psss / rpms / libselinux

Forked from rpms/libselinux 5 years ago
Clone
6146f71
diff --git libselinux-2.6/Makefile libselinux-2.6/Makefile
ea9eee1
index baa0db3..3355f01 100644
6146f71
--- libselinux-2.6/Makefile
6146f71
+++ libselinux-2.6/Makefile
e58e944
@@ -1,4 +1,4 @@
e58e944
-SUBDIRS = src include utils man
e58e944
+SUBDIRS = src include utils man golang
e58e944
 
e58e944
 DISABLE_SETRANS ?= n
6146f71
 DISABLE_RPM ?= n
ea9eee1
@@ -27,6 +27,16 @@ else
ea9eee1
 endif
ea9eee1
 export PCRE_CFLAGS PCRE_LDFLAGS
ea9eee1
 
ea9eee1
+OS := $(shell uname)
ea9eee1
+export OS
ea9eee1
+
ea9eee1
+ifeq ($(shell $(CC) -v 2>&1 | grep "clang"),)
ea9eee1
+COMPILER := gcc
ea9eee1
+else
ea9eee1
+COMPILER := clang
ea9eee1
+endif
ea9eee1
+export COMPILER
ea9eee1
+
ea9eee1
 all install relabel clean distclean indent:
ea9eee1
 	@for subdir in $(SUBDIRS); do \
ea9eee1
 		(cd $$subdir && $(MAKE) $@) || exit 1; \
ea9eee1
@@ -47,4 +57,10 @@ install-pywrap:
ea9eee1
 install-rubywrap: 
ea9eee1
 	$(MAKE) -C src install-rubywrap $@
ea9eee1
 
