Searched defs:scontext (Results 1 - 6 of 6) sorted by relevance

/external/libsepol/src/
H A Dcontext.c83 * allocated string of the correct size. Set `*scontext'
93 char *scontext = NULL; local
109 scontext = malloc(scontext_len);
110 if (!scontext)
112 scontext[scontext_len - 1] = '\0';
117 ptr = scontext;
130 *result = scontext;
136 free(scontext);
149 context_struct_t *scontext = NULL; local
160 scontext
[all...]
H A Dgenusers.c177 char *scontext, *r, *s; local
200 scontext = malloc(p - q);
201 if (!scontext) {
207 r = scontext;
215 r = scontext;
220 ERR(NULL, "invalid level %s (%s:%u)", scontext,
222 free(scontext);
226 free(scontext);
246 scontext = malloc(p - q);
247 if (!scontext) {
[all...]
H A Dmls.c164 * the MLS fields of `context' into the string `*scontext'.
165 * Update `*scontext' to point to the end of the MLS fields.
168 const context_struct_t * context, char **scontext)
178 scontextp = *scontext;
250 *scontext = scontextp;
322 * the string `*scontext'. Update `*scontext' to
330 char oldc, char **scontext, context_struct_t * context)
347 scontextp = p = *scontext;
442 *scontext
167 mls_sid_to_context(const policydb_t * policydb, const context_struct_t * context, char **scontext) argument
329 mls_context_to_sid(const policydb_t * policydb, char oldc, char **scontext, context_struct_t * context) argument
605 mls_compute_sid(policydb_t * policydb, context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, uint32_t specified, context_struct_t * newcontext) argument
[all...]
H A Dservices.c120 * only. For these rules, scontext is the context before the transition,
125 static int constraint_expr_eval(context_struct_t * scontext, argument
159 val1 = scontext->user;
163 val1 = scontext->type;
167 val1 = scontext->role;
194 l1 = &(scontext->range.level[0]);
198 l1 = &(scontext->range.level[0]);
202 l1 = &(scontext->range.level[1]);
206 l1 = &(scontext->range.level[1]);
210 l1 = &(scontext
306 context_struct_compute_av(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason) argument
479 context_struct_t *scontext = 0, *tcontext = 0; local
519 sepol_sid_to_context(sepol_security_id_t sid, sepol_security_context_t * scontext, size_t * scontext_len) argument
542 sepol_context_to_sid(const sepol_security_context_t scontext, size_t scontext_len, sepol_security_id_t * sid) argument
570 compute_sid_handle_invalid_context(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, context_struct_t * newcontext) argument
603 context_struct_t *scontext = 0, *tcontext = 0, newcontext; local
[all...]
/external/checkpolicy/
H A Dcheckpolicy.c125 sepol_security_context_t scontext; local
129 rc = sepol_sid_to_context(sid, &scontext, &scontext_len);
133 printf("sid %d -> scontext %s\n", sid, scontext);
134 free(scontext);
381 sepol_security_context_t scontext; local
733 &scontext, &scontext_len);
736 printf("\nscontext %s\n", scontext);
737 free(scontext);
750 printf("scontext
[all...]
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.mortbay.jetty.server_6.1.23.v201004211559.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...

Completed in 251 milliseconds