/external/selinux/libselinux/src/ |
D | avc.c | 22 security_class_t tclass; member 43 security_class_t tclass, access_vector_t perms, 48 security_class_t tclass; member 64 security_id_t tsid, security_class_t tclass) in avc_hash() argument 66 return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass) in avc_hash() 344 security_class_t tclass) in avc_claim_node() argument 362 hvalue = avc_hash(ssid, tsid, tclass); in avc_claim_node() 367 new->ae.tclass = tclass; in avc_claim_node() 377 security_class_t tclass, in avc_search_node() argument 384 hvalue = avc_hash(ssid, tsid, tclass); in avc_search_node() [all …]
|
D | mapping.c | 125 unmap_class(security_class_t tclass) in unmap_class() argument 127 if (tclass < current_mapping_size) in unmap_class() 128 return current_mapping[tclass].value; in unmap_class() 136 return tclass; in unmap_class() 140 unmap_perm(security_class_t tclass, access_vector_t tperm) in unmap_perm() argument 142 if (tclass < current_mapping_size) { in unmap_perm() 146 for (i = 0; i < current_mapping[tclass].num_perms; i++) in unmap_perm() 148 kperm |= current_mapping[tclass].perms[i]; in unmap_perm() 186 map_perm(security_class_t tclass, access_vector_t kperm) in map_perm() argument 188 if (tclass < current_mapping_size) { in map_perm() [all …]
|
D | stringrep.c | 223 access_vector_t string_to_av_perm(security_class_t tclass, const char *s) in string_to_av_perm() argument 226 security_class_t kclass = unmap_class(tclass); in string_to_av_perm() 233 return map_perm(tclass, 1<<i); in string_to_av_perm() 240 const char *security_class_to_string(security_class_t tclass) in security_class_to_string() argument 244 tclass = unmap_class(tclass); in security_class_to_string() 246 node = get_class_cache_entry_value(tclass); in security_class_to_string() 253 const char *security_av_perm_to_string(security_class_t tclass, in security_av_perm_to_string() argument 259 av = unmap_perm(tclass, av); in security_av_perm_to_string() 260 tclass = unmap_class(tclass); in security_av_perm_to_string() 262 node = get_class_cache_entry_value(tclass); in security_av_perm_to_string() [all …]
|
D | compute_av.c | 15 security_class_t tclass, in security_compute_av_flags_raw() argument 42 kclass = unmap_class(tclass); in security_compute_av_flags_raw() 44 kclass, unmap_perm(tclass, requested)); in security_compute_av_flags_raw() 73 map_decision(tclass, avd); in security_compute_av_flags_raw() 87 security_class_t tclass, in hidden_def() 94 ret = security_compute_av_flags_raw(scon, tcon, tclass, in hidden_def() 114 security_class_t tclass, in hidden_def() 128 ret = security_compute_av_flags_raw(rscon, rtcon, tclass, in hidden_def() 141 security_class_t tclass, in hidden_def() 147 ret = security_compute_av_flags(scon, tcon, tclass, in hidden_def()
|
D | compute_create.c | 53 security_class_t tclass, in security_compute_create_name_raw() argument 79 scon, tcon, unmap_class(tclass)); in security_compute_create_name_raw() 112 security_class_t tclass, in hidden_def() 115 return security_compute_create_name_raw(scon, tcon, tclass, in hidden_def() 122 security_class_t tclass, in hidden_def() 138 ret = security_compute_create_name_raw(rscon, rtcon, tclass, in hidden_def() 153 security_class_t tclass, in hidden_def() 156 return security_compute_create_name(scon, tcon, tclass, NULL, newcon); in hidden_def()
|
D | mapping.h | 16 unmap_class(security_class_t tclass); 19 unmap_perm(security_class_t tclass, access_vector_t tperm); 29 map_perm(security_class_t tclass, access_vector_t kperm); 32 map_decision(security_class_t tclass, struct av_decision *avd);
|
D | compute_relabel.c | 15 security_class_t tclass, in security_compute_relabel_raw() argument 39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass)); in security_compute_relabel_raw() 67 security_class_t tclass, in hidden_def() 82 ret = security_compute_relabel_raw(rscon, rtcon, tclass, &rnewcon); in hidden_def()
|