ea9eee1
+clean-pywrap:
ea9eee1
+	$(MAKE) -C src clean-pywrap $@
ea9eee1
+
ea9eee1
+clean-rubywrap:
ea9eee1
+	$(MAKE) -C src clean-rubywrap $@
ea9eee1
+
ea9eee1
 test:
6146f71
diff --git libselinux-2.6/golang/Makefile libselinux-2.6/golang/Makefile
e58e944
new file mode 100644
e58e944
index 0000000..b75677b
e58e944
--- /dev/null
6146f71
+++ libselinux-2.6/golang/Makefile
e58e944
@@ -0,0 +1,22 @@
e58e944
+# Installation directories.
e58e944
+PREFIX ?= $(DESTDIR)/usr
e58e944
+LIBDIR ?= $(DESTDIR)/usr/lib
e58e944
+GODIR ?= $(LIBDIR)/golang/src/pkg/github.com/selinux
e58e944
+all:
e58e944
+
e58e944
+install: 
e58e944
+	[ -d $(GODIR) ] || mkdir -p $(GODIR)
e58e944
+	install -m 644 selinux.go $(GODIR)
e58e944
+
e58e944
+test:
e58e944
+	@mkdir selinux
e58e944
+	@cp selinux.go selinux
e58e944
+	GOPATH=$(pwd) go run test.go 
e58e944
+	@rm -rf selinux
e58e944
+
e58e944
+clean:
e58e944
+	@rm -f *~
e58e944
+	@rm -rf selinux
e58e944
+indent:
e58e944
+
e58e944
+relabel:
6146f71
diff --git libselinux-2.6/golang/selinux.go libselinux-2.6/golang/selinux.go
e58e944
new file mode 100644
e58e944
index 0000000..34bf6bb
e58e944
--- /dev/null
6146f71
+++ libselinux-2.6/golang/selinux.go
e58e944
@@ -0,0 +1,412 @@
e58e944
+package selinux
e58e944
+
e58e944
+/*
e58e944
+ The selinux package is a go bindings to libselinux required to add selinux
e58e944
+ support to docker.
e58e944
+
e58e944
+ Author Dan Walsh <dwalsh@redhat.com>
e58e944
+
e58e944
+ Used some ideas/code from the go-ini packages https://github.com/vaughan0
e58e944
+ By Vaughan Newton
e58e944
+*/
e58e944
+
e58e944
+// #cgo pkg-config: libselinux
e58e944
+// #include <selinux/selinux.h>
e58e944
+// #include <stdlib.h>
e58e944
+import "C"
e58e944
+import (
e58e944
+	"bufio"
e58e944
+	"crypto/rand"
e58e944
+	"encoding/binary"
e58e944
+	"fmt"
e58e944
+	"io"
e58e944
+	"os"
e58e944
+	"path"
e58e944
+	"path/filepath"
e58e944
+	"regexp"
e58e944
+	"strings"
e58e944
+	"unsafe"
e58e944
+)
e58e944
+
e58e944
+var (
e58e944
+	assignRegex = regexp.MustCompile(`^([^=]+)=(.*)$`)
e58e944
+	mcsList     = make(map[string]bool)
e58e944
+)
e58e944
+
e58e944
+func Matchpathcon(path string, mode os.FileMode) (string, error) {
e58e944
+	var con C.security_context_t
e58e944
+	var scon string
e58e944
+	rc, err := C.matchpathcon(C.CString(path), C.mode_t(mode), &con)
e58e944
+	if rc == 0 {
e58e944
+		scon = C.GoString(con)
e58e944
+		C.free(unsafe.Pointer(con))
e58e944
+	}
e58e944
+	return scon, err
e58e944
+}
e58e944
+
e58e944
+func Setfilecon(path, scon string) (int, error) {
e58e944
+	rc, err := C.lsetfilecon(C.CString(path), C.CString(scon))
e58e944
+	return int(rc), err
e58e944
+}
e58e944
+
e58e944
+func Getfilecon(path string) (string, error) {
e58e944
+	var scon C.security_context_t
e58e944
+	var fcon string
e58e944
+	rc, err := C.lgetfilecon(C.CString(path), &scon)
e58e944
+	if rc >= 0 {
e58e944
+		fcon = C.GoString(scon)
e58e944
+		err = nil
e58e944
+	}
e58e944
+	return fcon, err
e58e944
+}
e58e944
+
e58e944
+func Setfscreatecon(scon string) (int, error) {
e58e944
+	var (
e58e944
+		rc  C.int
e58e944
+		err error
e58e944
+	)
e58e944
+	if scon != "" {
e58e944
+		rc, err = C.setfscreatecon(C.CString(scon))
e58e944
+	} else {
e58e944
+		rc, err = C.setfscreatecon(nil)
e58e944
+	}
e58e944
+	return int(rc), err
e58e944
+}
e58e944
+
e58e944
+func Getfscreatecon() (string, error) {
e58e944
+	var scon C.security_context_t
e58e944
+	var fcon string
e58e944
+	rc, err := C.getfscreatecon(&scon)
e58e944
+	if rc >= 0 {
e58e944
+		fcon = C.GoString(scon)
e58e944
+		err = nil
e58e944
+		C.freecon(scon)
e58e944
+	}
e58e944
+	return fcon, err
e58e944
+}
e58e944
+
e58e944
+func Getcon() string {
e58e944
+	var pcon C.security_context_t
e58e944
+	C.getcon(&pcon)
e58e944
+	scon := C.GoString(pcon)
e58e944
+	C.freecon(pcon)
e58e944
+	return scon
e58e944
+}
e58e944
+
e58e944
+func Getpidcon(pid int) (string, error) {
e58e944
+	var pcon C.security_context_t
e58e944
+	var scon string
e58e944
+	rc, err := C.getpidcon(C.pid_t(pid), &pcon)
e58e944
+	if rc >= 0 {
e58e944
+		scon = C.GoString(pcon)
e58e944
+		C.freecon(pcon)
e58e944
+		err = nil
e58e944
+	}
e58e944
+	return scon, err
e58e944
+}
e58e944
+
e58e944
+func Getpeercon(socket int) (string, error) {
e58e944
+	var pcon C.security_context_t
e58e944
+	var scon string
e58e944
+	rc, err := C.getpeercon(C.int(socket), &pcon)
e58e944
+	if rc >= 0 {
e58e944
+		scon = C.GoString(pcon)
e58e944
+		C.freecon(pcon)
e58e944
+		err = nil
e58e944
+	}
e58e944
+	return scon, err
e58e944
+}
e58e944
+
e58e944
+func Setexeccon(scon string) error {
e58e944
+	var val *C.char
e58e944
+	if !SelinuxEnabled() {
e58e944
+		return nil
e58e944
+	}
e58e944
+	if scon != "" {
e58e944
+		val = C.CString(scon)
e58e944
+	} else {
e58e944
+		val = nil
e58e944
+	}
e58e944
+	_, err := C.setexeccon(val)
e58e944
+	return err
e58e944
+}
e58e944
+
e58e944
+type Context struct {
e58e944
+	con []string
