HomeSort by relevance Sort by last modified time
    Searched refs:avc (Results 1 - 25 of 30) sorted by null

1 2

  /external/selinux/sepolgen/tests/
test_audit.py 25 audit1 = """Sep 12 08:26:43 dhcp83-5 kernel: audit(1158064002.046:4): avc: denied { read } for pid=2 496 comm="bluez-pin" name=".gdm1K3IFT" dev=dm-0 ino=3601333 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file"""
28 audit2 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability"""
30 log1 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
32 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_override } for pid=8133 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
33 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_read_search } for pid=8133 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
35 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_override } for pid=8134 comm="vpnc-script" cap (…)
    [all...]
  /external/selinux/policycoreutils/sepolicy/sepolicy/templates/
script.py 38 rules=`ausearch --start $time -m avc --raw -se TEMPLATETYPE`
40 echo "Found avc's to update policy with"
  /external/selinux/libselinux/src/
audit2why.c 49 static struct avc_t *avc = NULL; variable in typeref:struct:avc_t
81 rc = sepol_bool_key_create(avc->handle, name, &key);
87 rc = sepol_bool_query(avc->handle,
88 avc->policydb,
100 rc = sepol_bool_set(avc->handle,
101 avc->policydb,
111 rc = sepol_compute_av_reason(avc->ssid, avc->tsid, avc->tclass,
112 avc->av, &avd, &reason)
    [all...]
avc_sidtab.h 9 #include <selinux/avc.h>
checkAccess.c 7 #include <selinux/avc.h>
avc_internal.h 2 * This file describes the internal interface used by the AVC
15 #include <selinux/avc.h>
69 /* user-supplied callback interface for avc */
avc_sidtab.c 12 #include <selinux/avc.h>
mapping.c 10 #include <selinux/avc.h>
Makefile 44 UNUSED_SRCS+=avc.c avc_internal.c avc_sidtab.c mapping.c stringrep.c checkAccess.c
  /external/selinux/sepolgen/src/sepolgen/
audit.py 29 """Obtain all of the avc and policy load messages from the audit
44 output = subprocess.Popen(["/sbin/ausearch", "-m", "AVC,USER_AVC,MAC_POLICY_LOAD,DAEMON_START,SELINUX_ERR", "-ts", bootdate, boottime],
51 """Obtain all of the avc and policy load messages from the audit
59 output = subprocess.Popen(["/sbin/ausearch", "-m", "AVC,USER_AVC,MAC_POLICY_LOAD,DAEMON_START,SELINUX_ERR"],
66 """Obtain all of the avc and policy load messages from /bin/dmesg.
142 """AVC message representing an access denial or granted message.
145 in an avc message. Currently the fields are:
158 'type=AVC msg=audit(1155568085.407:10877): avc: denied { search } for
165 'Sep 12 08:26:43 dhcp83-5 kernel: audit(1158064002.046:4): avc: denied { read
    [all...]
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/site-packages/sepolgen/
audit.py 29 """Obtain all of the avc and policy load messages from the audit
44 output = subprocess.Popen(["/sbin/ausearch", "-m", "AVC,USER_AVC,MAC_POLICY_LOAD,DAEMON_START,SELINUX_ERR", "-ts", bootdate, boottime],
51 """Obtain all of the avc and policy load messages from the audit
59 output = subprocess.Popen(["/sbin/ausearch", "-m", "AVC,USER_AVC,MAC_POLICY_LOAD,DAEMON_START,SELINUX_ERR"],
66 """Obtain all of the avc and policy load messages from /bin/dmesg.
142 """AVC message representing an access denial or granted message.
145 in an avc message. Currently the fields are:
158 'type=AVC msg=audit(1155568085.407:10877): avc: denied { search } for
165 'Sep 12 08:26:43 dhcp83-5 kernel: audit(1158064002.046:4): avc: denied { read
    [all...]
  /external/libselinux/src/
avc_sidtab.h 9 #include <selinux/avc.h>
checkAccess.c 7 #include <selinux/avc.h>
avc_internal.h 2 * This file describes the internal interface used by the AVC
15 #include <selinux/avc.h>
69 /* user-supplied callback interface for avc */
avc_sidtab.c 12 #include <selinux/avc.h>
mapping.c 10 #include <selinux/avc.h>
avc.c 2 * Implementation of the userspace access vector cache (AVC).
6 * Derived from the kernel AVC implementation by
10 #include <selinux/avc.h>
120 return avc_init("avc", NULL, NULL, NULL, NULL);
369 * avc_lookup - Look up an AVC entry.
374 * @aeref: AVC entry reference
376 * Look up an AVC entry that is valid for the
379 * based on @tclass. If a valid AVC entry exists,
407 * avc_insert - Insert an AVC entry.
411 * @ae: AVC entr
    [all...]
  /external/libselinux/
Android.mk 25 src/avc.c \
  /external/ipsec-tools/src/racoon/
security.c 43 #include <selinux/avc.h>
179 * userspace avc.
181 * return: 0 if avc was successfully initialized
182 * 1 if the avc could not be initialized
200 "racoon: could not initialize avc.\n");
  /external/skia/src/gpu/
GrLayerCache.cpp 370 SkDEBUGCODE(GrAutoValidateCache avc(this);)
397 SkDEBUGCODE(GrAutoValidateCache avc(this);)
  /frameworks/native/cmds/servicemanager/
service_manager.c 14 #include <selinux/avc.h>
  /external/dbus/bus/
selinux.c 46 #include <selinux/avc.h>
66 /* Store an avc_entry_ref to speed AVC decisions. */
75 /* Prototypes for AVC callback functions. */
85 /* AVC callback structures for use in avc_init. */
111 * Log callback to log denial messages from the AVC.
210 * Create thread to notify the AVC of enforcing and policy reload
224 _dbus_warn ("Failed to start AVC thread: %s\n", _dbus_strerror (rc));
230 /* Stop AVC netlink thread. */
237 /* Allocate a new AVC lock. */
254 /* Acquire an AVC lock. *
    [all...]
  /frameworks/native/cmds/installd/
installd.cpp 19 #include <selinux/avc.h>
otapreopt.cpp 22 #include <selinux/avc.h>
  /external/opencv3/3rdparty/include/ffmpeg_/libavcodec/
avcodec.h     [all...]

Completed in 498 milliseconds

1 2