D | validatetrans.c | 15 security_class_t tclass, in security_validatetrans_raw() argument 41 bufsz = snprintf(buf, size, "%s %s %hu %s", scon, tcon, unmap_class(tclass), newcon); in security_validatetrans_raw() 64 security_class_t tclass, in hidden_def() 84 ret = security_validatetrans_raw(rscon, rtcon, tclass, rnewcon); in hidden_def()
|
D | compute_member.c | 15 security_class_t tclass, in security_compute_member_raw() argument 39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass)); in security_compute_member_raw() 67 security_class_t tclass, in hidden_def() 82 ret = security_compute_member_raw(rscon, rtcon, tclass, &rnewcon); in hidden_def()
|
D | avc_internal.h | 157 security_class_t tclass, access_vector_t perms, 160 security_class_t tclass, 164 security_class_t tclass, access_vector_t perms, 168 security_class_t tclass, access_vector_t perms, 171 security_class_t tclass, access_vector_t perms,
|
/external/selinux/libselinux/utils/ |
D | compute_av.c | 11 security_class_t tclass; in main() local 20 tclass = string_to_security_class(argv[3]); in main() 21 if (!tclass) { in main() 26 ret = security_compute_av(argv[1], argv[2], tclass, 1, &avd); in main() 33 print_access_vector(tclass, avd.allowed); in main() 38 print_access_vector(tclass, avd.decided); in main() 44 print_access_vector(tclass, avd.auditallow); in main() 50 print_access_vector(tclass, avd.auditdeny); in main()
|
D | validatetrans.c | 11 security_class_t tclass; in main() local 20 tclass = string_to_security_class(argv[3]); in main() 21 if (!tclass) { in main() 26 ret = security_validatetrans(argv[1], argv[2], tclass, argv[4]); in main()
|
D | compute_create.c | 11 security_class_t tclass; in main() local 20 tclass = string_to_security_class(argv[3]); in main() 21 if (!tclass) { in main() 26 ret = security_compute_create(argv[1], argv[2], tclass, &buf); in main()
|
D | compute_member.c | 11 security_class_t tclass; in main() local 20 tclass = string_to_security_class(argv[3]); in main() 21 if (!tclass) { in main() 26 ret = security_compute_member(argv[1], argv[2], tclass, &buf); in main()
|
D | compute_relabel.c | 11 security_class_t tclass; in main() local 20 tclass = string_to_security_class(argv[3]); in main() 21 if (!tclass) { in main() 26 ret = security_compute_relabel(argv[1], argv[2], tclass, &buf); in main()
|
/external/selinux/libselinux/include/selinux/ |
D | selinux.h | 186 security_class_t tclass, 191 security_class_t tclass, 197 security_class_t tclass, 202 security_class_t tclass, 210 security_class_t tclass, 214 security_class_t tclass, 218 security_class_t tclass, 223 security_class_t tclass, 231 security_class_t tclass, 235 security_class_t tclass, [all …]
|
D | avc.h | 262 security_class_t tclass, 285 security_class_t tclass, access_vector_t requested, 308 security_class_t tclass, access_vector_t requested, 327 security_class_t tclass, security_id_t * newsid); 345 security_class_t tclass, security_id_t * newsid); 378 security_id_t tsid, security_class_t tclass, 382 security_id_t tsid, security_class_t tclass,
|
/external/selinux/libsepol/include/sepol/policydb/ |
D | services.h | 43 sepol_security_class_t tclass, /* IN */ 55 sepol_security_class_t tclass, 71 sepol_security_class_t tclass, 87 sepol_security_class_t tclass, 96 sepol_security_class_t *tclass); 102 extern int sepol_string_to_av_perm(sepol_security_class_t tclass, 112 sepol_security_class_t tclass, /* IN */ 122 sepol_security_class_t tclass, /* IN */ 131 sepol_security_class_t tclass, /* IN */
|
/external/selinux/prebuilts/bin/ |
D | sesearch.py | 163 if args.tclass: 165 q.tclass = args.tclass 167 q.tclass = args.tclass.split(",") 210 if args.tclass: 212 q.tclass = args.tclass 214 q.tclass = args.tclass.split(",") 233 if args.tclass: 235 q.tclass = args.tclass 237 q.tclass = args.tclass.split(",")
|
/external/selinux/python/sepolgen/tests/test_data/ |
D | httpd.log | 1 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 2 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 3 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 4 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 5 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 6 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 7 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 8 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 9 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… 10 … scontext=staff_u:staff_r:staff_t:s0 tcontext=staff_u:staff_r:staff_t:s0 tclass=dbus : exe="/bin/d… [all …]
|
D | audit.log | 1 … scontext=staff_u:staff_r:pam_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=fifo_file 4 …no=14469552 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file 6 …268435218 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:sysctl_fs_t:s0 tclass=file 8 … ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=file 10 … ino=5434689 scontext=staff_u:staff_r:staff_t:s0 tcontext=user_u:object_r:user_tmp_t:s0 tclass=file 15 …3127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir 17 …69552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file 19 …69552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file 21 …69552 scontext=staff_u:staff_r:staff_xauth_t:s0 tcontext=system_u:object_r:xdm_tmp_t:s0 tclass=file 24 …3127137 scontext=staff_u:staff_r:staff_su_t:s0 tcontext=root:object_r:user_home_dir_t:s0 tclass=dir [all …]
|
/external/selinux/checkpolicy/ |
D | checkpolicy.c | 297 extern char *av_to_string(uint32_t tclass, sepol_access_vector_t av); 387 sepol_security_class_t tclass; in main() local 750 tclass = atoi(ans); in main() 751 if (!tclass in main() 752 || tclass > policydb.p_classes.nprim) { in main() 757 policydb.class_val_to_struct[tclass - 1]; in main() 769 tclass = cladatum->s.value; in main() 777 ret = sepol_compute_av(ssid, tsid, tclass, 0, &avd); in main() 866 tclass = atoi(ans); in main() 867 if (!tclass in main() [all …]
|
/external/selinux/libsepol/src/ |
D | services.c | 290 static char *get_class_info(sepol_security_class_t tclass, in get_class_info() argument 344 policydb->p_class_val_to_name[tclass - 1]); in get_class_info() 353 sepol_av_to_string(policydb, tclass, in get_class_info() 389 sepol_security_class_t tclass, in constraint_expr_eval_reason() argument 427 class_buf = get_class_info(tclass, constraint, xcontext); in constraint_expr_eval_reason() 831 sepol_security_class_t tclass, 840 sepol_security_class_t tclass, in type_attribute_bounds_av() argument 871 tclass, in type_attribute_bounds_av() 895 sepol_security_class_t tclass, in context_struct_compute_av() argument 911 if (!tclass || tclass > policydb->p_classes.nprim) { in context_struct_compute_av() [all …]
|
/external/antlr/runtime/Ruby/lib/antlr3/ |
D | template.rb | 145 Context.define( self, name, parameters ) do | tclass | 146 self::TEMPLATES[ name ] = tclass 147 ERB.new( source, nil, '%' ).def_method( tclass, 'to_s' ) 149 define_template_methods( tclass ) 161 context.define_alias( new_name ) do | tclass | 162 self::TEMPLATES[ new_name ] = tclass 163 define_template_methods( tclass )
|
/external/selinux/python/audit2allow/ |
D | test.log | 2 …0 name=root.lock pid=10581 scontext=system_u:system_r:postfix_local_t:s0 tclass=file tcontext=syst… 5 …context=system_u:system_r:automount_t:s0 tcontext=system_u:object_r:automount_lock_t:s0 tclass=file 7 …ontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=tcp_socket 9 …context=system_u:system_r:smbd_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=tcp_socket 11 …o=9338881 scontext=system_u:system_r:ftpd_t:s0 tcontext=system_u:object_r:home_root_t:s0 tclass=dir 13 …ontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=tcp_socket 16 …0 ino=7996439 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file 18 …scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:mysqld_port_t:s0 tclass=tcp_socket 20 …ontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:reserved_port_t:s0 tclass=tcp_socket 23 …text=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:httpd_sys_script_exec_t:s0 tclass=file [all …]
|