e58e944
+}
e58e944
+
e58e944
+func (c *Context) SetUser(user string) {
e58e944
+	c.con[0] = user
e58e944
+}
e58e944
+func (c *Context) GetUser() string {
e58e944
+	return c.con[0]
e58e944
+}
e58e944
+func (c *Context) SetRole(role string) {
e58e944
+	c.con[1] = role
e58e944
+}
e58e944
+func (c *Context) GetRole() string {
e58e944
+	return c.con[1]
e58e944
+}
e58e944
+func (c *Context) SetType(setype string) {
e58e944
+	c.con[2] = setype
e58e944
+}
e58e944
+func (c *Context) GetType() string {
e58e944
+	return c.con[2]
e58e944
+}
e58e944
+func (c *Context) SetLevel(mls string) {
e58e944
+	c.con[3] = mls
e58e944
+}
e58e944
+func (c *Context) GetLevel() string {
e58e944
+	return c.con[3]
e58e944
+}
e58e944
+func (c *Context) Get() string {
e58e944
+	return strings.Join(c.con, ":")
e58e944
+}
e58e944
+func (c *Context) Set(scon string) {
e58e944
+	c.con = strings.SplitN(scon, ":", 4)
e58e944
+}
e58e944
+func NewContext(scon string) Context {
e58e944
+	var con Context
e58e944
+	con.Set(scon)
e58e944
+	return con
e58e944
+}
e58e944
+
e58e944
+func SelinuxEnabled() bool {
e58e944
+	b := C.is_selinux_enabled()
e58e944
+	if b > 0 {
e58e944
+		return true
e58e944
+	}
e58e944
+	return false
e58e944
+}
e58e944
+
e58e944
+const (
e58e944
+	Enforcing  = 1
e58e944
+	Permissive = 0
e58e944
+	Disabled   = -1
e58e944
+)
e58e944
+
e58e944
+func SelinuxGetEnforce() int {
e58e944
+	return int(C.security_getenforce())
e58e944
+}
e58e944
+
e58e944
+func SelinuxGetEnforceMode() int {
e58e944
+	var enforce C.int
e58e944
+	C.selinux_getenforcemode(&enforce)
e58e944
+	return int(enforce)
e58e944
+}
e58e944
+
e58e944
+func mcsAdd(mcs string) {
e58e944
+	mcsList[mcs] = true
e58e944
+}
e58e944
+
e58e944
+func mcsDelete(mcs string) {
e58e944
+	mcsList[mcs] = false
e58e944
+}
e58e944
+
e58e944
+func mcsExists(mcs string) bool {
e58e944
+	return mcsList[mcs]
e58e944
+}
e58e944
+
e58e944
+func IntToMcs(id int, catRange uint32) string {
e58e944
+	if (id < 1) || (id > 523776) {
e58e944
+		return ""
e58e944
+	}
e58e944
+
e58e944
+	SETSIZE := int(catRange)
e58e944
+	TIER := SETSIZE
e58e944
+
e58e944
+	ORD := id
e58e944
+	for ORD > TIER {
e58e944
+		ORD = ORD - TIER
e58e944
+		TIER -= 1
e58e944
+	}
e58e944
+	TIER = SETSIZE - TIER
e58e944
+	ORD = ORD + TIER
e58e944
+	return fmt.Sprintf("s0:c%d,c%d", TIER, ORD)
e58e944
+}
e58e944
+
e58e944
+func uniqMcs(catRange uint32) string {
e58e944
+	var n uint32
e58e944
+	var c1, c2 uint32
e58e944
+	var mcs string
e58e944
+	for {
e58e944
+		binary.Read(rand.Reader, binary.LittleEndian, &n)
e58e944
+		c1 = n % catRange
e58e944
+		binary.Read(rand.Reader, binary.LittleEndian, &n)
e58e944
+		c2 = n % catRange
e58e944
+		if c1 == c2 {
e58e944
+			continue
e58e944
+		} else {
e58e944
+			if c1 > c2 {
e58e944
+				t := c1
e58e944
+				c1 = c2
e58e944
+				c2 = t
e58e944
+			}
e58e944
+		}
e58e944
+		mcs = fmt.Sprintf("s0:c%d,c%d", c1, c2)
e58e944
+		if mcsExists(mcs) {
e58e944
+			continue
e58e944
+		}
e58e944
+		mcsAdd(mcs)
e58e944
+		break
e58e944
+	}
e58e944
+	return mcs
e58e944
+}
e58e944
+func freeContext(processLabel string) {
e58e944
+	var scon Context
e58e944
+	scon = NewContext(processLabel)
e58e944
+	mcsDelete(scon.GetLevel())
e58e944
+}
e58e944
+
e58e944
+func GetLxcContexts() (processLabel string, fileLabel string) {
e58e944
+	var val, key string
e58e944
+	var bufin *bufio.Reader
e58e944
+	if !SelinuxEnabled() {
e58e944
+		return
e58e944
+	}
e58e944
+	lxcPath := C.GoString(C.selinux_lxc_contexts_path())
e58e944
+	fileLabel = "system_u:object_r:svirt_sandbox_file_t:s0"
e58e944
+	processLabel = "system_u:system_r:svirt_lxc_net_t:s0"
e58e944
+
e58e944
+	in, err := os.Open(lxcPath)
e58e944
+	if err != nil {
e58e944
+		goto exit
e58e944
+	}
e58e944
+
e58e944
+	defer in.Close()
e58e944
+	bufin = bufio.NewReader(in)
e58e944
+
e58e944
+	for done := false; !done; {
e58e944
+		var line string
e58e944
+		if line, err = bufin.ReadString('\n'); err != nil {
e58e944
+			if err == io.EOF {
e58e944
+				done = true
e58e944
+			} else {
e58e944
+				goto exit
e58e944
+			}
e58e944
+		}
e58e944
+		line = strings.TrimSpace(line)
e58e944
+		if len(line) == 0 {
e58e944
+			// Skip blank lines
e58e944
+			continue
e58e944
+		}
e58e944
+		if line[0] == ';' || line[0] == '#' {
e58e944
+			// Skip comments
e58e944
+			continue
e58e944
+		}
e58e944
+		if groups := assignRegex.FindStringSubmatch(line); groups != nil {
e58e944
+			key, val = strings.TrimSpace(groups[1]), strings.TrimSpace(groups[2])
e58e944
+			if key == "process" {
e58e944
+				processLabel = strings.Trim(val, "\"")
e58e944
+			}
e58e944
+			if key == "file" {
e58e944
+				fileLabel = strings.Trim(val, "\"")
e58e944
+			}
e58e944
+		}
e58e944
+	}
e58e944
+exit:
e58e944
+	var scon Context
e58e944
+	mcs := IntToMcs(os.Getpid(), 1024)
e58e944
+	scon = NewContext(processLabel)
e58e944
+	scon.SetLevel(mcs)
e58e944
+	processLabel = scon.Get()
e58e944
