/external/selinux/libselinux/src/ |
libselinux.pc.in | 7 Description: SELinux utility library
|
selinux_netlink.h | 2 * Netlink event notifications for SELinux.
|
/external/selinux/libsemanage/utils/ |
Makefile | 4 SELINUXEXECDIR ?= $(LIBEXECDIR)/selinux/
|
/external/selinux/libsepol/src/ |
libsepol.pc.in | 7 Description: SELinux policy library
|
/external/selinux/policycoreutils/mcstrans/man/man8/ |
mcs.8 | 8 system within administrator defined categories. It then uses SELinux 18 .I /etc/selinux/{SELINUXTYPE}/setrans.conf configuration file translates the labels on disk to human 27 selinux(8), chcon(1) 30 /etc/selinux/{SELINUXTYPE}/setrans.conf
|
/external/selinux/policycoreutils/sandbox/ |
seunshare.8 | 3 seunshare \- Run cmd with alternate homedir, tmpdir and/or SELinux context 12 within the specified context, using the alternate home directory and /tmp directory. The seunshare command unshares from the default namespace, then mounts the specified homedir and tmpdir over the default homedir and /tmp. Finally it tells the kernel to execute the application under the specified SELinux context. 28 Use alternate SELinux context while runing the executable. 34 runcon(1), sandbox(8), selinux(8)
|
/external/selinux/policycoreutils/scripts/ |
chcat.8 | 3 chcat \- change file SELinux security category 47 chcon(1), selinux(8), semanage(8) 52 /etc/selinux/{SELINUXTYPE}/setrans.conf 54 /etc/selinux/{SELINUXTYPE}/seusers
|
/external/selinux/policycoreutils/semanage/ |
semanage-dontaudit.8 | 3 .B semanage\-dontaudit \- SELinux Policy Management dontaudit tool 9 SELinux policy without requiring modification to or recompilation 19 Select an alternate SELinux Policy Store to manage 30 .B selinux (8),
|
/prebuilts/gcc/linux-x86/host/x86_64-linux-glibc2.15-4.8/sysroot/usr/include/linux/netfilter/ |
xt_SECMARK.h | 13 #define SECMARK_MODE_SEL 0x01 /* SELinux */
|
/external/libselinux/ |
README.android | 4 Upstream git repository is https://github.com/SELinuxProject/selinux 6 https://github.com/SELinuxProject/selinux/wiki/Releases. 24 * The SELinux policy files are all located in / rather than under 25 /etc/selinux since /etc is not available in Android until /system 26 is mounted and use fixed paths, not dependent on /etc/selinux/config, 55 * Support for new Android-specific SELinux configuration files, such 60 * libselinux/include/selinux/android.h
|
/external/selinux/libselinux/man/man3/ |
get_ordered_context_list.3 | 1 .TH "get_ordered_context_list" "3" "1 January 2004" "russell@coker.com.au" "SELinux" 3 get_ordered_context_list, get_ordered_context_list_with_level, get_default_context, get_default_context_with_level, get_default_context_with_role, get_default_context_with_rolelevel, query_user_context, manual_user_enter_context, get_default_role \- determine SELinux context(s) for user sessions 6 .B #include <selinux/selinux.h> 8 .B #include <selinux/get_context_list.h> 37 .I \%/etc/selinux/{SELINUXTYPE}/contexts/default_contexts 39 .I \%/etc/selinux/{SELINUXTYPE}/contexts/users/<username> 104 .BR selinux (8),
|
selinux_binary_policy_path.3 | 1 .TH "selinux_binary_policy_path" "3" "15 November 2004" "dwalsh@redhat.com" "SELinux API Documentation" 7 selinux_contexts_path, selinux_booleans_path \- These functions return the paths to the active SELinux policy configuration 11 .B #include <selinux/selinux.h> 49 .IR /etc/selinux/config . 52 returns the top-level SELinux configuration directory. 79 returns the file containing mapping between Linux Users and SELinux users. 115 .BR selinux "(8)"
|
avc_cache_stats.3 | 4 .TH "avc_cache_stats" "3" "27 May 2004" "" "SELinux API documentation" 6 avc_cache_stats, avc_av_stats, avc_sid_stats \- obtain userspace SELinux AVC statistics 9 .B #include <selinux/selinux.h> 11 .B #include <selinux/avc.h> 103 .BR selinux (8)
|
avc_open.3 | 4 .TH "avc_open" "3" "12 Jun 2008" "" "SELinux API documentation" 6 avc_open, avc_destroy, avc_reset, avc_cleanup \- userspace SELinux AVC setup and teardown 9 .B #include <selinux/selinux.h> 11 .B #include <selinux/avc.h> 50 Beginning with version 2.6.4, the Linux kernel supports SELinux status change notification via netlink. Two message types are currently implemented, indicating changes to the enforcing mode and to the loaded policy in the kernel, respectively. The userspace AVC listens for these messages and takes the appropriate action, modifying the behavior of 63 .BR selinux (8),
