Searched refs:tcontext (Results 1 – 11 of 11) sorted by relevance
/external/selinux/sepolgen/src/sepolgen/ |
D | audit.py | 166 self.tcontext = refpolicy.SecurityContext() 222 self.tcontext = refpolicy.SecurityContext(fields[1]) 239 tcontext = self.tcontext.to_string() 244 if (scontext, tcontext, self.tclass, access_tuple) in avcdict.keys(): 245 self.type, self.data = avcdict[(scontext, tcontext, self.tclass, access_tuple)] 247 … self.type, self.data = audit2why.analyze(scontext, tcontext, self.tclass, self.accesses); 251 raise ValueError("Invalid Target Context %s\n" % tcontext) 263 if self.scontext.user != self.tcontext.user: 264 … self.data.append(("user (%s)" % self.scontext.user, 'user (%s)' % self.tcontext.user)) 265 if self.scontext.role != self.tcontext.role and self.tcontext.role != "object_r": [all …]
|
D | policygen.py | 259 (str(msg.scontext), str(msg.tcontext)))
|
/external/selinux/sepolgen/tests/ |
D | test_audit.py | 64 self.assertEquals(avc.tcontext, sc) 77 self.assertEquals(avc.tcontext.user, "user_u") 78 self.assertEquals(avc.tcontext.role, "object_r") 79 self.assertEquals(avc.tcontext.type, "user_home_t") 80 self.assertEquals(avc.tcontext.level, "s0") 100 self.assertEquals(avc.tcontext.user, "system_u") 101 self.assertEquals(avc.tcontext.role, "object_r") 102 self.assertEquals(avc.tcontext.type, "xdm_tmp_t") 103 self.assertEquals(avc.tcontext.level, "s0") 124 self.assertEquals(avc.tcontext.user, "user_u") [all …]
|
D | audit.txt | 1 …for pid=8132 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 3 …8133 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 4 …8133 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 6 …8134 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 7 …8134 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 9 …for pid=8144 comm="sh" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 10 …for pid=8144 comm="sh" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 12 …8145 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 13 …8145 comm="vpnc-script" capability=2 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… 15 …8146 comm="vpnc-script" capability=1 scontext=user_u:system_r:vpnc_t:s0 tcontext=user_u:system_r:v… [all …]
|
/external/selinux/sepolgen/tests/test_data/ |
D | httpd.log | 1 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 2 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 3 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 4 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 5 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 6 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 7 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 8 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 9 …reedesktop.DBus spid=6687 tpid=3866 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… 10 ….NetworkManager spid=3866 tpid=6687 scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:s… [all …]
|
D | audit.log | 1 …" name="[96391]" dev=pipefs ino=96391 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r… 4 …=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r… 6 …_instances" dev=proc ino=-268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r… 8 …register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:u… 10 …register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:u… 15 …ame="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:use… 17 …DOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r… 19 …DOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r… 21 …DOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r… 24 …ame="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:use… [all …]
|
D | short.log | 1 …" name="[96391]" dev=pipefs ino=96391 scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r… 4 …=".gdmDOM7HT" dev=dm-0 ino=14469552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r… 6 …_instances" dev=proc ino=-268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r… 8 …register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:u… 10 …register.lock" dev=dm-0 ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:u… 15 …ame="root" dev=dm-0 ino=13127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:use…
|
/external/selinux/libsepol/src/ |
D | services.c | 386 context_struct_t *tcontext, in constraint_expr_eval_reason() argument 497 val2 = tcontext->user; in constraint_expr_eval_reason() 503 val2 = tcontext->type; in constraint_expr_eval_reason() 509 val2 = tcontext->role; in constraint_expr_eval_reason() 538 l2 = &(tcontext->range.level[0]); in constraint_expr_eval_reason() 544 l2 = &(tcontext->range.level[1]); in constraint_expr_eval_reason() 550 l2 = &(tcontext->range.level[0]); in constraint_expr_eval_reason() 556 l2 = &(tcontext->range.level[1]); in constraint_expr_eval_reason() 567 l1 = &(tcontext->range.level[0]); in constraint_expr_eval_reason() 568 l2 = &(tcontext->range.level[1]); in constraint_expr_eval_reason() [all …]
|
D | mls.h | 60 context_struct_t * tcontext,
|
D | mls.c | 607 context_struct_t * tcontext, in mls_compute_sid() argument 620 rtr->target_type == tcontext->type && in mls_compute_sid() 638 if (newcontext->type != tcontext->type) { in mls_compute_sid() 643 return mls_copy_context(newcontext, tcontext); in mls_compute_sid()
|
/external/selinux/policycoreutils/audit2allow/ |
D | test.log | 2 …ock pid=10581 scontext=system_u:system_r:postfix_local_t:s0 tclass=file tcontext=system_u:object_r… 5 …to.net" dev=dm-0 ino=16483485 scontext=system_u:system_r:automount_t:s0 tcontext=system_u:object_r… 7 …or pid=21134 comm="httpd" src=81 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… 9 … for pid=21134 comm="smbd" src=81 scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:object_r… 11 …" name="home" dev=dm-0 ino=9338881 scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:object_r… 13 …or pid=21134 comm="httpd" src=81 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… 16 …"index.html" dev=dm-0 ino=7996439 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… 18 …or pid=21134 comm="httpd" src=81 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… 20 …or pid=21134 comm="httpd" src=81 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… 23 …me="cgi-bin" dev=dm-0 ino=7995597 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r… [all …]
|