+	scon = NewContext(fileLabel)
e58e944
+	scon.SetLevel(mcs)
e58e944
+	fileLabel = scon.Get()
e58e944
+	return processLabel, fileLabel
e58e944
+}
e58e944
+
e58e944
+func CopyLevel(src, dest string) (string, error) {
e58e944
+	if !SelinuxEnabled() {
e58e944
+		return "", nil
e58e944
+	}
e58e944
+	if src == "" {
e58e944
+		return "", nil
e58e944
+	}
e58e944
+	rc, err := C.security_check_context(C.CString(src))
e58e944
+	if rc != 0 {
e58e944
+		return "", err
e58e944
+	}
e58e944
+	rc, err = C.security_check_context(C.CString(dest))
e58e944
+	if rc != 0 {
e58e944
+		return "", err
e58e944
+	}
e58e944
+	scon := NewContext(src)
e58e944
+	tcon := NewContext(dest)
e58e944
+	tcon.SetLevel(scon.GetLevel())
e58e944
+	return tcon.Get(), nil
e58e944
+}
e58e944
+
e58e944
+func RestoreCon(fpath string, recurse bool) error {
e58e944
+	var flabel string
e58e944
+	var err error
e58e944
+	var fs os.FileInfo
e58e944
+
e58e944
+	if !SelinuxEnabled() {
e58e944
+		return nil
e58e944
+	}
e58e944
+
e58e944
+	if recurse {
e58e944
+		var paths []string
e58e944
+		var err error
e58e944
+
e58e944
+		if paths, err = filepath.Glob(path.Join(fpath, "**", "*")); err != nil {
e58e944
+			return fmt.Errorf("Unable to find directory %v: %v", fpath, err)
e58e944
+		}
e58e944
+
e58e944
+		for _, fpath := range paths {
e58e944
+			if err = RestoreCon(fpath, false); err != nil {
e58e944
+				return fmt.Errorf("Unable to restore selinux context for %v: %v", fpath, err)
e58e944
+			}
e58e944
+		}
e58e944
+		return nil
e58e944
+	}
e58e944
+	if fs, err = os.Stat(fpath); err != nil {
e58e944
+		return fmt.Errorf("Unable stat %v: %v", fpath, err)
e58e944
+	}
e58e944
+
e58e944
+	if flabel, err = Matchpathcon(fpath, fs.Mode()); flabel == "" {
e58e944
+		return fmt.Errorf("Unable to get context for %v: %v", fpath, err)
e58e944
+	}
e58e944
+
e58e944
+	if rc, err := Setfilecon(fpath, flabel); rc != 0 {
e58e944
+		return fmt.Errorf("Unable to set selinux context for %v: %v", fpath, err)
e58e944
+	}
e58e944
+
e58e944
+	return nil
e58e944
+}
e58e944
+
e58e944
+func Test() {
e58e944
+	var plabel, flabel string
e58e944
+	if !SelinuxEnabled() {
e58e944
+		return
e58e944
+	}
e58e944
+
e58e944
+	plabel, flabel = GetLxcContexts()
e58e944
+	fmt.Println(plabel)
e58e944
+	fmt.Println(flabel)
e58e944
+	freeContext(plabel)
e58e944
+	plabel, flabel = GetLxcContexts()
e58e944
+	fmt.Println(plabel)
e58e944
+	fmt.Println(flabel)
e58e944
+	freeContext(plabel)
e58e944
+	if SelinuxEnabled() {
e58e944
+		fmt.Println("Enabled")
e58e944
+	} else {
e58e944
+		fmt.Println("Disabled")
e58e944
+	}
e58e944
+	fmt.Println("getenforce ", SelinuxGetEnforce())
e58e944
+	fmt.Println("getenforcemode ", SelinuxGetEnforceMode())
e58e944
+	flabel, _ = Matchpathcon("/home/dwalsh/.emacs", 0)
e58e944
+	fmt.Println(flabel)
e58e944
+	pid := os.Getpid()
e58e944
+	fmt.Printf("PID:%d MCS:%s\n", pid, IntToMcs(pid, 1023))
e58e944
+	fmt.Println(Getcon())
e58e944
+	fmt.Println(Getfilecon("/etc/passwd"))
e58e944
+	fmt.Println(Getpidcon(1))
e58e944
+	Setfscreatecon("unconfined_u:unconfined_r:unconfined_t:s0")
e58e944
+	fmt.Println(Getfscreatecon())
e58e944
+	Setfscreatecon("")
e58e944
+	fmt.Println(Getfscreatecon())
e58e944
+	fmt.Println(Getpidcon(1))
e58e944
+}
6146f71
diff --git libselinux-2.6/golang/test.go libselinux-2.6/golang/test.go
e58e944
new file mode 100644
e58e944
index 0000000..fed6de8
e58e944
--- /dev/null
6146f71
+++ libselinux-2.6/golang/test.go
e58e944
@@ -0,0 +1,9 @@
e58e944
+package main
e58e944
+
e58e944
+import (
e58e944
+	"./selinux"
e58e944
+)
e58e944
+
e58e944
+func main() {
e58e944
+	selinux.Test()
e58e944
+}
5239c15
diff --git libselinux-2.6/include/selinux/restorecon.h libselinux-2.6/include/selinux/restorecon.h
5239c15
index 7cfdee1..de694cd 100644
5239c15
--- libselinux-2.6/include/selinux/restorecon.h
5239c15
+++ libselinux-2.6/include/selinux/restorecon.h
5239c15
@@ -50,9 +50,9 @@ extern int selinux_restorecon(const char *pathname,
5239c15
  */
5239c15
 #define SELINUX_RESTORECON_VERBOSE			0x0010
5239c15
 /*
5239c15
- * Show progress by printing * to stdout every 1000 files, unless
5239c15
- * relabeling the entire OS, that will then show the approximate
5239c15
- * percentage complete.
5239c15
+ * If SELINUX_RESTORECON_PROGRESS is true and
5239c15
+ * SELINUX_RESTORECON_MASS_RELABEL is true, then output approx % complete,
5239c15
+ * else output the number of files in 1k blocks processed to stdout.
5239c15
  */
5239c15
 #define SELINUX_RESTORECON_PROGRESS			0x0020
5239c15
 /*
5239c15
@@ -91,6 +91,11 @@ extern int selinux_restorecon(const char *pathname,
5239c15
  * mounts to be excluded from relabeling checks.
5239c15
  */
5239c15
 #define SELINUX_RESTORECON_IGNORE_MOUNTS		0x2000
5239c15
+/*
5239c15
+ * Set if there is a mass relabel required.
5239c15
+ * See SELINUX_RESTORECON_PROGRESS flag for details.
5239c15
+ */
5239c15
+#define SELINUX_RESTORECON_MASS_RELABEL			0x4000
5239c15
 
