct_path() file: tomoyo/util.c start line: 547 end line: 550 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2525 unit: static inline int tomoyo_read_lock() file: tomoyo/common.h start line: 1109 end line: 1112 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2526 unit: static inline void tomoyo_read_unlock() file: tomoyo/common.h start line: 1121 end line: 1124 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2527 unit: static inline pid_t tomoyo_sys_getpid() file: tomoyo/common.h start line: 1152 end line: 1155 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2528 unit: static inline int tomoyo_round2() file: tomoyo/common.h start line: 1291 end line: 1294 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2529 unit: void tomoyo_put_number_union() file: tomoyo/file.c start line: 99 end line: 102 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2530 unit: static void check_pinning_enforcement() file: loadpin/loadpin.c start line: 102 end line: 105 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2531 unit: static int loadpin_load_data() file: loadpin/loadpin.c start line: 190 end line: 193 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2532 unit: static inline bool is_devcg_online() file: device_cgroup.c start line: 166 end line: 169 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2533 unit: inline bool ima_should_queue_key() file: integrity/ima/ima_queue_keys.c start line: 174 end line: 177 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2534 unit: static int ima_measurements_open() file: integrity/ima/ima_fs.c start line: 196 end line: 199 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2535 unit: static int ima_ascii_measurements_open() file: integrity/ima/ima_fs.c start line: 262 end line: 265 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2536 unit: static void ima_log_string() file: integrity/ima/ima_policy.c start line: 1139 end line: 1142 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2537 unit: enum hash_algo ima_get_current_hash_algo() file: integrity/ima/ima_main.c start line: 79 end line: 82 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2538 unit: bool is_ima_appraise_enabled() file: integrity/ima/ima_appraise.c start line: 61 end line: 64 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2539 unit: static inline unsigned int ima_hash_key() file: integrity/ima/ima.h start line: 183 end line: 187 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2540 unit: static inline void ima_update_xattr() file: integrity/ima/ima.h start line: 356 end line: 359 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2541 unit: static inline void ima_collect_modsig() file: integrity/ima/ima.h start line: 398 end line: 401 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2542 unit: static int evm_init_xattrs() file: integrity/evm/evm_secfs.c start line: 295 end line: 298 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2543 unit: static bool evm_key_loaded() file: integrity/evm/evm_main.c start line: 114 end line: 117 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2544 unit: static int evm_protected_xattr() file: integrity/evm/evm_main.c start line: 314 end line: 317 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2545 unit: int evm_protected_xattr_if_enabled() file: integrity/evm/evm_main.c start line: 319 end line: 322 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2546 unit: static inline int integrity_init_keyring() file: integrity/integrity.h start line: 185 end line: 188 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2547 unit: static inline void __init add_to_platform_keyring() file: integrity/integrity.h start line: 281 end line: 284 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2548 unit: long keyctl_negate_key() file: keys/keyctl.c start line: 1310 end line: 1313 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2549 unit: static inline long keyctl_get_persistent() file: keys/internal.h start line: 272 end line: 275 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2550 unit: static inline long keyctl_watch_key() file: keys/internal.h start line: 353 end line: 356 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2551 unit: static inline void dump_encrypted_data() file: keys/encrypted-keys/encrypted.h start line: 57 end line: 60 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2552 unit: static inline void dump_hmac() file: keys/encrypted-keys/encrypted.h start line: 62 end line: 65 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2553 unit: static void encrypted_destroy() file: keys/encrypted-keys/encrypted.c start line: 962 end line: 965 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2554 unit: static int __init big_key_init() file: keys/big_key.c start line: 286 end line: 289 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2555 unit: static int __init init_root_keyring() file: keys/process_keys.c start line: 960 end line: 963 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2556 unit: static int request_key_auth_preparse() file: keys/request_key_auth.c start line: 42 end line: 45 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2557 unit: static inline bool keyring_ptr_is_keyring() file: keys/keyring.c start line: 36 end line: 39 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2558 unit: static int keyring_preparse() file: keys/keyring.c start line: 123 end line: 126 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 2559 unit: static void keyring_free_object() file: keys/keyring.c start line: 387 end line: 390 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2560 unit: static int trusted_tpm_get_random() file: keys/trusted-keys/trusted_tpm1.c start line: 976 end line: 979 