HomeSort by relevance Sort by last modified time
    Searched full:selinux (Results 101 - 125 of 1108) sorted by null

1 2 3 45 6 7 8 91011>>

  /external/selinux/policycoreutils/sepolicy/sepolicy/help/
system_export.txt 0 SELinux allows you to export/import the current configuration of the machine.
4 If you have several machines configured the same way you may want to modify the SELinux configuration on one machine and then export the configuration to a file. Then you could copy that file to another machine and import it on that machine.
system_policy_type.txt 1 If you have more then one policy type installed, the advanced screen will become visible. You can select the advanced tab and modify the policy type that SELinux is running with.
3 Policy types are installed as sub-directories of /etc/selinux.
  /external/selinux/prebuilts/bin/
audit2allow 5 export LD_LIBRARY_PATH=$ANDROID_BUILD_TOP/external/selinux/prebuilts/lib
7 python $ANDROID_BUILD_TOP/external/selinux/policycoreutils/audit2allow/audit2allow "$@"
audit2why 5 export LD_LIBRARY_PATH=$ANDROID_BUILD_TOP/external/selinux/prebuilts/lib
7 exec python $ANDROID_BUILD_TOP/external/selinux/policycoreutils/audit2allow/audit2why "$@"
sediff 5 export LD_LIBRARY_PATH=$ANDROID_BUILD_TOP/external/selinux/prebuilts/lib
7 python $ANDROID_BUILD_TOP/external/selinux/prebuilts/bin/sediff.py "$@"
seinfo 5 export LD_LIBRARY_PATH=$ANDROID_BUILD_TOP/external/selinux/prebuilts/lib
7 exec python $ANDROID_BUILD_TOP/external/selinux/prebuilts/bin/seinfo.py "$@"
sesearch 5 export LD_LIBRARY_PATH=$ANDROID_BUILD_TOP/external/selinux/prebuilts/lib
7 python $ANDROID_BUILD_TOP/external/selinux/prebuilts/bin/sesearch.py "$@"
  /external/toybox/toys/android/
getenforce.c 1 /* getenforce.c - Get the current SELinux mode
14 Shows whether SELinux is disabled, enforcing, or permissive.
  /external/selinux/libselinux/man/man5/
customizable_types.5 1 .TH "customizable_types" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 customizable_types \- The SELinux customizable types configuration file
6 The \fIcustomizable_types\fR file contains a list of types that can be customised in some way by SELinux-aware applications.
14 However, SELinux-aware applications such as
21 .I /etc/selinux/{SELINUXTYPE}/contexts/customizable_types
24 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
59 .BR selinux "(8), " selinux_customizable_types_path "(3), " is_context_customizable "(3), " semanage "(8), " setfiles "(8), " selinux_config "(5) "
default_contexts.5 1 .TH "default_contexts" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 default_contexts \- The SELinux default contexts configuration file
6 The default contexts configuration file \fIdefault_contexts\fR contains entries that allow SELinux-aware login applications such as
9 SELinux-aware login applications generally use one or more of the following libselinux functions that read these files from the active policy path:
30 .I /etc/selinux/{SELINUXTYPE}/contexts/default_contexts
33 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
71 .BR selinux "(8), " selinux_default_contexts_path "(3), " PAM "(8), " selinux_default_type_path "(3), " get_default_context "(3), " get_ordered_context_list "(3), " get_ordered_context_list_with_level "(3), " get_default_context_with_level "(3), " get_default_context_with_role "(3), " get_default_context_with_rolelevel "(3), " query_user_context "(3), " manual_user_enter_context "(3), " selinux_config "(5) "
booleans.5 1 .TH "booleans" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 booleans \- The SELinux booleans configuration files
12 Generally the \fIbooleans\fR and/or \fIbooleans.local\fR files are not present (they have been deprecated). However if there is an SELinux-aware application that uses the libselinux functions listed below, then these files may be present:
32 .I /etc/selinux/{SELINUXTYPE}/booleans
34 .I /etc/selinux/{SELINUXTYPE}/booleans.local
37 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
65 is set in the SELinux
80 .BR selinux "(8), " booleans "(8), " setsebool "(8), " semanage "(8), " selinux_booleans_path "(3), " security_set_boolean_list "(3), " security_load_booleans "(3), " selinux_mkload_policy "(3), " selinux_users_path "(3), " selinux_config "(5), " local.users "(5) "
local.users.5 1 .TH "local.users" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 local.users \- The SELinux local users configuration file
6 The file contains local user definitions in the form of policy language user statements and is only found on older SELinux systems as it has been deprecated and replaced by the \fBsemange\fR(8) services.
8 This file is only read by \fBselinux_mkload_policy\fR(3) when \fBSETLOCALDEFS\fR in the SELinux \fIconfig\fR file (see \fBselinux_config\fR(5)) is set to \fI1\fR.
13 .I /etc/selinux/{SELINUXTYPE}/contexts/users/local.users
16 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
32 The SELinux user identifier.
68 .BR selinux "(8), " semanage "(8), " selinux_users_path "(3), " selinux_config "(5), " selinux_mkload_policy "(3) "
failsafe_context.5 1 .TH "failsafe_context" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 failsafe_context \- The SELinux fail safe context configuration file
8 file allows SELinux-aware applications such as
15 .I /etc/selinux/{SELINUXTYPE}/contexts/failsafe_context
18 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
