aboutsummaryrefslogtreecommitdiffstats
path: root/tools/flask/policy
Commit message (Expand)AuthorAgeFilesLines
* Add DOMCTL to limit the number of event channels a domain may useDavid Vrabel2013-10-142-2/+2
* flask: use DESTDIR directly in install target rulesVadim A. Misbakh-Soloviov2013-08-021-3/+3
* flask: avoid installing policy file as '/boot'Vadim A. Misbakh-Soloviov2013-08-021-0/+1
* flask/policy: device model stubdom fixesDaniel De Graaf2013-06-121-1/+1
* xsm: add hooks for claimDaniel De Graaf2013-05-071-1/+1
* x86/hvm: convert access check for nested HVM to XSMDaniel De Graaf2013-04-231-1/+2
* xen: allow for explicitly specifying node-affinityDario Faggioli2013-04-173-6/+6
* flask/policy: rework policy build systemDaniel De Graaf2013-02-226-153/+96
* flask/policy: sort dom0 accessesDaniel De Graaf2013-02-221-12/+48
* xen/xsm: distinguish scheduler get/set operationsDaniel De Graaf2013-01-112-5/+5
* tmem: add XSM hooksDaniel De Graaf2013-01-111-1/+4
* xen: add XSM hook for XENMEM_exchangeDaniel De Graaf2013-01-111-0/+2
* arch/x86: use XSM hooks for get_pg_owner access checksDaniel De Graaf2013-01-112-6/+5
* xsm/flask: add distinct SIDs for self/target accessDaniel De Graaf2013-01-112-15/+58
* xsm/flask: add missing hooksDaniel De Graaf2013-01-111-1/+3
* xsm: Move flask policy files into hypervisor (missed from earlier commit).Keir Fraser2013-01-115-448/+0
* flask: move policy headers into hypervisorDaniel De Graaf2013-01-104-47/+6
* libxl: introduce XSM relabel on buildDaniel De Graaf2012-12-132-13/+53
* xsm/flask: add domain relabel supportDaniel De Graaf2012-09-173-1/+9
* xsm/flask: remove unneeded create_sid fieldDaniel De Graaf2012-09-171-2/+0
* xsm/flask: remove inherited class attributesDaniel De Graaf2012-09-173-106/+2
* flask/policy: add accesses used by newer dom0sDaniel De Graaf2012-08-222-3/+3
* flask/policy: add device model types to example policyDaniel De Graaf2012-02-092-1/+23
* flask/policy: Add boolean exampleDaniel De Graaf2012-02-021-1/+9
* flask/policy: use declare_domain for dom0_tDaniel De Graaf2012-02-022-5/+3
* flask/policy: Add user and constraint examplesDaniel De Graaf2012-02-023-18/+39
* flask/policy: Policy build updatesDaniel De Graaf2012-02-023-63/+20
* xen: allow global VIRQ handlers to be delegated to other domainsDaniel De Graaf2012-01-281-0/+1
* flask/policy: add missing manage_domain rulesDaniel De Graaf2012-01-102-0/+9
* docs: Update xsm-flask documentationDaniel De Graaf2012-01-101-1/+1
* flask/policy: Update example policyDaniel De Graaf2011-12-202-152/+178
* xsm: Add missing access checksDaniel De Graaf2011-12-181-0/+14
* xsm: add remote_remap permissionDaniel De Graaf2011-12-181-0/+1
* xsm: clean up initial SIDsDaniel De Graaf2011-12-023-9/+7
* xsm: remove unused xsm_assign_vector checkDaniel De Graaf2011-12-023-3/+0
* flask: Fix policy build with new checkpolicyDaniel De Graaf2011-12-021-0/+1
* xsm: Add support for HVMOP_track_dirty_vram.Jean Guyader2011-11-082-1/+2
* xsm/flask: Fix permission tablesKeir Fraser2011-02-061-0/+2
* Fix Makefile targets that generate several files at onceKeir Fraser2010-03-051-2/+4
* xsm: Dynamic update to device ocontextsKeir Fraser2009-11-132-1/+3
* xsm: Add support for Xen device policiesKeir Fraser2009-10-273-1/+81
* tools/flask/policy: Updates to policy and policy build infrastructureKeir Fraser2009-08-2012-1217/+342
* Update Xen Flask module to policy.24.Keir Fraser2009-08-191-1/+1
* tools: clean up handling of xen config and scripts directories.Keir Fraser2009-05-191-1/+1
* Add 2 more permissions to the XSM/Flask default policy.Keir Fraser2008-10-271-1/+2
* flask: Add 2 permissions to the default flask policy to get a VIF-enabled gue...Keir Fraser2008-10-081-0/+3
* flask: Fix to default policy to get simple VM runningKeir Fraser2008-10-081-1/+1
* xsm, flask: sample flask policyKeir Fraser2008-09-0421-0/+2291