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2561 unit: static void trusted_destroy() file: keys/trusted-keys/trusted_core.c start line: 300 end line: 303 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2562 unit: static void __exit cleanup_trusted() file: keys/trusted-keys/trusted_core.c start line: 352 end line: 355 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2563 unit: static int trusted_tee_init() file: keys/trusted-keys/trusted_tee.c start line: 301 end line: 304 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2564 unit: static void trusted_tee_exit() file: keys/trusted-keys/trusted_tee.c start line: 306 end line: 309 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2565 unit: void user_free_preparse() file: keys/user_defined.c start line: 83 end line: 86 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2566 unit: void key_type_put() file: keys/key.c start line: 743 end line: 746 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2567 unit: int security_binder_set_context_mgr() file: security.c start line: 750 end line: 753 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2568 unit: int security_ptrace_access_check() file: security.c start line: 773 end line: 776 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2569 unit: int security_ptrace_traceme() file: security.c start line: 778 end line: 781 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2570 unit: int security_quotactl() file: security.c start line: 809 end line: 812 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2571 unit: int security_quota_on() file: security.c start line: 814 end line: 817 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2572 unit: int security_syslog() file: security.c start line: 819 end line: 822 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2573 unit: int security_settime64() file: security.c start line: 824 end line: 827 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2574 unit: int security_bprm_creds_for_exec() file: security.c start line: 852 end line: 855 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2575 unit: int security_bprm_creds_from_file() file: security.c start line: 857 end line: 860 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2576 unit: void security_bprm_committing_creds() file: security.c start line: 872 end line: 875 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2577 unit: void security_bprm_committed_creds() file: security.c start line: 877 end line: 880 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2578 unit: int security_fs_context_dup() file: security.c start line: 882 end line: 885 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2579 unit: int security_fs_context_parse_param() file: security.c start line: 887 end line: 890 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2580 unit: void security_sb_delete() file: security.c start line: 904 end line: 907 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2581 unit: int security_sb_eat_lsm_opts() file: security.c start line: 925 end line: 928 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2582 unit: int security_sb_kern_mount() file: security.c start line: 945 end line: 948 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2583 unit: int security_sb_show_options() file: security.c start line: 950 end line: 953 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2584 unit: int security_sb_statfs() file: security.c start line: 955 end line: 958 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2585 unit: int security_sb_umount() file: security.c start line: 966 end line: 969 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2586 unit: int security_sb_pivotroot() file: security.c start line: 971 end line: 974 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2587 unit: int security_move_mount() file: security.c start line: 997 end line: 1000 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2588 unit: static void inode_free_by_rcu() file: security.c start line: 1020 end line: 1026 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2589 unit: int security_path_chroot() file: security.c start line: 1209 end line: 1212 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2590 unit: int security_inode_need_killpriv() file: security.c start line: 1399 end line: 1402 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2591 unit: void security_inode_getsecid() file: security.c start line: 1457 end line: 1460 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2592 unit: int security_inode_copy_up() file: security.c start line: 1462 end line: 1465 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2593 unit: int security_file_ioctl() file: security.c start line: 1531 end line: 1534 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2594 unit: int security_mmap_addr() file: security.c start line: 1581 end line: 1584 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2595 unit: int security_file_lock() file: security.c start line: 1597 end line: 1600 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2596 unit: int security_file_fcntl() file: security.c start line: 1602 end line: 1605 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2597 unit: void security_file_set_fowner() file: security.c start line: 1607 end line: 1610 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2598 unit: int security_file_receive() file: security.c start line: 1618 end line: 1621 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2599 unit: void security_transfer_creds() file: security.c start line: 1695 end line: 1698 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2600 unit: int security_kernel_act_as() file: security.c start line: 1707 end line: 1710 