64 .BR selinux "(8), " selinux_failsafe_context_path "(3), " PAM "(8), " selinux_default_type_path "(3), " get_default_context "(3), " get_ordered_context_list "(3), " get_ordered_context_list_with_level "(3), " get_default_context_with_level "(3), " get_default_context_with_role "(3), " get_default_context_with_rolelevel "(3), " query_user_context "(3), " manual_user_enter_context "(3), " selinux_config "(5) "
  /external/selinux/policycoreutils/semanage/
semanage-port.8 3 .B semanage\-port \- SELinux Policy Management port mapping tool
8 semanage is used to configure certain elements of SELinux policy without requiring modification to or recompilation from policy sources. semanage port controls the port number to port type definitions.
22 Select an alternate SELinux Policy Store to manage
46 SELinux type for the object
49 MLS/MCS Security Range (MLS/MCS Systems only) SELinux Range for SELinux login mapping defaults to the SELinux user record range. SELinux Range for SELinux user defaults to s0.
64 .B selinux (8)
    [all...]
semanage.8 3 semanage \- SELinux Policy Management tool
17 Manage login mappings between linux users and SELinux confined users
20 Manage SELinux confined users (Roles and levels for an SELinux user)
29 Manage SELinux policy modules
48 SELinux policy without requiring modification to or recompilation
50 to SELinux user identities (which controls the initial security context
56 mapping from Linux usernames (logins) to SELinux user identities,
57 while the semanage user command deals with the mapping from SELinux
69 .B selinux (8)
    [all...]
semanage-boolean.8 3 semanage\-boolean \- SELinux Policy Management boolean tool
9 SELinux policy without requiring modification to or recompilation
10 from policy sources. semanage boolean command controls the settings of booleans in SELinux policy. booleans are if\-then\-else rules written in SELinux Policy. They can be used to customize the way that SELinux Policy rules effect a confined domain.
23 Select an alternate SELinux Policy Store to manage
55 .B selinux (8),
semanage-fcontext.8 3 semanage\-fcontext \- SELinux Policy Management file context tool
10 SELinux policy without requiring modification to or recompilation
12 file system labeling on an SELinux system. This command maps file paths using regular expressions to SELinux labels.
29 Select an alternate SELinux Policy Store to manage
57 SELinux user name
60 SELinux Type for the object
63 MLS/MCS Security Range (MLS/MCS Systems only) SELinux Range for SELinux login mapping defaults to the SELinux user record range. SELinux Range for SELinux user defaults to s0
    [all...]
semanage-export.8 3 .B semanage\-export \- SELinux Policy Management import tool
9 SELinux policy without requiring modification to or recompilation
10 from policy sources. semanage import and export can be used to extract the SELinux modifications from one machine and apply them to another. You can put a hole group of semanage commands within a file and apply them to a machine in a single transaction.
18 Select an alternate SELinux Policy Store to manage
32 .B selinux (8),
semanage-import.8 3 .B semanage\-import \- SELinux Policy Management import tool
9 SELinux policy without requiring modification to or recompilation
10 from policy sources. semanage import and export can be used to extract the SELinux modifications from one machine and apply them to another. You can put a hole group of semanage commands within a file and apply them to a machine in a single transaction.
21 Select an alternate SELinux Policy Store to manage
31 .B selinux (8),
  /external/selinux/libselinux/man/man3/
avc_netlink_loop.3 4 .TH "avc_netlink_loop" "3" "30 Mar 2009" "" "SELinux API documentation"
7 avc_netlink_release_fd, avc_netlink_check_nb, avc_netlink_loop \- SELinux
11 .B #include <selinux/selinux.h>
13 .B #include <selinux/avc.h>
28 These functions enable applications to handle notification of SELinux events
40 opens a netlink socket to receive SELinux notifications. The socket
84 .BR selinux (8)
avc_compute_create.3 4 .TH "avc_compute_create" "3" "30 Mar 2007" "" "SELinux API documentation"
6 avc_compute_create, avc_compute_member \- obtain SELinux label for new object
9 .B #include <selinux/selinux.h>
11 .B #include <selinux/avc.h>
64 .BR selinux (8)
avc_context_to_sid.3 4 .TH "avc_context_to_sid" "3" "27 May 2004" "" "SELinux API documentation"
6 avc_context_to_sid, avc_sid_to_context, avc_get_initial_sid \- obtain and manipulate SELinux security ID's
9 .B #include <selinux/selinux.h>
11 .B #include <selinux/avc.h>
73 .BR selinux (8)
selabel_lookup.3 4 .TH "selabel_lookup" "3" "18 Jun 2007" "" "SELinux API documentation"
6 selabel_lookup \- obtain SELinux security context from a string label
9 .B #include <selinux/selinux.h>
11 .B #include <selinux/label.h>
79 .BR selinux (8)
  /external/selinux/libselinux/man/man8/
getsebool.8 1 .TH "getsebool" "8" "11 Aug 2004" "dwalsh@redhat.com" "SELinux Command Line documentation"
3 getsebool \- get SELinux boolean value(s)
12 reports where a particular SELinux boolean or
13 all SELinux booleans are on or off
28 Show all SELinux booleans.
35 .BR selinux (8),
  /external/selinux/policycoreutils/restorecond/
restorecond.8 3 restorecond \- daemon that watches for file creation and then sets the default SELinux file context
14 This daemon uses inotify to watch files listed in the /etc/selinux/restorecond.conf, when they are created, this daemon will make sure they have
30 Turns on user mode. Runs restorecond in the user session and reads /etc/selinux/restorecond_user.conf. Uses dbus to make sure only one restorecond is running per user session.
39 /etc/selinux/restorecond.conf
40 /etc/selinux/restorecond_user.conf

Completed in 390 milliseconds

1 2 3 45 6 7 8 91011>>