Searched refs:tclass (Results 1 - 25 of 66) sorted by relevance

123

/external/selinux/libselinux/src/
H A Dmapping.h16 unmap_class(security_class_t tclass);
19 unmap_perm(security_class_t tclass, access_vector_t tperm);
29 map_perm(security_class_t tclass, access_vector_t kperm);
32 map_decision(security_class_t tclass, struct av_decision *avd);
H A Dmapping.c100 unmap_class(security_class_t tclass) argument
102 if (tclass < current_mapping_size)
103 return current_mapping[tclass].value;
111 return tclass;
115 unmap_perm(security_class_t tclass, access_vector_t tperm) argument
117 if (tclass < current_mapping_size) {
121 for (i=0; i<current_mapping[tclass].num_perms; i++)
123 kperm |= current_mapping[tclass].perms[i];
161 map_perm(security_class_t tclass, access_vector_t kperm) argument
163 if (tclass < current_mapping_siz
184 map_decision(security_class_t tclass, struct av_decision *avd) argument
[all...]
H A Dcompute_create.c53 security_class_t tclass,
79 scon, tcon, unmap_class(tclass));
112 security_class_t tclass,
115 return security_compute_create_name_raw(scon, tcon, tclass,
122 security_class_t tclass,
138 ret = security_compute_create_name_raw(rscon, rtcon, tclass,
153 security_class_t tclass,
156 return security_compute_create_name(scon, tcon, tclass, NULL, newcon);
51 security_compute_create_name_raw(const char * scon, const char * tcon, security_class_t tclass, const char *objname, char ** newcon) argument
H A Dcompute_av.c15 security_class_t tclass,
42 unmap_class(tclass), unmap_perm(tclass, requested));
63 /* If tclass invalid, kernel sets avd according to deny_unknown flag */
64 if (tclass != 0)
65 map_decision(tclass, avd);
79 security_class_t tclass,
86 ret = security_compute_av_flags_raw(scon, tcon, tclass,
106 security_class_t tclass,
120 ret = security_compute_av_flags_raw(rscon, rtcon, tclass,
13 security_compute_av_flags_raw(const char * scon, const char * tcon, security_class_t tclass, access_vector_t requested, struct av_decision *avd) argument
[all...]
H A Dstringrep.c221 access_vector_t string_to_av_perm(security_class_t tclass, const char *s) argument
224 security_class_t kclass = unmap_class(tclass);
231 return map_perm(tclass, 1<<i);
238 const char *security_class_to_string(security_class_t tclass) argument
242 tclass = unmap_class(tclass);
244 node = get_class_cache_entry_value(tclass);
251 const char *security_av_perm_to_string(security_class_t tclass, argument
257 av = unmap_perm(tclass, av);
258 tclass
269 security_av_string(security_class_t tclass, access_vector_t av, char **res) argument
323 print_access_vector(security_class_t tclass, access_vector_t av) argument
[all...]
H A Davc.c22 security_class_t tclass; member in struct:avc_entry
43 security_class_t tclass, access_vector_t perms,
48 security_class_t tclass; member in struct:avc_callback_node
64 security_id_t tsid, security_class_t tclass)
66 return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass)
344 security_class_t tclass)
362 hvalue = avc_hash(ssid, tsid, tclass);
367 new->ae.tclass = tclass;
377 security_class_t tclass,
63 avc_hash(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
342 avc_claim_node(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
375 avc_search_node(security_id_t ssid, security_id_t tsid, security_class_t tclass, int *probes) argument
423 avc_lookup(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t requested, struct avc_entry_ref *aeref) argument
465 avc_insert(security_id_t ssid, security_id_t tsid, security_class_t tclass, struct avc_entry *ae, struct avc_entry_ref *aeref) argument
647 avc_dump_av(security_class_t tclass, access_vector_t av) argument
681 avc_dump_query(security_id_t ssid, security_id_t tsid, security_class_t tclass) argument
694 avc_audit(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t requested, struct av_decision *avd, int result, void *a) argument
744 avc_has_perm_noaudit(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t requested, struct avc_entry_ref *aeref, struct av_decision *avd) argument
840 avc_compute_create(security_id_t ssid, security_id_t tsid, security_class_t tclass, security_id_t *newsid) argument
890 avc_compute_member(security_id_t ssid, security_id_t tsid, security_class_t tclass, security_id_t *newsid) argument
910 avc_add_callback(int (*callback) (uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, access_vector_t * out_retained), uint32_t events, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms) argument
971 avc_update_cache(uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms) argument
1009 avc_control(uint32_t event, security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, access_vector_t * out_retained) argument
1069 avc_ss_grant(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno) argument
1090 avc_ss_try_revoke(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, access_vector_t * out_retained) argument
1110 avc_ss_revoke(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno) argument
1145 avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, uint32_t enable) argument
1166 avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid, security_class_t tclass, access_vector_t perms, uint32_t seqno, uint32_t enable) argument
[all...]