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2601 unit: int security_kernel_create_files_as() file: security.c start line: 1712 end line: 1715 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2602 unit: int security_task_setpgid() file: security.c start line: 1788 end line: 1791 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2603 unit: int security_task_getpgid() file: security.c start line: 1793 end line: 1796 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2604 unit: int security_task_getsid() file: security.c start line: 1798 end line: 1801 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2605 unit: int security_task_setnice() file: security.c start line: 1817 end line: 1820 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2606 unit: int security_task_setioprio() file: security.c start line: 1822 end line: 1825 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2607 unit: int security_task_getioprio() file: security.c start line: 1827 end line: 1830 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2608 unit: int security_task_setscheduler() file: security.c start line: 1844 end line: 1847 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2609 unit: int security_task_getscheduler() file: security.c start line: 1849 end line: 1852 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2610 unit: int security_task_movememory() file: security.c start line: 1854 end line: 1857 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2611 unit: void security_task_to_inode() file: security.c start line: 1883 end line: 1886 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2612 unit: int security_ipc_permission() file: security.c start line: 1888 end line: 1891 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2613 unit: int security_msg_queue_associate() file: security.c start line: 1937 end line: 1940 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2614 unit: int security_msg_queue_msgctl() file: security.c start line: 1942 end line: 1945 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2615 unit: int security_shm_associate() file: security.c start line: 1978 end line: 1981 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2616 unit: int security_shm_shmctl() file: security.c start line: 1983 end line: 1986 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2617 unit: int security_shm_shmat() file: security.c start line: 1988 end line: 1991 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2618 unit: int security_sem_associate() file: security.c start line: 2012 end line: 2015 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2619 unit: int security_sem_semctl() file: security.c start line: 2017 end line: 2020 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2620 unit: int security_netlink_send() file: security.c start line: 2062 end line: 2065 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2621 unit: int security_ismaclabel() file: security.c start line: 2067 end line: 2070 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2622 unit: void security_release_secctx() file: security.c start line: 2099 end line: 2102 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2623 unit: void security_inode_invalidate_secctx() file: security.c start line: 2105 end line: 2108 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2624 unit: int security_inode_notifysecctx() file: security.c start line: 2111 end line: 2114 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2625 unit: int security_inode_setsecctx() file: security.c start line: 2117 end line: 2120 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2626 unit: int security_inode_getsecctx() file: security.c start line: 2123 end line: 2126 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2627 unit: int security_watch_key() file: security.c start line: 2139 end line: 2142 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2628 unit: int security_unix_stream_connect() file: security.c start line: 2147 end line: 2150 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2629 unit: int security_unix_may_send() file: security.c start line: 2153 end line: 2156 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2630 unit: int security_socket_create() file: security.c start line: 2159 end line: 2162 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2631 unit: int security_socket_socketpair() file: security.c start line: 2171 end line: 2174 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2632 unit: int security_socket_bind() file: security.c start line: 2177 end line: 2180 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2633 unit: int security_socket_connect() file: security.c start line: 2182 end line: 2185 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2634 unit: int security_socket_listen() file: security.c start line: 2187 end line: 2190 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2635 unit: int security_socket_accept() file: security.c start line: 2192 end line: 2195 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2636 unit: int security_socket_sendmsg() file: security.c start line: 2197 end line: 2200 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2637 unit: int security_socket_getsockname() file: security.c start line: 2208 end line: 2211 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2638 unit: int security_socket_getpeername() file: security.c start line: 2213 end line: 2216 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2639 unit: int security_socket_getsockopt() file: security.c start line: 2218 end line: 2221 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2640 unit: int security_socket_setsockopt() file: security.c start line: 2223 end line: 2226 