5239c15
 /**
5239c15
  * selinux_restorecon_set_sehandle - Set the global fc handle.
5239c15
diff --git libselinux-2.6/man/man3/selinux_restorecon.3 libselinux-2.6/man/man3/selinux_restorecon.3
5239c15
index 2d8274b..3350f9c 100644
5239c15
--- libselinux-2.6/man/man3/selinux_restorecon.3
5239c15
+++ libselinux-2.6/man/man3/selinux_restorecon.3
5239c15
@@ -88,8 +88,16 @@ will take precedence.
5239c15
 .RE
5239c15
 .sp
5239c15
 .B SELINUX_RESTORECON_PROGRESS
5239c15
-show progress by printing * to stdout every 1000 files unless relabeling the
5239c15
-entire OS, that will then show the approximate percentage complete.
5239c15
+show progress by outputting the number of files in 1k blocks processed
5239c15
+to stdout. If the
5239c15
+.B SELINUX_RESTORECON_MASS_RELABEL
5239c15
+flag is also set then the approximate percentage complete will be shown.
5239c15
+.sp
5239c15
+.B SELINUX_RESTORECON_MASS_RELABEL
5239c15
+generally set when relabeling the entire OS, that will then show the
5239c15
+approximate percentage complete. The
5239c15
+.B SELINUX_RESTORECON_PROGRESS
5239c15
+flag must also be set.
5239c15
 .sp
5239c15
 .B SELINUX_RESTORECON_REALPATH
5239c15
 convert passed-in
6146f71
diff --git libselinux-2.6/man/man8/selinux.8 libselinux-2.6/man/man8/selinux.8
e58e944
index 6f1034b..c9f188c 100644
6146f71
--- libselinux-2.6/man/man8/selinux.8
6146f71
+++ libselinux-2.6/man/man8/selinux.8
e58e944
@@ -91,11 +91,13 @@ This manual page was written by Dan Walsh <dwalsh@redhat.com>.
e58e944
 .BR sepolicy (8),
e58e944
 .BR system-config-selinux (8),
e58e944
 .BR togglesebool (8),
e58e944
-.BR restorecon (8),
e58e944
 .BR fixfiles (8),
e58e944
+.BR restorecon (8),
e58e944
 .BR setfiles (8),
e58e944
 .BR semanage (8),
e58e944
-.BR sepolicy(8)
e58e944
+.BR sepolicy(8),
e58e944
+.BR seinfo(8),
e58e944
+.BR sesearch(8)
e58e944
 
