Searched refs:tclass (Results 1 - 25 of 30) sorted by relevance

12

/external/libselinux/src/
H A Dmapping.h16 unmap_class(security_class_t tclass);
19 unmap_perm(security_class_t tclass, access_vector_t tperm);
29 map_perm(security_class_t tclass, access_vector_t kperm);
32 map_decision(security_class_t tclass, struct av_decision *avd);
H A Dmapping.c101 unmap_class(security_class_t tclass) argument
103 if (tclass < current_mapping_size)
104 return current_mapping[tclass].value;
107 return tclass;
111 unmap_perm(security_class_t tclass, access_vector_t tperm) argument
113 if (tclass < current_mapping_size) {
117 for (i=0; i<current_mapping[tclass].num_perms; i++)
119 assert(current_mapping[tclass].perms[i]);
120 kperm |= current_mapping[tclass].perms[i];
149 map_perm(security_class_t tclass, access_vector_ argument
169 map_decision(security_class_t tclass, struct av_decision *avd) argument
[all...]
H A Davc.c21 security_class_t tclass; member in struct:avc_entry
42 security_class_t tclass, access_vector_t perms,
47 security_class_t tclass; member in struct:avc_callback_node
63 security_id_t tsid, security_class_t tclass)
65 return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass)
291 ae->tclass = 0;
299 security_class_t tclass)
317 hvalue = avc_hash(ssid, tsid, tclass);
322 new->ae.tclass = tclass;
62 avc_hash(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
297 avc_claim_node(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
330 avc_search_node(security_id_t ssid, security_id_t tsid, security_class_t tclass, int *probes) argument
378 avc_lookup(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t requested, struct avc_entry_ref *aeref) argument
420 avc_insert(security_id_t ssid, security_id_t tsid, security_class_t tclass, struct avc_entry *ae, struct avc_entry_ref *aeref) argument
604 avc_dump_av(security_class_t tclass, access_vector_t av) argument
638 avc_dump_query(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
651 avc_audit(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t requested, struct av_decision *avd, int result, void *a) argument
782 avc_compute_create(security_id_t ssid, security_id_t tsid, security_class_t tclass, security_id_t *newsid) argument
832 avc_add_callback(int (*callback) (uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, access_vector_t * out_retained), uint32_t events, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms) argument
893 avc_update_cache(uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms) argument
931 avc_control(uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, access_vector_t * out_retained) argument
991 avc_ss_grant(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno) argument
1012 avc_ss_try_revoke(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, access_vector_t * out_retained) argument
1032 avc_ss_revoke(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno) argument
1067 avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, uint32_t enable) argument
1088 avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, uint32_t enable) argument
[all...]
H A Dcompute_av.c15 security_class_t tclass,
42 unmap_class(tclass), unmap_perm(tclass, requested));
63 map_decision(tclass, avd);
13 security_compute_av(const security_context_t scon, const security_context_t tcon, security_class_t tclass, access_vector_t requested, struct av_decision *avd) argument
H A Dstringrep.c198 access_vector_t string_to_av_perm(security_class_t tclass, const char *s) argument
201 security_class_t kclass = unmap_class(tclass);
208 return map_perm(tclass, 1<<i);
215 const char *security_class_to_string(security_class_t tclass) argument
219 tclass = unmap_class(tclass);
221 node = get_class_cache_entry_value(tclass);
227 const char *security_av_perm_to_string(security_class_t tclass, argument
233 av = unmap_perm(tclass, av);
234 tclass
245 security_av_string(security_class_t tclass, access_vector_t av, char **res) argument
[all...]
H A Dcompute_create.c15 security_class_t tclass,
39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass));
13 security_compute_create(const security_context_t scon, const security_context_t tcon, security_class_t tclass, security_context_t * newcon) argument
H A Davc_internal.h157 security_class_t tclass, access_vector_t perms,
160 security_class_t tclass,
164 security_class_t tclass, access_vector_t perms,
168 security_class_t tclass, access_vector_t perms,
171 security_class_t tclass, access_vector_t perms,
/external/libsepol/include/sepol/policydb/
H A Dutil.h28 extern char *sepol_av_to_string(policydb_t * policydbp, uint32_t tclass,
H A Dservices.h45 sepol_security_class_t tclass, /* IN */
56 sepol_security_class_t tclass,
63 * class `tclass' based on a SID pair.
67 sepol_security_class_t tclass, /* IN */
72 * polyinstantiated object of class `tclass' based on
77 sepol_security_class_t tclass, /* IN */
82 * class `tclass' based on a SID pair.
86 sepol_security_class_t tclass, /* IN */
H A Dpolicydb.h132 uint32_t tclass; /* process class, or new object class */ member in struct:role_trans
147 uint32_t tclass; member in struct:filename_trans
269 uint32_t tclass; member in struct:filename_trans_rule
/external/libselinux/include/selinux/
H A Davc.h239 * @tclass: target security class
240 * @requested: requested permissions, interpreted based on @tclass