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2641 unit: int security_socket_shutdown() file: security.c start line: 2228 end line: 2231 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2642 unit: int security_sock_rcv_skb() file: security.c start line: 2233 end line: 2236 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2643 unit: int security_sk_alloc() file: security.c start line: 2253 end line: 2256 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2644 unit: void security_sk_free() file: security.c start line: 2258 end line: 2261 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2645 unit: void security_sk_clone() file: security.c start line: 2263 end line: 2266 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2646 unit: void security_sk_classify_flow() file: security.c start line: 2269 end line: 2272 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2647 unit: void security_sock_graft() file: security.c start line: 2282 end line: 2285 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2648 unit: int security_secmark_relabel_packet() file: security.c start line: 2308 end line: 2311 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2649 unit: void security_secmark_refcount_inc() file: security.c start line: 2314 end line: 2317 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2650 unit: void security_secmark_refcount_dec() file: security.c start line: 2320 end line: 2323 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2651 unit: int security_tun_dev_alloc_security() file: security.c start line: 2326 end line: 2329 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2652 unit: void security_tun_dev_free_security() file: security.c start line: 2332 end line: 2335 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2653 unit: int security_tun_dev_create() file: security.c start line: 2338 end line: 2341 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2654 unit: int security_tun_dev_attach_queue() file: security.c start line: 2344 end line: 2347 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2655 unit: int security_tun_dev_attach() file: security.c start line: 2350 end line: 2353 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2656 unit: int security_tun_dev_open() file: security.c start line: 2356 end line: 2359 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2657 unit: int security_sctp_assoc_request() file: security.c start line: 2362 end line: 2365 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2658 unit: int security_ib_pkey_access() file: security.c start line: 2387 end line: 2390 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2659 unit: int security_ib_endport_manage_subnet() file: security.c start line: 2393 end line: 2396 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2660 unit: int security_ib_alloc_security() file: security.c start line: 2399 end line: 2402 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2661 unit: void security_ib_free_security() file: security.c start line: 2405 end line: 2408 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2662 unit: void security_xfrm_policy_free() file: security.c start line: 2428 end line: 2431 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2663 unit: int security_xfrm_policy_delete() file: security.c start line: 2434 end line: 2437 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2664 unit: int security_xfrm_state_delete() file: security.c start line: 2452 end line: 2455 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2665 unit: void security_xfrm_state_free() file: security.c start line: 2458 end line: 2461 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2666 unit: int security_xfrm_policy_lookup() file: security.c start line: 2463 end line: 2466 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2667 unit: int security_xfrm_decode_session() file: security.c start line: 2492 end line: 2495 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2668 unit: void security_key_free() file: security.c start line: 2516 end line: 2519 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2669 unit: int security_audit_rule_init() file: security.c start line: 2537 end line: 2540 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2670 unit: int security_audit_rule_known() file: security.c start line: 2542 end line: 2545 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2671 unit: void security_audit_rule_free() file: security.c start line: 2547 end line: 2550 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2672 unit: int security_audit_rule_match() file: security.c start line: 2552 end line: 2555 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2673 unit: int security_bpf() file: security.c start line: 2559 end line: 2562 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2674 unit: int security_bpf_map() file: security.c start line: 2563 end line: 2566 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2675 unit: int security_bpf_prog() file: security.c start line: 2567 end line: 2570 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2676 unit: int security_bpf_map_alloc() file: security.c start line: 2571 end line: 2574 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2677 unit: int security_bpf_prog_alloc() file: security.c start line: 2575 end line: 2578 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2678 unit: void security_bpf_map_free() file: security.c start line: 2579 end line: 2582 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2679 unit: void security_bpf_prog_free() file: security.c start line: 2583 end line: 2586 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2680 unit: int security_locked_down() file: security.c start line: 2589 end line: 2592 