H A Dcompute_relabel.c15 security_class_t tclass,
39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass));
67 security_class_t tclass,
82 ret = security_compute_relabel_raw(rscon, rtcon, tclass, &rnewcon);
13 security_compute_relabel_raw(const char * scon, const char * tcon, security_class_t tclass, char ** newcon) argument
H A Dcompute_member.c15 security_class_t tclass,
39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass));
67 security_class_t tclass,
82 ret = security_compute_member_raw(rscon, rtcon, tclass, &rnewcon);
13 security_compute_member_raw(const char * scon, const char * tcon, security_class_t tclass, char ** newcon) argument
H A Davc_internal.h157 security_class_t tclass, access_vector_t perms,
160 security_class_t tclass,
164 security_class_t tclass, access_vector_t perms,
168 security_class_t tclass, access_vector_t perms,
171 security_class_t tclass, access_vector_t perms,
/external/selinux/libselinux/utils/
H A Dcompute_av.c11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_av(argv[1], argv[2], tclass, 1, &avd);
33 print_access_vector(tclass, avd.allowed);
38 print_access_vector(tclass, avd.decided);
44 print_access_vector(tclass, avd.auditallow);
50 print_access_vector(tclass, avd.auditdeny);
H A Dcompute_create.c11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_create(argv[1], argv[2], tclass, &buf);
H A Dcompute_member.c11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_member(argv[1], argv[2], tclass, &buf);
H A Dcompute_relabel.c11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_relabel(argv[1], argv[2], tclass, &buf);
/external/selinux/libsepol/include/sepol/policydb/
H A Dservices.h49 sepol_security_class_t tclass, /* IN */
61 sepol_security_class_t tclass,
77 sepol_security_class_t tclass,
93 sepol_security_class_t tclass,
102 sepol_security_class_t *tclass);
105 * Return a permission av bit associated with tclass and the string
108 extern int sepol_string_to_av_perm(sepol_security_class_t tclass,
114 * class `tclass' based on a SID pair.
118 sepol_security_class_t tclass, /* IN */
123 * polyinstantiated object of class `tclass' base
[all...]
H A Dutil.h32 extern char *sepol_av_to_string(policydb_t * policydbp, uint32_t tclass,
/external/selinux/python/sepolicy/sepolicy/
H A Dbooleans.py33 def get_types(src, tclass, perm):
34 allows = sepolicy.search([sepolicy.ALLOW], {sepolicy.SOURCE: src, sepolicy.CLASS: tclass, sepolicy.PERMS: perm})
H A Dcommunicate.py42 def get_types(src, tclass, perm):
43 allows = sepolicy.search([sepolicy.ALLOW], {sepolicy.SOURCE: src, sepolicy.CLASS: tclass, sepolicy.PERMS: perm})
H A Dnetwork.py26 def get_types(src, tclass, perm, check_bools=False):
27 allows = sepolicy.search([sepolicy.ALLOW], {sepolicy.SOURCE: src, sepolicy.CLASS: tclass, sepolicy.PERMS: perm})
/external/selinux/libselinux/include/selinux/
H A Dselinux.h186 security_class_t tclass,
191 security_class_t tclass,
197 security_class_t tclass,
202 security_class_t tclass,
210 security_class_t tclass,
214 security_class_t tclass,
218 security_class_t tclass,
223 security_class_t tclass,
231 security_class_t tclass,
235 security_class_t tclass,
[all...]
