HomeSort by relevance Sort by last modified time
    Searched full:selinux (Results 76 - 100 of 1108) sorted by null

1 2 34 5 6 7 8 91011>>

  /external/selinux/policycoreutils/sepolicy/sepolicy/templates/
spec.py 12 Summary: SELinux policy module for MODULENAME
24 Requires(post): selinux-policy-base >= %{selinux_policyver}, policycoreutils
32 This package installs and sets up the SELinux policy security module for MODULENAME.
35 install -d %{buildroot}%{_datadir}/selinux/packages
36 install -m 644 %{SOURCE0} %{buildroot}%{_datadir}/selinux/packages
37 install -d %{buildroot}%{_datadir}/selinux/devel/include/contrib
38 install -m 644 %{SOURCE1} %{buildroot}%{_datadir}/selinux/devel/include/contrib/
41 install -d %{buildroot}/etc/selinux/targeted/contexts/users/
42 install -m 644 %{SOURCE3} %{buildroot}/etc/selinux/targeted/contexts/users/DOMAINNAME_u
45 semodule -n -i %{_datadir}/selinux/packages/MODULENAME.p
    [all...]
  /external/selinux/policycoreutils/semanage/
semanage-node.8 3 .B semanage\-node \- SELinux Policy Management node mapping tool
9 SELinux policy without requiring modification to or recompilation
24 Select an alternate SELinux Policy Store to manage
51 SELinux type for the object
54 MLS/MCS Security Range (MLS/MCS Systems only) SELinux Range for SELinux login mapping defaults to the SELinux user record range. SELinux Range for SELinux user defaults to s0.
semanage-login.8 3 .B semanage\-login \- SELinux Policy Management linux user to SELinux User mapping tool
9 SELinux policy without requiring modification to or recompilation
10 from policy sources. semanage login controls the mapping between a Linux User and the SELinux User. It can be used to turn on confined users. For example you could define that a particular user or group of users will login to a system as the user_u user. Prefix the group name with a '%' sign to indicate a group name.
27 Select an alternate SELinux Policy Store to manage
48 SELinux user name
51 MLS/MCS Security Range (MLS/MCS Systems only) SELinux Range for SELinux login mapping defaults to the SELinux user record range. SELinux Range for SELinux user defaults to s0
    [all...]
  /external/selinux/policycoreutils/sestatus/
sestatus.8 1 .TH "sestatus" "8" "26 Nov 2011" "Security Enhanced Linux" "SELinux command line documentation"
3 sestatus \- SELinux status tool
9 This tool is used to get the status of a system running SELinux.
16 This tool is used to get the status of a system running SELinux. It displays data about whether SELinux is enabled or disabled, location of key directories, and the loaded policy with its status as shown in the example:
20 SELinux status: enabled
22 SELinuxfs mount: /selinux
24 SELinux root directory: /etc/selinux
76 .BR selinux "(8), " sestatus.conf "(5
    [all...]
  /external/libselinux/src/
avc_sidtab.h 8 #include <selinux/selinux.h>
9 #include <selinux/avc.h>
context_internal.h 1 #include <selinux/context.h>
  /external/selinux/libselinux/man/man8/
selinuxexeccon.8 1 .TH "selinuxexeccon" "8" "14 May 2011" "dwalsh@redhat.com" "SELinux Command Line documentation"
3 selinuxexeccon \- report SELinux context used for this executable
12 reports the SELinux process context for the specified command from the specified context or the current context.
avcstat.8 1 .TH "avcstat" "8" "18 Nov 2004" "dwalsh@redhat.com" "SELinux Command Line documentation"
3 avcstat \- Display SELinux AVC statistics
13 Display SELinux AVC statistics. If the
28 .IR /selinux/avc/cache_stats .
35 .BR selinux (8)
  /external/selinux/libselinux/src/
avc_sidtab.h 8 #include <selinux/selinux.h>
9 #include <selinux/avc.h>
context_internal.h 1 #include <selinux/context.h>
exception.sh 18 gcc -x c -c -I../include - -aux-info temp.aux < ../include/selinux/selinux.h
  /external/selinux/libsemanage/man/man3/
semanage_set_root.3 4 semanage_set_root, semanage_root \- SELinux Management API
7 Set/get the alternate root directory for SELinux configuration directory.
17 The function semanage_set_root() sets an alternate root directory for SELinux configuration paths to be used by the semanage library.
  /external/selinux/policycoreutils/semodule_package/
semodule_unpackage.8 3 semodule_unpackage \- Extract policy module and file context file from an SELinux policy module unpackage.
10 semodule_unpackage is the tool used to extract the SELinux policy module
11 and file context file from an SELinux Policy Package.
  /external/selinux/policycoreutils/sepolicy/sepolicy/help/
booleans.txt 4 SELinux Policy writers have written booleans, if-than-else rules, into the policy. This allows the administrator to change the way SELinux enforces policy on an application. The administrator can tighten or loosen the SELinux policy based on his needs.
transition_to.txt 1 This screen shows the SELinux process 'types' which will transition to the '%(APP)s' type when executing the 'Commands File Paths'.
4 Under SELinux, when a process running with a 'type' attempts to execute an executable, one of three things can happen.
10 This screen shows the executables that transition to another domain when '%(APP)s' executes them, and the 'SELinux Application Type' of the newly created process.
booleans_more.txt 4 Selecting the 'More...' button will open a dialog containing the SELinux allow rules that are turned on by the selected boolean.
files_exec.txt 4 In SELinux these are called entrypoints. SELinux controls the executable files that can be used as an entrypoint to an confined domain. If you have an alternate executable that you would like to run in the '%(APP)s' domain, you need to change the executable file type to the entrypoint type.
  /external/selinux/policycoreutils/sepolicy/
sepolicy-gui.8 3 sepolicy-gui \- Graphical User Interface for SELinux policy.
15 allows you to explore how SELinux confines different process domains.
29 sepolicy(8), selinux(8)
sepolicy-interface.8 3 sepolicy-interface \- Print interface information based on the installed SELinux Policy
11 Use sepolicy interface to print interfaces information based on SELinux Policy.
31 List all domains with SELinux user role interface
40 sepolicy(8), selinux(8)
  /external/selinux/libselinux/man/man3/
selabel_digest.3 1 .TH "selabel_digest" "3" "16 Sept 2015" "" "SELinux API documentation"
6 .B #include <selinux/selinux.h>
8 .B #include <selinux/label.h>
61 .BR selinux (8)
  /external/selinux/libselinux/man/man5/
removable_context.5 1 .TH "removable_context" "5" "28-Nov-2011" "Security Enhanced Linux" "SELinux configuration"
3 removable_context \- The SELinux removable devices context configuration file
12 .I /etc/selinux/{SELINUXTYPE}/contexts/removable_context
15 Where \fI{SELINUXTYPE}\fR is the entry from the selinux configuration file \fIconfig\fR (see \fBselinux_config\fR(5)).
37 .BR selinux "(8), " selinux_removable_context_path "(3), " selabel_media "(5), " selinux_config "(5) "
  /external/selinux/policycoreutils/man/man5/
selinux_config.5 1 .TH "selinux_config" "5" "18 Nov 2011" "Security Enhanced Linux" "SELinux configuration file"
4 config \- The SELinux sub-system configuration file.
7 The SELinux \fIconfig\fR file controls the state of SELinux regarding:
14 How local users and booleans will be managed when the policy is loaded (note that this function was used by older releases of SELinux and is now deprecated).
16 How SELinux-aware login applications should behave if no valid SELinux users are configured.
23 The fully qualified path name of the SELinux configuration file is \fI/etc/selinux/config\fR.
25 If the \fIconfig\fR file is missing or corrupt, then no SELinux policy is loaded (i.e. SELinux is disabled)
    [all...]
  /external/selinux/policycoreutils/mcstrans/share/examples/default/
README 4 cp setrans.conf /etc/selinux/mls/setrans.conf
  /external/selinux/policycoreutils/mcstrans/share/examples/non-mls-color/
README 4 cp secolor.conf /etc/selinux/mls/
  /external/selinux/libselinux/utils/
getenforce.c 4 #include <selinux/selinux.h>

Completed in 344 milliseconds

1 2 34 5 6 7 8 91011>>