Searched refs:scontext (Results 1 - 18 of 18) sorted by relevance

/external/selinux/libsepol/src/
H A Dcontext.c83 * allocated string of the correct size. Set `*scontext'
93 char *scontext = NULL; local
109 scontext = malloc(scontext_len);
110 if (!scontext)
112 scontext[scontext_len - 1] = '\0';
117 ptr = scontext;
130 *result = scontext;
136 free(scontext);
149 context_struct_t *scontext = NULL; local
160 scontext
[all...]
H A Dmls.h45 char **scontext);
50 char **scontext, context_struct_t * context);
59 context_struct_t * scontext,
H A Dgenusers.c187 char *scontext, *r, *s; local
210 scontext = malloc(p - q);
211 if (!scontext) {
217 r = scontext;
225 r = scontext;
230 ERR(NULL, "invalid level %s (%s:%u)", scontext,
232 free(scontext);
236 free(scontext);
256 scontext = malloc(p - q);
257 if (!scontext) {
[all...]
H A Dservices.c376 * only. For these rules, scontext is the context before the transition,
385 static int constraint_expr_eval_reason(context_struct_t *scontext, argument
496 val1 = scontext->user;
502 val1 = scontext->type;
508 val1 = scontext->role;
537 l1 = &(scontext->range.level[0]);
543 l1 = &(scontext->range.level[0]);
549 l1 = &(scontext->range.level[1]);
555 l1 = &(scontext->range.level[1]);
561 l1 = &(scontext
831 context_struct_compute_av(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason, char **r_buf, unsigned int flags) argument
1068 context_struct_t *scontext = 0, *tcontext = 0; local
1104 context_struct_t *scontext = 0, *tcontext = 0; local
1220 sepol_sid_to_context(sepol_security_id_t sid, sepol_security_context_t * scontext, size_t * scontext_len) argument
1243 sepol_context_to_sid(const sepol_security_context_t scontext, size_t scontext_len, sepol_security_id_t * sid) argument
1271 compute_sid_handle_invalid_context(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, context_struct_t * newcontext) argument
1304 context_struct_t *scontext = 0, *tcontext = 0, newcontext; local
[all...]
H A Dmls.c164 * the MLS fields of `context' into the string `*scontext'.
165 * Update `*scontext' to point to the end of the MLS fields.
168 const context_struct_t * context, char **scontext)
178 scontextp = *scontext;
250 *scontext = scontextp;
322 * the string `*scontext'. Update `*scontext' to
330 char oldc, char **scontext, context_struct_t * context)
347 scontextp = p = *scontext;
442 *scontext
167 mls_sid_to_context(const policydb_t * policydb, const context_struct_t * context, char **scontext) argument
329 mls_context_to_sid(const policydb_t * policydb, char oldc, char **scontext, context_struct_t * context) argument
605 mls_compute_sid(policydb_t * policydb, context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, uint32_t specified, context_struct_t * newcontext) argument
[all...]
/external/selinux/sepolgen/tests/
H A Dtest_audit.py25 audit1 = """Sep 12 08:26:43 dhcp83-5 kernel: audit(1158064002.046:4): avc: denied { read } for pid=2 496 comm="bluez-pin" name=".gdm1K3IFT" dev=dm-0 ino=3601333 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file"""
28 audit2 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability"""
30 log1 = """type=AVC msg=audit(1158584779.745:708): avc: denied { dac_read_search } for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
32 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_override } for pid=8133 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
33 type=AVC msg=audit(1158584779.753:709): avc: denied { dac_read_search } for pid=8133 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
35 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_override } for pid=8134 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
36 type=AVC msg=audit(1158584779.825:710): avc: denied { dac_read_search } for pid=8134 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
38 type=AVC msg=audit(1158584780.793:711): avc: denied { dac_override } for pid=8144 comm="sh" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
39 type=AVC msg=audit(1158584780.793:711): avc: denied { dac_read_search } for pid=8144 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:vpnc_t:s0 tclass=capability
41 type=AVC msg=audit(1158584780.797:712): avc: denied { dac_override } for pid=8145 comm="vpnc-script" capability=1 scontext
[all...]
/external/selinux/sepolgen/src/sepolgen/
H A Daudit.py139 scontext - context for the source (process) that generated the message
153 scontext=user_u:system_r:setroubleshootd_t:s0
160 scontext=user_u:system_r:bluetooth_helper_t:s0-s0:c0
165 self.scontext = refpolicy.SecurityContext()
218 if fields[0] == "scontext":
219 self.scontext = refpolicy.SecurityContext(fields[1])
240 scontext = self.scontext.to_string()
244 if (scontext, tcontext, self.tclass, access_tuple) in avcdict.keys():
245 self.type, self.data = avcdict[(scontext, tcontex
[all...]
H A Dpolicygen.py258 s.append(' scontext="%s" tcontext="%s"' %
259 (str(msg.scontext), str(msg.tcontext)))
/external/selinux/libselinux/src/
H A Dis_customizable_type.c64 int is_context_customizable(const char * scontext) argument
75 c = context_new(scontext);
H A Dmatchpathcon.c509 char * scontext = NULL; local
518 if (selabel_lookup_raw(hnd, &scontext, path, st.st_mode)) {
522 rc = lsetfilecon_raw(path, scontext);
523 freecon(scontext);
/external/selinux/policycoreutils/gui/
H A DfcontextPage.py32 def __init__(self, scontext):
33 self.scontext = scontext
34 con=scontext.split(":")
42 return self.scontext
151 scontext = store.get_value(iter, TYPE_COL)
152 scon=context(scontext)
/external/selinux/libsepol/include/sepol/policydb/
H A Dservices.h141 * allocated string of the correct size. Set `*scontext'
146 sepol_security_context_t * scontext, /* OUT */
151 * has the string representation specified by `scontext'.
153 extern int sepol_context_to_sid(const sepol_security_context_t scontext, /* IN */
/external/selinux/checkpolicy/
H A Dcheckpolicy.c126 sepol_security_context_t scontext; local
130 rc = sepol_sid_to_context(sid, &scontext, &scontext_len);
134 printf("sid %d -> scontext %s\n", sid, scontext);
135 free(scontext);
383 sepol_security_context_t scontext; local
768 &scontext, &scontext_len);
771 printf("\nscontext %s\n", scontext);
772 free(scontext);
785 printf("scontext
[all...]
/external/jetty/src/java/org/eclipse/jetty/server/handler/
H A DResourceHandler.java155 Context scontext = ContextHandler.getCurrentContext();
156 _context = (scontext==null?null:scontext.getContextHandler());
/external/jetty/src/java/org/eclipse/jetty/servlet/
H A DStatisticsServlet.java54 ContextHandler.Context scontext = (ContextHandler.Context) context;
55 Server _server = scontext.getContextHandler().getServer();
H A DDefaultServlet.java311 ContextHandler.Context scontext=ContextHandler.getCurrentContext();
312 if (scontext==null)
/external/selinux/libselinux/include/selinux/
H A Dselinux.h610 extern int is_context_customizable(const char * scontext);
/external/eclipse-basebuilder/basebuilder-3.6.2/org.eclipse.releng.basebuilder/plugins/
H A Dorg.mortbay.jetty.server_6.1.23.v201004211559.jarMETA-INF/MANIFEST.MF META-INF/ECLIPSEF.SF META-INF/ECLIPSEF.RSA META ...

Completed in 431 milliseconds