e58e944
 Every confined service on the system has a man page in the following format:
e58e944
 .br
2f33357
diff --git libselinux-2.6/src/Makefile libselinux-2.6/src/Makefile
ea9eee1
index 13501cd..e1334e9 100644
2f33357
--- libselinux-2.6/src/Makefile
2f33357
+++ libselinux-2.6/src/Makefile
2f33357
@@ -2,7 +2,7 @@
2f33357
 # runtimes (e.g. Python 2 vs Python 3) by optionally prefixing the build
2f33357
 # targets with "PYPREFIX":
2f33357
 PYTHON ?= python
2f33357
-PYPREFIX ?= $(notdir $(PYTHON))
ea9eee1
+PYPREFIX ?= $(shell $(PYTHON) -c 'import sys;print("python-%d.%d" % sys.version_info[:2])')
2f33357
 RUBY ?= ruby
2f33357
 RUBYPREFIX ?= $(notdir $(RUBY))
2f33357
 PKG_CONFIG ?= pkg-config
ea9eee1
@@ -13,15 +13,26 @@ LIBDIR ?= $(PREFIX)/lib
ea9eee1
 SHLIBDIR ?= $(DESTDIR)/lib
ea9eee1
 INCLUDEDIR ?= $(PREFIX)/include
ea9eee1
 PYINC ?= $(shell $(PKG_CONFIG) --cflags $(PYPREFIX))
ea9eee1
+PYLIBS ?= $(shell $(PKG_CONFIG) --libs $(PYPREFIX))
ea9eee1
 PYSITEDIR ?= $(DESTDIR)$(shell $(PYTHON) -c 'import site; print(site.getsitepackages()[0])')
ea9eee1
-RUBYLIBVER ?= $(shell $(RUBY) -e 'print RUBY_VERSION.split(".")[0..1].join(".")')
ea9eee1
-RUBYINC ?= $(shell $(PKG_CONFIG) --exists ruby-$(RUBYLIBVER) && $(PKG_CONFIG) --cflags ruby-$(RUBYLIBVER) || $(PKG_CONFIG) --cflags ruby)
ea9eee1
+PYCEXT ?= $(shell $(PYTHON) -c 'import imp;print([s for s,m,t in imp.get_suffixes() if t == imp.C_EXTENSION][0])')
ea9eee1
+RUBYINC ?= $(shell $(RUBY) -e 'puts "-I" + RbConfig::CONFIG["rubyarchhdrdir"] + " -I" + RbConfig::CONFIG["rubyhdrdir"]')
ea9eee1
+RUBYLIBS ?= $(shell $(RUBY) -e 'puts "-L" + RbConfig::CONFIG["libdir"] + " -lruby"')
ea9eee1
 RUBYINSTALL ?= $(DESTDIR)$(shell $(RUBY) -e 'puts RbConfig::CONFIG["vendorarchdir"]')
ea9eee1
 LIBBASE ?= $(shell basename $(LIBDIR))
ea9eee1
+LIBSEPOLA ?= $(LIBDIR)/libsepol.a
ea9eee1
 
