HomeSort by relevance Sort by last modified time
    Searched refs:scontext (Results 1 - 24 of 24) sorted by null

  /external/selinux/libsepol/src/
context.c 84 * allocated string of the correct size. Set `*scontext'
94 char *scontext = NULL; local
110 scontext = malloc(scontext_len);
111 if (!scontext)
113 scontext[scontext_len - 1] = '\0';
118 ptr = scontext;
131 *result = scontext;
137 free(scontext);
150 context_struct_t *scontext = NULL; local
161 scontext = (context_struct_t *) malloc(sizeof(context_struct_t))
    [all...]
mls.h 45 char **scontext);
50 char **scontext, context_struct_t * context);
59 context_struct_t * scontext,
genusers.c 188 char *scontext, *r, *s; local
211 scontext = malloc(p - q);
212 if (!scontext) {
218 r = scontext;
226 r = scontext;
231 ERR(NULL, "invalid level %s (%s:%u)", scontext,
233 free(scontext);
237 free(scontext);
257 scontext = malloc(p - q);
258 if (!scontext) {
    [all...]
services.c 376 * only. For these rules, scontext is the context before the transition,
385 static int constraint_expr_eval_reason(context_struct_t *scontext,
496 val1 = scontext->user;
502 val1 = scontext->type;
508 val1 = scontext->role;
537 l1 = &(scontext->range.level[0]);
543 l1 = &(scontext->range.level[0]);
549 l1 = &(scontext->range.level[1]);
555 l1 = &(scontext->range.level[1]);
561 l1 = &(scontext->range.level[0])
1135 context_struct_t *scontext = 0, *tcontext = 0; local
1171 context_struct_t *scontext = 0, *tcontext = 0; local
1367 context_struct_t *scontext = 0, *tcontext = 0, newcontext; local
    [all...]
mls.c 164 * the MLS fields of `context' into the string `*scontext'.
165 * Update `*scontext' to point to the end of the MLS fields.
168 const context_struct_t * context, char **scontext)
178 scontextp = *scontext;
250 *scontext = scontextp;
324 * the string `*scontext'. Update `*scontext' to
332 char oldc, char **scontext, context_struct_t * context)
349 scontextp = p = *scontext;
444 *scontext = ++p
    [all...]
  /external/selinux/python/sepolgen/tests/
test_audit.py 25 audit1 = """Sep 12 08:26:43 dhcp83-5 kernel: audit(1158064002.046:4): avc: denied { read } for pid=2 496 comm="bluez-pin" name=".gdm1K3IFT" dev=dm-0 ino=3601333 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file"""
28 audit2 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability"""
30 log1 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
32 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_override } for pid=8133 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
33 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_read_search } for pid=8133 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
35 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_override } for pid=8134 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
36 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_read_search } for pid=8134 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
38 type=AVC msg=audit(1158584780.793:711): avc: denied { dac_override } for pid=8144 comm="sh" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
39 type=AVC msg=audit(1158584780.793:711): avc: denied { dac_read_search } for pid=8144 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
41 type=AVC msg=audit(1158584780.797:712): avc: denied { dac_override } for pid=8145 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capabilit
    [all...]
  /external/selinux/python/sepolgen/src/sepolgen/
audit.py 146 scontext - context for the source (process) that generated the message
160 scontext=user_u:system_r:setroubleshootd_t:s0
167 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0
172 self.scontext = refpolicy.SecurityContext()
225 if fields[0] == "scontext":
226 self.scontext = refpolicy.SecurityContext(fields[1])
247 scontext = self.scontext.to_string()
251 if (scontext, tcontext, self.tclass, access_tuple) in avcdict.keys():
252 self.type, self.data = avcdict[(scontext, tcontext, self.tclass, access_tuple)
    [all...]
policygen.py 190 for i in [x[TCONTEXT] for x in sesearch([ALLOW], {SCONTEXT: av.src_type, CLASS: av.obj_class, PERMS: av.perms})]:
259 s.append(' scontext="%s" tcontext="%s"' %
260 (str(msg.scontext), str(msg.tcontext)))
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/site-packages/sepolgen/
audit.py 146 scontext - context for the source (process) that generated the message
160 scontext=user_u:system_r:setroubleshootd_t:s0
167 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0
172 self.scontext = refpolicy.SecurityContext()
225 if fields[0] == "scontext":
226 self.scontext = refpolicy.SecurityContext(fields[1])
247 scontext = self.scontext.to_string()
251 if (scontext, tcontext, self.tclass, access_tuple) in avcdict.keys():
252 self.type, self.data = avcdict[(scontext, tcontext, self.tclass, access_tuple)
    [all...]