246 * based on @tclass, and call the security server on a cache miss to obtain
258 security_class_t tclass,
266 * @tclass: target security class
267 * @requested: requested permissions, interpreted based on @tclass
273 * based on @tclass, and call the security server on a cache miss to obtain
281 security_class_t tclass, access_vector_t requested,
288 * @tclass: target security class
304 security_class_t tclass, access_vector_
[all...]
H A Dselinux.h165 security_class_t tclass,
173 security_class_t tclass,
180 security_class_t tclass,
187 security_class_t tclass,
265 extern const char *security_av_perm_to_string(security_class_t tclass,
267 extern access_vector_t string_to_av_perm(security_class_t tclass,
272 extern int security_av_string(security_class_t tclass,
278 const char *tclass,
/external/kernel-headers/original/linux/
H A Dtransport_class.h39 struct transport_class tclass; member in struct:anon_transport_class
45 .tclass = { \
H A Dipv6.h362 __u8 tclass; member in struct:ipv6_pinfo
377 u8 tclass; member in struct:ipv6_pinfo::__anon6944
/external/libsepol/src/
H A Dmls.h61 sepol_security_class_t tclass,
H A Dutil.c77 char *sepol_av_to_string(policydb_t * policydbp, uint32_t tclass, argument
88 cladatum = policydbp->class_val_to_struct[tclass - 1];
H A Dservices.c308 sepol_security_class_t tclass,
322 if (!tclass || tclass > policydb->p_classes.nprim) {
323 ERR(NULL, "unrecognized class %d", tclass);
326 tclass_datum = policydb->class_val_to_struct[tclass - 1];
342 avkey.target_class = tclass;
404 if (tclass == SECCLASS_PROCESS &&
428 sepol_security_class_t tclass)
436 if (!tclass || tclass > policyd
306 context_struct_compute_av(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason) argument
425 sepol_validate_transition(sepol_security_id_t oldsid, sepol_security_id_t newsid, sepol_security_id_t tasksid, sepol_security_class_t tclass) argument
472 sepol_compute_av_reason(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason) argument
501 sepol_compute_av(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd) argument
570 compute_sid_handle_invalid_context(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, context_struct_t * newcontext) argument
598 sepol_compute_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, uint32_t specified, sepol_security_id_t * out_sid) argument
722 sepol_transition_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
735 sepol_member_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
747 sepol_change_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
[all...]
H A Dmls.c608 sepol_security_class_t tclass,
621 rtr->target_class == tclass) {
629 if (tclass == SECCLASS_PROCESS)
605 mls_compute_sid(policydb_t * policydb, context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, uint32_t specified, context_struct_t * newcontext) argument
H A Dexpand.c1266 (cur_trans->tclass ==
1296 n->tclass = k + 1;
1362 (cur_trans->tclass == cur_rule->tclass) &&
1372 state->out->p_class_val_to_name[cur_trans->tclass - 1],
1403 new_trans->tclass = cur_rule->tclass;
1416 static int exp_rangetr_helper(uint32_t stype, uint32_t ttype, uint32_t tclass, argument
1432 (check_rt->target_class == tclass)) {
1442 state->out->p_class_val_to_name[tclass
[all...]
H A Dwrite.c477 if(new_roletr || tr->tclass == SECCLASS_PROCESS)
485 if (!new_roletr && tr->tclass != SECCLASS_PROCESS) {
500 buf[0] = cpu_to_le32(tr->tclass);
559 buf[2] = cpu_to_le32(ft->tclass);
1637 buf[0] = cpu_to_le32(ftr->tclass);
/external/antlr/antlr-3.4/runtime/Ruby/lib/antlr3/
H A Dtemplate.rb145 Context.define( self, name, parameters ) do | tclass |
146 self::TEMPLATES[ name ] = tclass
147 ERB.new( source, nil, '%' ).def_method( tclass, 'to_s' )
149 define_template_methods( tclass )
161 context.define_alias( new_name ) do | tclass |
162 self::TEMPLATES[ new_name ] = tclass
163 define_template_methods( tclass )
/external/checkpolicy/
H A Dcheckpolicy.c290 extern char *av_to_string(uint32_t tclass, sepol_access_vector_t av);
379 sepol_security_class_t tclass; local
668 tclass = atoi(ans);
669 if (!tclass
670 || tclass > policydb.p_classes.nprim) {
675 policydb.class_val_to_struct[tclass - 1];
687 tclass = cladatum->s.value;
695 ret = sepol_compute_av(ssid, tsid, tclass, 0, &avd);
784 tclass = atoi(ans);
785 if (!tclass
[all...]
/external/checkpolicy/test/
H A Ddispol.c66 char *stype, *ttype, *tclass; local
69 tclass = p->p_class_val_to_name[key->target_class - 1];
71 fprintf(fp, "%s %s : %s ", stype, ttype, tclass);
73 fprintf(fp, "%s %u : %s ", stype, key->target_type, tclass);
75 fprintf(fp, "%u %s : %s ", key->source_type, ttype, tclass);
78 tclass);
352 display_id(p, fp, SYM_CLASSES, rt->tclass - 1, ":");
366 display_id(p, fp, SYM_CLASSES, ft->tclass - 1, ":");
/external/openssl/crypto/asn1/
H A Dtasn_enc.c273 int i, ret, flags, ttag, tclass, ndef; local
289 tclass = flags & ASN1_TFLG_TAG_CLASS;
295 tclass = iclass & ASN1_TFLG_TAG_CLASS;
300 tclass = 0;
308 * 'tclass' is the class and iclass is any flags passed
343 skaclass = tclass;
374 ASN1_put_object(out, ndef, sklen, ttag, tclass);
403 ASN1_put_object(out, ndef, i, ttag, tclass);
414 ttag, tclass | iclass);
/external/ipsec-tools/src/racoon/
H A Dsecurity.c221 security_class_t tclass; local
252 tclass = SECCLASS_ASSOCIATION;
254 rtn = avc_has_perm(slsid, rangesid, tclass, av, NULL, &avd);

Completed in 484 milliseconds

12