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2681 unit: int security_perf_event_open() file: security.c start line: 2596 end line: 2599 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2682 unit: int security_perf_event_alloc() file: security.c start line: 2601 end line: 2604 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2683 unit: void security_perf_event_free() file: security.c start line: 2606 end line: 2609 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2684 unit: int security_perf_event_read() file: security.c start line: 2611 end line: 2614 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2685 unit: int security_perf_event_write() file: security.c start line: 2616 end line: 2619 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2686 unit: int security_uring_override_creds() file: security.c start line: 2623 end line: 2626 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2687 unit: int security_uring_sqpoll() file: security.c start line: 2628 end line: 2631 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2688 unit: static unsigned int sel_netport_hashfn() file: selinux/netport.c start line: 68 end line: 71 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2689 unit: static inline int selinux_authorizable_xfrm() file: selinux/xfrm.c start line: 65 end line: 68 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2690 unit: void selinux_xfrm_policy_free() file: selinux/xfrm.c start line: 317 end line: 320 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2691 unit: int selinux_xfrm_policy_delete() file: selinux/xfrm.c start line: 325 end line: 328 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2692 unit: void selinux_xfrm_state_free() file: selinux/xfrm.c start line: 385 end line: 388 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2693 unit: int selinux_xfrm_state_delete() file: selinux/xfrm.c start line: 393 end line: 396 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2694 unit: static inline void selinux_netlbl_cache_invalidate() file: selinux/include/netlabel.h start line: 60 end line: 63 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2695 unit: static inline void selinux_netlbl_inet_csk_clone() file: selinux/include/netlabel.h start line: 111 end line: 114 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2696 unit: static inline bool selinux_initialized() file: selinux/include/security.h start line: 113 end line: 117 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2697 unit: static inline void selinux_mark_initialized() file: selinux/include/security.h start line: 119 end line: 123 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2698 unit: static inline bool enforcing_enabled() file: selinux/include/security.h start line: 126 end line: 129 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2699 unit: static inline void enforcing_set() file: selinux/include/security.h start line: 131 end line: 134 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2700 unit: static inline bool enforcing_enabled() file: selinux/include/security.h start line: 136 end line: 139 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2701 unit: static inline bool checkreqprot_get() file: selinux/include/security.h start line: 146 end line: 149 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2702 unit: static inline void checkreqprot_set() file: selinux/include/security.h start line: 151 end line: 154 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2703 unit: static inline bool selinux_disabled() file: selinux/include/security.h start line: 157 end line: 160 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2704 unit: static inline void selinux_mark_disabled() file: selinux/include/security.h start line: 162 end line: 165 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2705 unit: static inline bool selinux_disabled() file: selinux/include/security.h start line: 167 end line: 170 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2706 unit: static inline void sel_ib_pkey_flush() file: selinux/include/ibpkey.h start line: 21 end line: 24 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2707 unit: static inline int selinux_xfrm_enabled() file: selinux/include/xfrm.h start line: 34 end line: 37 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2708 unit: static inline int selinux_xfrm_enabled() file: selinux/include/xfrm.h start line: 56 end line: 59 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2709 unit: static inline void selinux_ima_measure_state_locked() file: selinux/include/ima.h start line: 24 end line: 27 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2710 unit: static unsigned int sel_netnode_hashfn_ipv4() file: selinux/netnode.c start line: 69 end line: 74 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2711 unit: static unsigned int sel_netnode_hashfn_ipv6() file: selinux/netnode.c start line: 85 end line: 91 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2712 unit: static u32 hashtab_compute_size() file: selinux/ss/hashtab.c start line: 27 end line: 30 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 2713 unit: static inline void mls_context_init() file: selinux/ss/context.h start line: 36 end line: 39 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2714 unit: static inline void context_init() file: selinux/ss/context.h start line: 145 end line: 148 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2715 unit: void sidtab_freeze_end() file: selinux/ss/sidtab.c start line: 493 end line: 496 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2716 unit: int avtab_alloc_dup() file: selinux/ss/avtab.c start line: 352 end line: 355 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2717 unit: int symtab_insert() file: selinux/ss/symtab.c start line: 46 end line: 49 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2718 unit: static inline void ebitmap_init() file: selinux/ss/ebitmap.h start line: 60 end line: 63 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2719 unit: static inline u32 sel_netif_hashfn() file: selinux/netif.c start line: 52 end line: 55 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2720 unit: static int sel_open_avc_cache_stats() file: selinux/selinuxfs.c start line: 1668 end line: 1671 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2721 unit: static inline unsigned long sel_class_to_ino() file: selinux/selinuxfs.c start line: 1800 end line: 1803 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2722 unit: static inline u16 sel_ino_to_class() file: selinux/selinuxfs.c start line: 1805 end line: 1808 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2723 unit: static inline unsigned long sel_perm_to_ino() file: selinux/selinuxfs.c start line: 1810 end line: 1813 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2724 unit: static inline u32 sel_ino_to_perm() file: selinux/selinuxfs.c start line: 1815 end line: 1818 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2725 unit: static int sel_get_tree() file: selinux/selinuxfs.c start line: 2182 end line: 2185 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2726 unit: static inline int default_protocol_dgram() file: selinux/hooks.c start line: 1127 end line: 1130 size: 4 LOC McCabe index: 2 number of parameters: 1 id: 2727 unit: static int match_file() file: selinux/hooks.c start line: 2410 end line: 2413 size: 4 LOC McCabe index: 2 number of parameters: 3 id: 2728 unit: static void selinux_inode_free_security() file: selinux/hooks.c start line: 2888 end line: 2891 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2729 unit: static int selinux_inode_create() file: selinux/hooks.c start line: 3040 end line: 3043 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2730 unit: static int selinux_inode_link() file: selinux/hooks.c start line: 3045 end line: 3048 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2731 unit: static int selinux_inode_unlink() file: selinux/hooks.c start line: 3050 end line: 3053 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2732 unit: static int selinux_inode_symlink() file: selinux/hooks.c start line: 3055 end line: 3058 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2733 unit: static int selinux_inode_mkdir() file: selinux/hooks.c start line: 3060 end line: 3063 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2734 unit: static int selinux_inode_rmdir() file: selinux/hooks.c start line: 3065 end line: 3068 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2735 unit: static int selinux_inode_mknod() file: selinux/hooks.c start line: 3070 end line: 3073 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2736 unit: static int selinux_inode_getattr() file: selinux/hooks.c start line: 3198 end line: 3201 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2737 unit: static void selinux_cred_getsecid() file: selinux/hooks.c start line: 4023 end line: 4026 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2738 unit: static void selinux_current_getsecid_subj() file: selinux/hooks.c start line: 4172 end line: 4175 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2739 unit: static void selinux_task_getsecid_obj() file: selinux/hooks.c start line: 4177 end line: 4180 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2740 unit: static int selinux_socket_listen() file: selinux/hooks.c start line: 4920 end line: 4923 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2741 unit: static int selinux_socket_getsockname() file: selinux/hooks.c start line: 4963 end line: 4966 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2742 unit: static int selinux_socket_getpeername() file: selinux/hooks.c start line: 4968 end line: 4971 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2743 unit: static int selinux_socket_shutdown() file: selinux/hooks.c start line: 4990 end line: 4993 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2744 unit: static void selinux_secmark_refcount_inc() file: selinux/hooks.c start line: 5538 end line: 5541 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2745 unit: static void selinux_secmark_refcount_dec() file: selinux/hooks.c start line: 5543 end line: 5546 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2746 unit: static void selinux_tun_dev_free_security() file: selinux/hooks.c start line: 5567 end line: 5570 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2747 unit: static int selinux_ismaclabel() file: selinux/hooks.c start line: 6547 end line: 6550 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2748 unit: static void selinux_release_secctx() file: selinux/hooks.c start line: 6564 end line: 6567 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2749 unit: static void selinux_ib_free_security() file: selinux/hooks.c start line: 6772 end line: 6775 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2750 unit: static void delayed_superblock_init() file: selinux/hooks.c start line: 7349 end line: 7352 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2751 unit: void selinux_netlbl_cache_invalidate() file: selinux/netlabel.c start line: 124 end line: 127 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2752 unit: void selinux_netlbl_err() file: selinux/netlabel.c start line: 143 end line: 146 size: 4 LOC McCabe index: 1 number of parameters: 4 id: 2753 unit: void selinux_netlbl_sk_security_reset() file: selinux/netlabel.c start line: 171 end line: 174 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2754 unit: unsigned int