|
/external/selinux/libselinux/man/man8/ |
booleans.8 | 1 .TH "booleans" "8" "11 Aug 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" 3 booleans \- Policy booleans enable runtime customization of SELinux policy 6 This manual page describes SELinux policy booleans. 8 The SELinux policy can include conditional rules that are enabled or 52 The SELinux conditional policy support was developed by Tresys Technology. 57 .BR selinux (8),
|
/external/selinux/libselinux/utils/ |
getconlist.c | 9 #include <selinux/selinux.h> 10 #include <selinux/get_context_list.h> 39 /* If selinux isn't available, bail out. */ 42 "getconlist may be used only on a SELinux kernel.\n");
|
/external/selinux/libsemanage/man/man3/ |
semanage_iface.3 | 4 semanage_iface \- SELinux Network Interfaces Management API 76 return the SELinux context associated with this interface 81 set the SELinux context associated with this interface 86 return the SELinux context associated with packets sent over this interface 91 set the SELinux context associated with packets sent over this interface
|
semanage_seuser.3 | 4 semanage_seuser \- Linux UID to SELinux User Management API 14 This object contains properties associated with a Unix user. Typically many Unix users are mapped to the same SELinux user. See 16 for overview of the SELinux user API. 78 return the name of the (SELinux) user mapped to this seuser 83 set the name of the (SELinux) user mapped to this seuser
|
/docs/source.android.com/src/security/selinux/ |
validate.jd | 1 page.title=Validating SELinux 27 <p>Android strongly encourages OEMs to test their SELinux implementations 28 thoroughly. As manufacturers implement SELinux, they should apply the new 31 <p>Once applied, make sure SELinux is running in the correct mode on the device by 34 <p>This will print the global SELinux mode: either Disabled, Enforcing, or 35 Permissive. Please note, this command shows only the global SELinux mode. To 36 determine the SELinux mode for each domain, you must examine the corresponding 42 SELinux output to dmesg on these devices and refine settings prior to public 43 release in permissive mode and eventual switch to enforcing mode. SELinux log 49 components are in violation of SELinux policy. Manufacturers can then repai [all...] |
/external/selinux/policycoreutils/gui/ |
system-config-selinux.py | 3 # system-config-selinux.py - GUI for SELinux Config tool in system-config-selinux 29 print "system-config-selinux:", e 45 import selinux namespace 63 gnome.program_init("SELinux Management Tool", "5") 67 sys.path.append('/usr/share/system-config-selinux') 73 if os.access("system-config-selinux.glade", os.F_OK): 74 xml = gtk.glade.XML("system-config-selinux.glade", domain=PROGNAME) 76 xml = gtk.glade.XML("/usr/share/system-config-selinux/system-config-selinux.glade", domain=PROGNAME [all...] |
statusPage.py | 1 # statusPage.py - show selinux status 27 INSTALLPATH = '/usr/share/system-config-selinux' 36 SELINUXDIR = "/etc/selinux/" 46 import selinux namespace 60 self.type = selinux.selinux_getpolicytype() 99 if selinux.is_selinux_enabled(): 100 if selinux.security_getenforce() > 0: 108 selinux.security_setenforce(menu.get_active() == 1) 149 if self.verify(_("Changing to SELinux disabled requires a reboot. It is not recommended. If you later decide to turn SELinux back on, the system will be required to relabel. If you just want to see if SELinux is causing a (…) [all...] |
/external/autotest/client/tests/kvm/unattended/ |
Fedora-10.ks | 11 selinux --enforcing 32 os.system('echo 0 > /selinux/enforce')
|
Fedora-11.ks | 10 selinux --enforcing 32 os.system('echo 0 > /selinux/enforce')
|
Fedora-12.ks | 10 selinux --enforcing 32 os.system('echo 0 > /selinux/enforce')
|
Fedora-13.ks | 10 selinux --enforcing 32 os.system('echo 0 > /selinux/enforce')
|