H A Davc.h243 * @tclass: target security class
244 * @requested: requested permissions, interpreted based on @tclass
250 * based on @tclass, and call the security server on a cache miss to obtain
262 security_class_t tclass,
270 * @tclass: target security class
271 * @requested: requested permissions, interpreted based on @tclass
277 * based on @tclass, and call the security server on a cache miss to obtain
285 security_class_t tclass, access_vector_t requested,
292 * @tclass: target security class
308 security_class_t tclass, access_vector_
[all...]
/external/selinux/prebuilts/bin/
H A Dsesearch.py88 expr.add_argument("-c", "--class", dest="tclass",
163 if args.tclass:
165 q.tclass = args.tclass
167 q.tclass = args.tclass.split(",")
210 if args.tclass:
212 q.tclass = args.tclass
214 q.tclass
[all...]
/external/kernel-headers/original/uapi/linux/netfilter_bridge/
H A Debt_ip6.h37 __u8 tclass; member in struct:ebt_ip6_info
/external/selinux/checkpolicy/
H A Dcheckpolicy.c291 extern char *av_to_string(uint32_t tclass, sepol_access_vector_t av);
381 sepol_security_class_t tclass; local
703 tclass = atoi(ans);
704 if (!tclass
705 || tclass > policydb.p_classes.nprim) {
710 policydb.class_val_to_struct[tclass - 1];
722 tclass = cladatum->s.value;
730 ret = sepol_compute_av(ssid, tsid, tclass, 0, &avd);
819 tclass = atoi(ans);
820 if (!tclass
[all...]
/external/selinux/libsepol/src/
H A Dservices.c289 static char *get_class_info(sepol_security_class_t tclass, argument
343 policydb->p_class_val_to_name[tclass - 1]);
352 sepol_av_to_string(policydb, tclass,
383 * 'tclass' should be '0' and r_buf MUST be NULL.
388 sepol_security_class_t tclass,
426 class_buf = get_class_info(tclass, constraint, xcontext);
830 sepol_security_class_t tclass,
839 sepol_security_class_t tclass,
870 tclass,
894 sepol_security_class_t tclass,
385 constraint_expr_eval_reason(context_struct_t *scontext, context_struct_t *tcontext, context_struct_t *xcontext, sepol_security_class_t tclass, constraint_node_t *constraint, char **r_buf, unsigned int flags) argument
837 type_attribute_bounds_av(context_struct_t *scontext, context_struct_t *tcontext, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason) argument
892 context_struct_compute_av(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason, char **r_buf, unsigned int flags) argument
1019 sepol_validate_transition(sepol_security_id_t oldsid, sepol_security_id_t newsid, sepol_security_id_t tasksid, sepol_security_class_t tclass) argument
1070 sepol_validate_transition_reason_buffer(sepol_security_id_t oldsid, sepol_security_id_t newsid, sepol_security_id_t tasksid, sepol_security_class_t tclass, char **reason_buf, unsigned int flags) argument
1128 sepol_compute_av_reason(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason) argument
1162 sepol_compute_av_reason_buffer(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd, unsigned int *reason, char **reason_buf, unsigned int flags) argument
1204 sepol_compute_av(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_access_vector_t requested, struct sepol_av_decision *avd) argument
1219 sepol_string_to_security_class(const char *class_name, sepol_security_class_t *tclass) argument
1238 sepol_string_to_av_perm(sepol_security_class_t tclass, const char *perm_name, sepol_access_vector_t *av) argument
1334 compute_sid_handle_invalid_context(context_struct_t * scontext, context_struct_t * tcontext, sepol_security_class_t tclass, context_struct_t * newcontext) argument
1362 sepol_compute_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, uint32_t specified, sepol_security_id_t * out_sid) argument
1486 sepol_transition_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
1499 sepol_member_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
1511 sepol_change_sid(sepol_security_id_t ssid, sepol_security_id_t tsid, sepol_security_class_t tclass, sepol_security_id_t * out_sid) argument
[all...]
H A Dmls.h61 sepol_security_class_t tclass,

Completed in 1040 milliseconds

123