avc_get_cache_threshold() file: selinux/avc.c start line: 110 end line: 113 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2755 unit: static inline int avc_hash() file: selinux/avc.c start line: 127 end line: 130 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2756 unit: u32 avc_policy_seqno() file: selinux/avc.c start line: 1200 end line: 1203 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2757 unit: void selnl_notify_setenforce() file: selinux/netlink.c start line: 98 end line: 101 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2758 unit: void selnl_notify_policyload() file: selinux/netlink.c start line: 103 end line: 106 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2759 unit: static unsigned int sel_ib_pkey_hashfn() file: selinux/ibpkey.c start line: 55 end line: 58 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2760 unit: static void smk_seq_stop() file: smack/smackfs.c start line: 559 end line: 562 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2761 unit: static int smk_open_load() file: smack/smackfs.c start line: 644 end line: 647 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2762 unit: static int smk_open_cipso() file: smack/smackfs.c start line: 813 end line: 816 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2763 unit: static int smk_open_cipso2() file: smack/smackfs.c start line: 1009 end line: 1012 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2764 unit: static int smk_open_net4addr() file: smack/smackfs.c start line: 1085 end line: 1088 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2765 unit: static int smk_open_net6addr() file: smack/smackfs.c start line: 1349 end line: 1352 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2766 unit: static int smk_open_onlycap() file: smack/smackfs.c start line: 1905 end line: 1908 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2767 unit: static int smk_open_load_self() file: smack/smackfs.c start line: 2252 end line: 2255 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2768 unit: static int smk_open_load2() file: smack/smackfs.c start line: 2383 end line: 2386 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2769 unit: static int smk_open_load_self2() file: smack/smackfs.c start line: 2460 end line: 2463 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2770 unit: static int smk_init_sysfs() file: smack/smackfs.c start line: 2580 end line: 2583 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2771 unit: static int smk_open_relabel_self() file: smack/smackfs.c start line: 2733 end line: 2736 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2772 unit: static int smk_get_tree() file: smack/smackfs.c start line: 2951 end line: 2954 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2773 unit: void smack_log() file: smack/smack_access.c start line: 386 end line: 389 size: 4 LOC McCabe index: 1 number of parameters: 5 id: 2774 unit: static int smack_task_setpgid() file: smack/smack_lsm.c start line: 2042 end line: 2045 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2775 unit: static int smack_task_getpgid() file: smack/smack_lsm.c start line: 2053 end line: 2056 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2776 unit: static int smack_task_getsid() file: smack/smack_lsm.c start line: 2064 end line: 2067 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2777 unit: static int smack_task_setnice() file: smack/smack_lsm.c start line: 2103 end line: 2106 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2778 unit: static int smack_task_setioprio() file: smack/smack_lsm.c start line: 2115 end line: 2118 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2779 unit: static int smack_task_getioprio() file: smack/smack_lsm.c start line: 2126 end line: 2129 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2780 unit: static int smack_task_setscheduler() file: smack/smack_lsm.c start line: 2137 end line: 2140 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2781 unit: static int smack_task_getscheduler() file: smack/smack_lsm.c start line: 2148 end line: 2151 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2782 unit: static int smack_task_movememory() file: smack/smack_lsm.c start line: 2159 end line: 2162 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2783 unit: static void smack_key_free() file: smack/smack_lsm.c start line: 4258 end line: 4261 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2784 unit: static int smack_ismaclabel() file: smack/smack_lsm.c start line: 4556 end line: 4559 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2785 unit: static inline void smk_ad_init() file: smack/smack.h start line: 487 end line: 490 size: 4 LOC McCabe index: 1 number of parameters: 3 id: 2786 unit: static inline void smk_ad_setfield_u_tsk() file: smack/smack.h start line: 491 end line: 494 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2787 unit: static inline void smk_ad_setfield_u_fs_path_dentry() file: smack/smack.h start line: 495 end line: 498 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2788 unit: static inline void smk_ad_setfield_u_fs_inode() file: smack/smack.h start line: 499 end line: 502 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2789 unit: static inline void smk_ad_setfield_u_fs_path() file: smack/smack.h start line: 503 end line: 506 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2790 unit: static inline void smk_ad_setfield_u_net_sk() file: smack/smack.h start line: 507 end line: 510 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2791 unit: static void __net_exit smack_nf_unregister() file: smack/smack_netfilter.c start line: 61 end line: 64 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2792 unit: static __u32 