search for: dom0_t

Displaying 3 results from an estimated 3 matches for "dom0_t".

2013 Feb 13
4
[PATCH 0/3] FLASK policy build rework
These patches update the example FLASK policy shipped with Xen and enable its build if the required tools are present. The third patch requires rerunning autoconf to update tools/configure. [PATCH 1/3] flask/policy: sort dom0 accesses [PATCH 2/3] flask/policy: rework policy build system [PATCH 3/3] tools/flask: add FLASK policy to build
2012 Jan 31
26
[PATCH 00/10] FLASK updates: MSI interrupts, cleanups
...domain_pirq Cleanup: [PATCH 06/10] xsm/flask: Improve error reporting for ocontexts [PATCH 07/10] xsm/flask: Remove useless back pointers [PATCH 08/10] flask/policy: Policy build updates [PATCH 09/10] flask/policy: Add user and constraint examples [PATCH 10/10] flask/policy: use declare_domain for dom0_t
2011 Feb 07
0
[xen-unstable test] 5665: regressions - FAIL
...itions to one header file without updating the corresponding policy configuration or the other related table. The end result is that we can get uninterpretable AVC messages like this: # xl dmesg | grep avc (XEN) avc: denied { 0x4000000 } for domid=0 scontext=system_u:system_r:dom0_t tcontext=system_u:system_r:domU_t tclass=domain Fix this by updating the flask config and regenerating the headers from it. In the future, this can be further improved by integrating the automatic generation of the headers into the build process as is presently done in SEL...