policygen.py 190 for i in [x[TCONTEXT] for x in sesearch([ALLOW], {SCONTEXT: av.src_type, CLASS: av.obj_class, PERMS: av.perms})]:
259 s.append(' scontext="%s" tcontext="%s"' %
260 (str(msg.scontext), str(msg.tcontext)))
  /external/selinux/libselinux/src/
is_customizable_type.c 64 int is_context_customizable(const char * scontext)
75 c = context_new(scontext);
matchpathcon.c 542 char * scontext = NULL; local
551 if (selabel_lookup_raw(hnd, &scontext, path, st.st_mode)) {
555 rc = lsetfilecon_raw(path, scontext);
556 freecon(scontext);
  /external/selinux/gui/
fcontextPage.py 38 def __init__(self, scontext):
39 self.scontext = scontext
40 con = scontext.split(":")
48 return self.scontext
153 scontext = store.get_value(iter, TYPE_COL)
154 scon = context(scontext)
  /device/linaro/bootloader/edk2/BaseTools/Source/C/VfrCompile/Pccts/antlr/
pred.c 435 pred->scontext[1] = empty;
449 pred->scontext[1]);
453 s_fprT(stderr, pred->scontext[1]);
593 p->scontext[0]=empty;
594 p->scontext[1]=empty;
630 set_orin(&(a->scontext[1]), b);
638 s_fprT(stderr, a->scontext[1]);
700 /* Walk a list of predicates and return the set of all tokens in scontext[1]'s */
719 set_orin(&a, p->scontext[1]);
744 set_free(p->scontext[1]);
    [all...]
mrhoist.c 414 ! set_nil(p->scontext[1]) ||
419 MR_dumpTokenSet(output,depth+1,p->scontext[1]);
781 result=MR_make_tree_from_set(p->scontext[1]);
843 return set_dup(p->scontext[1]);
1070 MR_complete_set(predDepth,&(pred->scontext[1]),&(pred->completionSet));
1172 return set_equ(p->scontext[1],q->scontext[1]);
    [all...]
fset2.c 917 dif=set_dif(*constrain,pred->scontext[1]);
971 set_andin(constrain,pred->scontext[1]);
982 }; /* end loop on pred scontext/tcontext */
995 tset=MR_make_tree_from_set(pred->scontext[1]);
1590 set scontext, rk; local
1669 set scontext; local
    [all...]
dumpnode.c 94 fprintf(stderr,"scontext: ");
95 dumpset(p->scontext[1]);
132 dumpset(p->scontext[1]);
syn.h 106 set scontext[2];/* used if lookahead depth of one is needed (set) */ member in struct:_Predicate
107 /* scontext[0] is not used; only needed so genExprSets()
gen.c 555 s_fprT(stderr, p->scontext[1]);
567 /*** else if ( p->k==1 && set_deg(p->scontext[1])>0 ) ***/
568 else if ( set_deg(p->scontext[1])>0 )
573 ctx[1]=set_dup(p->scontext[1]);
638 /* MR13 */ set scontext[2]; local
639 /* MR13 */ scontext[0]=empty;
640 /* MR13 */ scontext[1]=MR_compute_pred_set(p);
641 /* MR13 */ if (set_nil(scontext[1])) {
645 /* MR13 */ genExprSets(&scontext[0], 1);
646 /* MR13 */ set_free(scontext[1]);
    [all...]
fset.c 532 set_deg(predicate->scontext[1])>1 )) )
    [all...]
  /external/selinux/libsepol/include/sepol/policydb/
services.h 143 * allocated string of the correct size. Set `*scontext'
148 sepol_security_context_t * scontext, /* OUT */
153 * has the string representation specified by `scontext'.
155 extern int sepol_context_to_sid(const sepol_security_context_t scontext, /* IN */
  /external/selinux/checkpolicy/
checkpolicy.c 128 sepol_security_context_t scontext; local
132 rc = sepol_sid_to_context(sid, &scontext, &scontext_len);
136 printf("sid %d -> scontext %s\n", sid, scontext);
137 free(scontext);
385 sepol_security_context_t scontext; local
788 &scontext, &scontext_len);
791 printf("\nscontext %s\n", scontext);
792 free(scontext);
805 printf("scontext? ")
    [all...]
  /system/sepolicy/tests/
treble_sepolicy_tests.py 44 class scontext: class in inherits:
82 alldomains[result] = scontext()
  /external/selinux/libselinux/include/selinux/
selinux.h 618 extern int is_context_customizable(const char * scontext);

Completed in 3127 milliseconds