sansflags() file: commoncap.c start line: 348 end line: 351 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2793 unit: static bool validheader() file: commoncap.c start line: 516 end line: 519 size: 4 LOC McCabe index: 2 number of parameters: 2 id: 2794 unit: int cap_task_setscheduler() file: commoncap.c start line: 1201 end line: 1204 size: 4 LOC McCabe index: 1 number of parameters: 1 id: 2795 unit: int cap_task_setioprio() file: commoncap.c start line: 1216 end line: 1219 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2796 unit: int cap_task_setnice() file: commoncap.c start line: 1231 end line: 1234 size: 4 LOC McCabe index: 1 number of parameters: 2 id: 2797 unit: static void release_ruleset() file: safesetid/securityfs.c start line: 84 end line: 86 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2798 unit: static inline void aa_free_cap_rules() file: apparmor/include/capability.h start line: 41 end line: 44 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2799 unit: static inline void aa_free_rlimit_rules() file: apparmor/include/resource.h start line: 41 end line: 44 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2800 unit: static inline void tomoyo_del_name() file: tomoyo/gc.c start line: 317 end line: 320 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2801 unit: static inline void tomoyo_del_address_group() file: tomoyo/gc.c start line: 359 end line: 362 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2802 unit: static inline void tomoyo_del_number_group() file: tomoyo/gc.c start line: 371 end line: 374 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2803 unit: static void ima_measurements_stop() file: integrity/ima/ima_fs.c start line: 109 end line: 111 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 2804 unit: void ima_policy_stop() file: integrity/ima/ima_policy.c start line: 1917 end line: 1919 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 2805 unit: static inline bool ima_queue_key() file: integrity/ima/ima.h start line: 250 end line: 252 size: 3 LOC McCabe index: 1 number of parameters: 3 id: 2806 unit: static inline void ima_free_modsig() file: integrity/ima/ima.h start line: 416 end line: 418 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2807 unit: static inline void ima_filter_rule_free() file: integrity/ima/ima.h start line: 436 end line: 438 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2808 unit: static inline void ima_load_x509() file: integrity/integrity.h start line: 223 end line: 225 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2809 unit: static inline void evm_load_x509() file: integrity/integrity.h start line: 231 end line: 233 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2810 unit: static inline void dump_master_key() file: keys/encrypted-keys/encrypted.h start line: 49 end line: 51 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 2811 unit: static inline void dump_decrypted_data() file: keys/encrypted-keys/encrypted.h start line: 53 end line: 55 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2812 unit: static void request_key_auth_free_preparse() file: keys/request_key_auth.c start line: 47 end line: 49 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2813 unit: static void keyring_free_preparse() file: keys/keyring.c start line: 131 end line: 133 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2814 unit: static inline void enforcing_set() file: selinux/include/security.h start line: 141 end line: 143 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 2815 unit: static inline void selinux_xfrm_notify_policyload() file: selinux/include/xfrm.h start line: 81 end line: 83 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2816 unit: static inline void selinux_ima_measure_state() file: selinux/include/ima.h start line: 21 end line: 23 size: 3 LOC McCabe index: 1 number of parameters: 1 id: 2817 unit: static inline void hash_eval() file: selinux/ss/policydb.c start line: 707 end line: 709 size: 3 LOC McCabe index: 1 number of parameters: 2 id: 2818 unit: static void sel_avc_stats_seq_stop() file: selinux/selinuxfs.c start line: 1658 end line: 1659 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 2819 unit: static inline bool __is_real() file: commoncap.c start line: 773 end line: 774 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 2820 unit: static inline bool __is_eff() file: commoncap.c start line: 776 end line: 777 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 2821 unit: static inline bool __is_suid() file: commoncap.c start line: 779 end line: 780 size: 2 LOC McCabe index: 2 number of parameters: 2 id: 2822 unit: static inline bool __is_setuid() file: commoncap.c start line: 835 end line: 836 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 2823 unit: static inline bool __is_setgid() file: commoncap.c start line: 838 end line: 839 size: 2 LOC McCabe index: 1 number of parameters: 2 id: 2824 unit: static inline void yama_init_sysctl() file: yama/yama_lsm.c start line: 474 end line: 474 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 2825 unit: static inline void ima_load_kexec_buffer() file: integrity/ima/ima.h start line: 127 end line: 127 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 2826 unit: static inline void ima_init_key_queue() file: integrity/ima/ima.h start line: 248 end line: 248 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 2827 unit: static inline bool ima_should_queue_key() file: integrity/ima/ima.h start line: 249 end line: 249 size: 1 LOC McCabe index: 1 number of parameters: 1 id: 2828 unit: static inline void ima_process_queued_keys() file: integrity/ima/ima.h start line: 253 end line: 253 size: 1 LOC McCabe index: 1 number of parameters: 1