Home
last modified time | relevance | path

Searched refs:netifcon (Results 1 – 19 of 19) sorted by relevance

/external/selinux/secilc/docs/
Dcil_network_labeling_statements.md7 …ay be referenced by other CIL statements (i.e. [`netifcon`](cil_network_labeling_statements.md#net…
54 netifcon section in Network Labeling Statements
61 (netifcon netif_name netif_context_id packet_context_id)
72 <td align="left"><p><code>netifcon</code></p></td>
73 <td align="left"><p>The <code>netifcon</code> keyword.</p></td>
94 These examples show named and anonymous [`netifcon`](cil_network_labeling_statements.md#netifcon) s…
99 (netifcon eth0 context_1 (unconfined.user object_r unconfined.object levelrange_1))
100 (netifcon eth1 context_1 (unconfined.user object_r unconfined.object ((s0) level_1)))
101 (netifcon eth3 context_1 context_2)
Dcil_context_statement.md73 …he first and named context for the second in a [`netifcon`](cil_network_labeling_statements.md#net…
77 (netifcon eth04 (test.user object_r test.process ((s0 (c0)) (s1 (c0)))) netif_context)
DREADME.md100 * [netifcon](cil_network_labeling_statements.md#netifcon)
/external/selinux/libsepol/cil/src/
Dcil_reset_ast.c319 static void cil_reset_netifcon(struct cil_netifcon *netifcon) in cil_reset_netifcon() argument
321 if (netifcon->if_context_str == NULL) { in cil_reset_netifcon()
322 cil_reset_context(netifcon->if_context); in cil_reset_netifcon()
325 if (netifcon->packet_context_str == NULL) { in cil_reset_netifcon()
326 cil_reset_context(netifcon->packet_context); in cil_reset_netifcon()
Dcil_tree.c1497 struct cil_netifcon *netifcon = node->data; in cil_tree_print_node() local
1498 cil_log(CIL_INFO, "NETIFCON %s", netifcon->interface_str); in cil_tree_print_node()
1500 if (netifcon->if_context != NULL) { in cil_tree_print_node()
1501 cil_tree_print_context(netifcon->if_context); in cil_tree_print_node()
1502 } else if (netifcon->if_context_str != NULL) { in cil_tree_print_node()
1503 cil_log(CIL_INFO, " %s", netifcon->if_context_str); in cil_tree_print_node()
1506 if (netifcon->packet_context != NULL) { in cil_tree_print_node()
1507 cil_tree_print_context(netifcon->packet_context); in cil_tree_print_node()
1508 } else if (netifcon->packet_context_str != NULL) { in cil_tree_print_node()
1509 cil_log(CIL_INFO, " %s", netifcon->packet_context_str); in cil_tree_print_node()
Dcil.c259 cil_sort_init(&(*db)->netifcon); in cil_db_init()
312 cil_sort_destroy(&(*db)->netifcon); in cil_db_destroy()
1843 void cil_netifcon_init(struct cil_netifcon **netifcon) in cil_netifcon_init() argument
1845 *netifcon = cil_malloc(sizeof(**netifcon)); in cil_netifcon_init()
1847 (*netifcon)->interface_str = NULL; in cil_netifcon_init()
1848 (*netifcon)->if_context_str = NULL; in cil_netifcon_init()
1849 (*netifcon)->if_context = NULL; in cil_netifcon_init()
1850 (*netifcon)->packet_context_str = NULL; in cil_netifcon_init()
1851 (*netifcon)->packet_context = NULL; in cil_netifcon_init()
1852 (*netifcon)->context_str = NULL; in cil_netifcon_init()
Dcil_build_ast.c4641 struct cil_netifcon *netifcon = NULL; in cil_gen_netifcon() local
4652 cil_netifcon_init(&netifcon); in cil_gen_netifcon()
4654 netifcon->interface_str = parse_current->next->data; in cil_gen_netifcon()
4657 netifcon->if_context_str = parse_current->next->next->data; in cil_gen_netifcon()
4659 cil_context_init(&netifcon->if_context); in cil_gen_netifcon()
