HomeSort by relevance Sort by last modified time
    Searched full:selinux (Results 1 - 25 of 1108) sorted by null

1 2 3 4 5 6 7 8 91011>>

  /external/selinux/policycoreutils/gui/
selinux-polgengui.desktop 2 Name=SELinux Policy Generation Tool
3 Name[bn_IN]=SELinux Policy ????????? ???????
4 Name[ca]=Eina de generació de polítiques del SELinux
5 Name[da]=Regelsćtgenereringsvćrktřj til SELinux
6 Name[de]=Tool zur Erstellung von SELinux-Richtlinien
7 Name[es]=Generador de Políticas de SELinux
8 Name[fi]=SELinux-käytäntöjen generointityökalu
9 Name[fr]=Outil de génération de stratégies SELinux
10 Name[gu]=SELinux ?????? ????? ????
11 Name[hi]=SELinux ?????? ??? ????
    [all...]
system-config-selinux.desktop 2 Name=SELinux Management
3 Name[bn_IN]=SELinux ????????
4 Name[da]=Hĺndtering af SELinux
5 Name[de]=SELinux-Management
6 Name[ca]=Gestió de SELinux
7 Name[es]=Administración de SELinux
9 Name[fr]=Gestion de SELinux
10 Name[gu]=SELinux ??????
11 Name[hi]=SELinux ???????
12 Name[jp]=SELinux ??
    [all...]
system-config-selinux 3 exec /usr/bin/pkexec /usr/share/system-config-selinux/system-config-selinux.py
selinux-polgengui.8 1 .TH "selinux-polgengui" "8" "8 April 2013" "System Config Tools Manual" "System Config Tools Manual"
4 selinux\-polgengui \- SELinux Policy Generation Tool
7 .B selinux-polgengui
10 \fBselinux-polgengui\fP is a graphical tool, which can be used to create a framework for building SELinux Policy.
15 \fi/usr/bin/selinux-polgengui\fP
20 selinux-polgengui
25 selinux(1), sepolicy(8), sepolicy-generate(8)
system-config-selinux.8 1 .TH "system-config-selinux" "8" "8 April 2013" "System Config Tools Manual" "System Config Tools Manual"
4 system\-config\-selinux \- SELinux Management tool
7 .B system-config-selinux
10 \fBsystem-config-selinux\fP provides a graphical interface for managing the
11 SELinux configuration.
17 \fi/usr/bin/system-config-selinux\fP
22 system-config-selinux
27 selinux(1), semanage(8)
34 \fBsystem-config-selinux\fP is licensed under the GNU General Public License an
    [all...]
  /external/selinux/libselinux/src/
policy.h 6 /* xattr name for SELinux attributes. */
7 #define XATTR_NAME_SELINUX "security.selinux"
12 /* selinux file system type */
18 /* Preferred selinux mount location */
19 #define SELINUXMNT "/sys/fs/selinux"
20 #define OLDSELINUXMNT "/selinux"
25 #define FILECONTEXTS "/etc/security/selinux/file_contexts"
.gitignore 0 selinux.py
get_context_list_internal.h 1 #include <selinux/get_context_list.h>
get_default_type_internal.h 1 #include <selinux/get_default_type.h>
  /external/selinux/policycoreutils/sepolicy/sepolicy/help/
system_boot_mode.txt 0 SELinux Systems can boot in three different modes.
5 - SELinux security policy is enforced.
7 - SELinux prints warnings instead of enforcing.
9 - No SELinux policy is loaded, SELinux does not run.
13 Note if you disable SELinux, you will need to to reboot, to turn it off. Also the next time you turn SELinux on, a full system relabel will be performed.
system.txt 1 This screen allows you to view modify the way SELinux is running on your system.
  /external/selinux/libselinux/man/man3/
selinux_getpolicytype.3 1 .TH "selinux_getpolicytype" "3" "24 Sep 2008" "dwalsh@redhat.com" "SELinux API documentation"
3 selinux_getpolicytype \- get the type of SELinux policy running on the system
6 .B #include <selinux/selinux.h>
13 .I /etc/selinux/config
14 file to determine the SELinux policy used on the system, and sets
23 .BR selinux "(8)"
security_policyvers.3 1 .TH "security_policyvers" "3" "1 January 2004" "russell@coker.com.au" "SELinux API documentation"
3 security_policyvers \- get the version of the SELinux policy
5 .B #include <selinux/selinux.h>
15 .BR selinux "(8)"
selinux_check_securetty_context.3 1 .TH "selinux_check_securetty_context" "3" "1 January 2007" "dwalsh@redhat.com" "SELinux API documentation"
3 selinux_check_securetty_context \- check whether a SELinux tty security context is defined as a securetty context