ea9eee1
 VERSION = $(shell cat ../VERSION)
ea9eee1
 LIBVERSION = 1
ea9eee1
 
ea9eee1
+OS ?= $(shell uname)
ea9eee1
+
ea9eee1
+ifeq ($(shell $(CC) -v 2>&1 | grep "clang"),)
ea9eee1
+COMPILER ?= gcc
ea9eee1
+else
ea9eee1
+COMPILER ?= clang
ea9eee1
+endif
ea9eee1
+
ea9eee1
 LIBA=libselinux.a 
ea9eee1
 TARGET=libselinux.so
ea9eee1
 LIBPC=libselinux.pc
ea9eee1
@@ -48,23 +59,38 @@ OBJS= $(patsubst %.c,%.o,$(SRCS))
ea9eee1
 LOBJS= $(patsubst %.c,%.lo,$(SRCS))
ea9eee1
 CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs \
ea9eee1
           -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith \
ea9eee1
-          -Wbad-function-cast -Wcast-align -Wwrite-strings -Wlogical-op -Waggregate-return \
ea9eee1
+          -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return \
ea9eee1
           -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes \
ea9eee1
           -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute \
ea9eee1
           -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var \
ea9eee1
-          -Wdisabled-optimization -Wbuiltin-macro-redefined -Wpacked-bitfield-compat \
ea9eee1
-          -Wsync-nand -Wattributes -Wcoverage-mismatch -Wmultichar -Wcpp \
ea9eee1
+          -Wdisabled-optimization -Wbuiltin-macro-redefined \
ea9eee1
+          -Wattributes -Wmultichar \
ea9eee1
           -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra \
ea9eee1
-          -Wformat-contains-nul -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar \
ea9eee1
-          -Wnormalized=nfc -Woverflow -Wpointer-to-int-cast -Wpragmas -Wsuggest-attribute=const \
ea9eee1
-          -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines \
ea9eee1
-          -Wno-missing-field-initializers -Wno-sign-compare -Wjump-misses-init \
ea9eee1
-          -Wno-format-nonliteral -Wframe-larger-than=$(MAX_STACK_SIZE) -Wp,-D_FORTIFY_SOURCE=2 \
ea9eee1
+          -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar \
ea9eee1
+          -Woverflow -Wpointer-to-int-cast -Wpragmas \
ea9eee1
+          -Wno-missing-field-initializers -Wno-sign-compare \
ea9eee1
+          -Wno-format-nonliteral -Wframe-larger-than=$(MAX_STACK_SIZE) \
ea9eee1
           -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions \
ea9eee1
           -fasynchronous-unwind-tables -fdiagnostics-show-option -funit-at-a-time \
ea9eee1
-          -fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \
ea9eee1
           -Werror -Wno-aggregate-return -Wno-redundant-decls
ea9eee1
 
ea9eee1
+LD_SONAME_FLAGS=-soname,$(LIBSO),-z,defs,-z,relro
ea9eee1
+
ea9eee1
+ifeq ($(COMPILER), gcc)
ea9eee1
+CFLAGS += -fipa-pure-const -Wlogical-op -Wpacked-bitfield-compat -Wsync-nand \
ea9eee1
+	-Wcoverage-mismatch -Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const \
ea9eee1
+	-Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init \
ea9eee1
+	-Wno-suggest-attribute=pure -Wno-suggest-attribute=const -Wp,-D_FORTIFY_SOURCE=2
ea9eee1
+else
ea9eee1
+CFLAGS += -Wunused-command-line-argument
ea9eee1
+endif
ea9eee1
+
ea9eee1
+ifeq ($(OS), Darwin)
ea9eee1
+override CFLAGS += -I/opt/local/include
ea9eee1
+override LDFLAGS += -L/opt/local/lib -undefined dynamic_lookup
ea9eee1
+LD_SONAME_FLAGS=-install_name,$(LIBSO)
ea9eee1
+endif
ea9eee1
+
ea9eee1
 PCRE_LDFLAGS ?= -lpcre
ea9eee1
 
ea9eee1
 override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE $(DISABLE_FLAGS) $(PCRE_CFLAGS)
ea9eee1
@@ -84,7 +110,7 @@ DISABLE_FLAGS+= -DNO_MEDIA_BACKEND -DNO_DB_BACKEND -DNO_X_BACKEND \
ea9eee1
 	-DBUILD_HOST
ea9eee1
 SRCS= callbacks.c freecon.c label.c label_file.c \
ea9eee1
 	label_backends_android.c regex.c label_support.c \
ea9eee1
-	matchpathcon.c setrans_client.c sha1.c
ea9eee1
+	matchpathcon.c setrans_client.c sha1.c booleans.c
ea9eee1
 else
ea9eee1
 DISABLE_FLAGS+= -DNO_ANDROID_BACKEND
ea9eee1
 SRCS:= $(filter-out label_backends_android.c, $(SRCS))
ea9eee1
@@ -107,30 +133,30 @@ $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)
ea9eee1
 	$(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $<
ea9eee1
 