4661 rc = cil_fill_context(parse_current->next->next->cl_head, netifcon->if_context); in cil_gen_netifcon()
4668 netifcon->packet_context_str = parse_current->next->next->next->data; in cil_gen_netifcon()
4670 cil_context_init(&netifcon->packet_context); in cil_gen_netifcon()
4672 rc = cil_fill_context(parse_current->next->next->next->cl_head, netifcon->packet_context); in cil_gen_netifcon()
4678 ast_node->data = netifcon; in cil_gen_netifcon()
[all …]
Dcil_policy.c1776 struct cil_netifcon *netifcon; in cil_netifcons_to_policy() local
1779 netifcon = netifcons->array[i]; in cil_netifcons_to_policy()
1780 fprintf(out, "netifcon %s ", netifcon->interface_str); in cil_netifcons_to_policy()
1781 cil_context_to_policy(out, netifcon->if_context, mls); in cil_netifcons_to_policy()
1783 cil_context_to_policy(out, netifcon->packet_context, mls); in cil_netifcons_to_policy()
1975 cil_netifcons_to_policy(out, db->netifcon, db->mls); in cil_gen_policy()
Dcil_internal.h288 struct cil_sort *netifcon; member
988 void cil_netifcon_init(struct cil_netifcon **netifcon);
Dcil_post.c614 db->netifcon->count++; in __cil_post_db_count_helper()
711 struct cil_sort *sort = db->netifcon; in __cil_post_db_array_helper()
1960 struct cil_netifcon *netifcon = node->data; in __cil_post_db_cat_helper() local
1961 rc = __evaluate_levelrange_expression(netifcon->if_context->range, db); in __cil_post_db_cat_helper()
1965 rc = __evaluate_levelrange_expression(netifcon->packet_context->range, db); in __cil_post_db_cat_helper()
2366 …rc = __cil_post_process_context_rules(db->netifcon, cil_post_netifcon_compare, cil_post_netifcon_c… in cil_post_db()
Dcil_resolve_ast.c2053 struct cil_netifcon *netifcon = current->data; in cil_resolve_netifcon() local
2059 if (netifcon->if_context_str != NULL) { in cil_resolve_netifcon()
2060 …rc = cil_resolve_name(current, netifcon->if_context_str, CIL_SYM_CONTEXTS, extra_args, &ifcon_datu… in cil_resolve_netifcon()
2064 netifcon->if_context = (struct cil_context*)ifcon_datum; in cil_resolve_netifcon()
2066 rc = cil_resolve_context(current, netifcon->if_context, extra_args); in cil_resolve_netifcon()
2072 if (netifcon->packet_context_str != NULL) { in cil_resolve_netifcon()
2073 …rc = cil_resolve_name(current, netifcon->packet_context_str, CIL_SYM_CONTEXTS, extra_args, &packco… in cil_resolve_netifcon()
2077 netifcon->packet_context = (struct cil_context*)packcon_datum; in cil_resolve_netifcon()
2079 rc = cil_resolve_context(current, netifcon->packet_context, extra_args); in cil_resolve_netifcon()
Dcil_build_ast.h189 void cil_destroy_netifcon(struct cil_netifcon *netifcon);
Dcil_binary.c3906 rc = cil_netifcon_to_policydb(pdb, db->netifcon); in __cil_contexts_to_policydb()
/external/selinux/libsepol/cil/test/integration_testing/
Dnonmls.cil22 ;(netifcon eth0 con con_anon_l)
39 ;(netifcon eth0 con con_anon_l)
Dmls_policy.cil46 (netifcon eth0 con con_anon_l)
63 (netifcon eth0 con con_anon_l)
/external/selinux/checkpolicy/
Dpolicy_scan.l193 netifcon |
/external/selinux/secilc/test/
Dintegration.cil176 (netifcon eth0 system_u_bin_t_l2h system_u_bin_t_l2h) ;different contexts?
Dpolicy.cil276 (netifcon eth0 system_u_bin_t_l2h system_u_bin_t_l2h) ;different contexts?
/external/selinux/prebuilts/bin/
Dsediff.py115 args.netifcon, args.nodecon, args.portcon, args.fs_use, args.polcap,
1199 if all_differences or args.netifcon:
1201 diff.modified_netifcons or args.netifcon: