Home
last modified time | relevance | path

Searched refs:context (Results 1 – 21 of 21) sorted by relevance

/coreutils/tests/install/
Dinstall-C-selinux.sh33 ginstall -Cv --preserve-context a b > out || fail=1
37 ginstall -Cv --preserve-context a b > out || fail=1
41 ginstall -v --preserve-context a b > out || fail=1
46 ginstall -Cv --preserve-context a b > out || fail=1
48 ginstall -Cv --preserve-context a b > out || fail=1
/coreutils/tests/cp/
Dcp-a-selinux.sh38 cp --preserve=context c e || framework_failure_
57 mkdir -p --context="$ctx" restore/existing_dir || framework_failure_
72 mkdir -p --context="$ctx" parents_dest/parents/a || framework_failure_
74 cp -r --parents --preserve=context parents/a/b/file parents_dest || fail=1
130 mount -oloop,context=$ctx blob mnt || skip=1
171 cp: failed to set the security context of
179 cp --preserve=context ../f g 2> out && fail=1
189 cp -a --preserve=context ../f g 2> out2 && fail=1
217 cp --context="$ctx" ../f g || fail=1
220 cp -a --context="$ctx" ../f g || fail=1
[all …]
Dno-ctx.sh61 returns_ 1 cp --preserve=context file_src file_dst ) || fail=1
/coreutils/tests/id/
Dno-context.sh29 grep context= out || fail=1
33 grep context= out && fail=1
Dcontext.sh25 id | grep context= >/dev/null || fail=1
32 grep context= id_name >/dev/null && fail=1
/coreutils/man/
Druncon.x2 runcon \- run command with specified security context
5 transitioned security context modified by one or more of LEVEL,
9 the first argument is used as the complete context. Any additional
Dchcon.x2 chcon \- change file security context
Dcsplit.x2 csplit \- split a file into sections determined by context lines
/coreutils/tests/mkdir/
Dselinux.sh27 c=invalid-selinux-context
35 env -- $cmd_w_arg --context=$c 2> out && fail=1
Dsmack-root.sh30 $cmd --context="$c" || { fail=1; continue; }
Dsmack-no-root.sh30 $cmd --context="$c" 2> out && fail=1
/coreutils/src/
Druncon.c110 char *context = nullptr; in main() local
184 context = argv[optind++]; in main()
197 if (context) in main()
199 con = context_new (context); in main()
202 quote (context)); in main()
Dchcon.c93 compute_context_from_mask (char const *context, context_t *ret) in compute_context_from_mask() argument
96 context_t new_context = context_new (context); in compute_context_from_mask()
100 quote (context)); in compute_context_from_mask()
143 context_t context IF_LINT (= 0); in change_file_context()
170 if (compute_context_from_mask (file_context, &context)) in change_file_context()
173 context_string = context_str (context); in change_file_context()
196 context_free (context); in change_file_context()
Did.c67 static char *context = nullptr; variable
217 if ((selinux_enabled && getcon (&context) && just_context) in main()
219 && smack_new_label_from_self (&context) < 0 in main()
421 if (context) in print_full_info()
422 printf (_(" context=%s"), context); in print_full_info()
444 fputs (context, stdout); in print_stuff()
/coreutils/tests/misc/
Dselinux.sh50 returns_ 1 cp --context='invalid-selinux-context' f f.cp || fail=1
/coreutils/
D.gitignore98 /lib/se-context.h
DNEWS396 cp no longer creates B with a too-generous SELinux security context
548 ls no longer crashes when printing the SELinux context for unstattable files.
1126 cp --parents will now set an SELinux context for created directories,
1127 as appropriate for the -a, --preserve=context, or -Z options.
1220 install -DZ and mkdir -pZ now set default SELinux context correctly even if
1222 defaults to a different SELinux context.
1303 install -Z now also sets the default SELinux context for created directories.
1476 mkdir --parents -Z now correctly sets the context for the last component,
1477 even if the parent directory exists and has a different default context.
1594 cp -a, mv, and install --preserve-context, once again set the correct SELinux
[all …]
Dinit.cfg712 # version of file-system context strings. Detect that,
722 skip_ "unexpected context '$__ctx'; turn off mcstransd"
DCOPYING129 "Major Component", in this context, means a major essential component
/coreutils/doc/
Dcoreutils.texi56 * csplit: (coreutils)csplit invocation. Split by context.
206 * Working context:: pwd stty printenv tty
208 * System context:: date arch nproc uname hostname hostid uptime
209 * SELinux context:: chcon runcon
262 * csplit invocation:: Split a file into context-determined pieces
399 Working context
425 System context
446 SELinux context
448 * chcon invocation:: Change SELinux context of file
449 * runcon invocation:: Run a command in specified SELinux context
[all …]
/coreutils/tests/
Dlocal.mk589 tests/id/no-context.sh \
590 tests/id/context.sh \