6 .B #include <selinux/selinux.h>
16 .BR selinux "(8)"
is_selinux_enabled.3 1 .TH "is_selinux_enabled" "3" "7 Mar 2010" "russell@coker.com.au" "SELinux API documentation"
3 is_selinux_enabled \- check whether SELinux is enabled
6 is_selinux_mls_enabled \- check whether SELinux is enabled for (Multi Level Securty) MLS
9 .B #include <selinux/selinux.h>
17 returns 1 if SELinux is running or 0 if it is not.
21 returns 1 if SELinux is running in MLS mode or 0 if it is not.
24 .BR selinux "(8)"
security_disable.3 1 .TH "security_disable" "3" "21 Nov 2009" "" "SELinux API documentation"
3 security_disable \- disable the SELinux kernel code at runtime
6 .B #include <selinux/selinux.h>
12 disables the SELinux kernel code, unregisters selinuxfs from
15 .IR /selinux .
18 load. After the initial policy load, the SELinux kernel code cannot be disabled,
30 .BR selinux (8), " setenforce "(8)
security_check_context.3 1 .TH "security_check_context" "3" "1 January 2004" "russell@coker.com.au" "SELinux API documentation"
3 security_check_context \- check the validity of a SELinux context
6 .B #include <selinux/selinux.h>
14 returns 0 if SELinux is running and the context is valid, otherwise it
23 .BR selinux "(8)"
selinux_getenforcemode.3 1 .TH "selinux_getenforcemode" "3" "25 May 2004" "dwalsh@redhat.com" "SELinux API documentation"
3 selinux_getenforcemode \- get the enforcing state of SELinux
6 .B #include <selinux/selinux.h>
13 .I /etc/selinux/config
14 file to determine how the system was setup to run SELinux.
18 to 1 if SELinux should be run in enforcing mode.
21 to 0 if SELinux should be run in permissive mode.
24 to \-1 if SELinux should be disabled.
31 .BR selinux "(8)
    [all...]
  /external/selinux/libselinux/man/man8/
setenforce.8 1 .TH "setenforce" "8" "7 April 2004" "dwalsh@redhat.com" "SELinux Command Line documentation"
3 setenforce \- modify the mode SELinux is running in
14 to put SELinux in enforcing mode.
20 to put SELinux in permissive mode.
22 If SELinux is disabled and you want to enable it, or SELinux is enabled and you want to disable it, please see
23 .BR selinux (8).
29 .BR selinux (8),
  /external/selinux/policycoreutils/sepolicy/
org.selinux.policy 10 <action id="org.selinux.restorecon">
11 <description>SELinux write access</description>
12 <message>System policy prevents restorecon access to SELinux</message>
19 <action id="org.selinux.setenforce">
20 <description>SELinux write access</description>
21 <message>System policy prevents setenforce access to SELinux</message>
28 <action id="org.selinux.semanage">
29 <description>SELinux write access</description>
30 <message>System policy prevents semanage access to SELinux</message>
37 <action id="org.selinux.customized"
    [all...]
org.selinux.service 2 Name=org.selinux
3 Exec=/usr/share/system-config-selinux/selinux_server.py
sepolicy.desktop 2 Name=SELinux Policy Management Tool
3 Comment=Generate SELinux policy modules
4 Icon=system-config-selinux
10 Keywords=policy;security;selinux;avc;permission;mac;
  /external/selinux/libselinux/utils/
selinuxenabled.c 4 #include <selinux/selinux.h>
  /external/selinux/policycoreutils/mcstrans/share/examples/nato/
README 4 mkdir /etc/selinux/mls/mcstrand.d
5 cp rel.conf /etc/selinux/mls/mcstrand.d
6 cp eyes-only.conf /etc/selinux/mls/mcstrand.d
7 cp constraints.conf /etc/selinux/mls/mcstrand.d
8 cp setrans.conf /etc/selinux/mls/setrans.conf
  /external/selinux/policycoreutils/mcstrans/share/util/
try-all 15 rm -rf /etc/selinux/mls/setrans.conf.bak /etc/selinux/mls/secolor.conf.bak /etc/selinux/mls/setrans.d.bak
19 mv /etc/selinux/mls/setrans.conf /etc/selinux/mls/setrans.conf.bak
23 if [ -e /etc/selinux/mls/secolor.conf ]; then
24 mv /etc/selinux/mls/secolor.conf /etc/selinux/mls/secolor.conf.bak
28 mv /etc/selinux/mls/setrans.d /etc/selinux/mls/setrans.d.ba
    [all...]

Completed in 171 milliseconds

1 2 3 4 5 6 7 8 91011>>