ea9eee1
 $(SWIGSO): $(SWIGLOBJ)
ea9eee1
-	$(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
ea9eee1
+	$(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) $(PYLIBS) -L$(LIBDIR)
ea9eee1
 
ea9eee1
 $(SWIGRUBYSO): $(SWIGRUBYLOBJ)
ea9eee1
-	$(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
ea9eee1
+	$(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) $(RUBYLIBS) -L$(LIBDIR)
ea9eee1
 
ea9eee1
 $(LIBA): $(OBJS)
ea9eee1
 	$(AR) rcs $@ $^
ea9eee1
 	$(RANLIB) $@
ea9eee1
 
ea9eee1
 $(LIBSO): $(LOBJS)
ea9eee1
-	$(CC) $(CFLAGS) -shared -o $@ $^ $(PCRE_LDFLAGS) -ldl $(LDFLAGS) -L$(LIBDIR) -Wl,-soname,$(LIBSO),-z,defs,-z,relro
ea9eee1
+	$(CC) $(CFLAGS) -shared -o $@ $^ $(PCRE_LDFLAGS) -ldl $(LDFLAGS) -L$(LIBDIR) -Wl,$(LD_SONAME_FLAGS)
ea9eee1
 	ln -sf $@ $(TARGET) 
ea9eee1
 
ea9eee1
 $(LIBPC): $(LIBPC).in ../VERSION
ea9eee1
 	sed -e 's/@VERSION@/$(VERSION)/; s:@prefix@:$(PREFIX):; s:@libdir@:$(LIBBASE):; s:@includedir@:$(INCLUDEDIR):' < $< > $@
ea9eee1
 
ea9eee1
 selinuxswig_python_exception.i: ../include/selinux/selinux.h
ea9eee1
-	bash exception.sh > $@ 
ea9eee1
+	bash -e exception.sh > $@ || (rm -f $@ ; false)
ea9eee1
 
ea9eee1
 $(AUDIT2WHYLOBJ): audit2why.c
ea9eee1
 	$(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ $<
ea9eee1
 
ea9eee1
 $(AUDIT2WHYSO): $(AUDIT2WHYLOBJ)
ea9eee1
-	$(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux $(LIBDIR)/libsepol.a -L$(LIBDIR)
ea9eee1
+	$(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux $(LIBSEPOLA) $(PYLIBS) -L$(LIBDIR)
ea9eee1
 
ea9eee1
 %.o:  %.c policy.h
ea9eee1
 	$(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $<
ea9eee1
@@ -160,8 +186,8 @@ install: all
ea9eee1
 
ea9eee1
 install-pywrap: pywrap
ea9eee1
 	test -d $(PYSITEDIR)/selinux || install -m 755 -d $(PYSITEDIR)/selinux
ea9eee1
-	install -m 755 $(SWIGSO) $(PYSITEDIR)/_selinux.so
ea9eee1
-	install -m 755 $(AUDIT2WHYSO) $(PYSITEDIR)/selinux/audit2why.so
ea9eee1
+	install -m 755 $(SWIGSO) $(PYSITEDIR)/_selinux$(PYCEXT)
ea9eee1
+	install -m 755 $(AUDIT2WHYSO) $(PYSITEDIR)/selinux/audit2why$(PYCEXT)
ea9eee1
 	install -m 644 $(SWIGPYOUT) $(PYSITEDIR)/selinux/__init__.py
ea9eee1
 
ea9eee1
 install-rubywrap: rubywrap
ea9eee1
@@ -171,8 +197,14 @@ install-rubywrap: rubywrap
ea9eee1
 relabel:
ea9eee1
 	/sbin/restorecon $(SHLIBDIR)/$(LIBSO)
ea9eee1
 
ea9eee1
-clean: 
ea9eee1
-	-rm -f $(LIBPC) $(OBJS) $(LOBJS) $(LIBA) $(LIBSO) $(SWIGLOBJ) $(SWIGRUBYLOBJ) $(SWIGSO) $(TARGET) $(AUDIT2WHYSO) *.o *.lo *~
ea9eee1
+clean-pywrap:
ea9eee1
+	-rm -f $(SWIGLOBJ) $(SWIGSO) $(AUDIT2WHYLOBJ) $(AUDIT2WHYSO)
ea9eee1
+
ea9eee1
+clean-rubywrap:
ea9eee1
+	-rm -f $(SWIGRUBYLOBJ) $(SWIGRUBYSO)
ea9eee1
+
ea9eee1
+clean: clean-pywrap clean-rubywrap
ea9eee1
+	-rm -f $(LIBPC) $(OBJS) $(LOBJS) $(LIBA) $(LIBSO) $(TARGET) *.o *.lo *~
ea9eee1
 
ea9eee1
 distclean: clean
ea9eee1
 	rm -f $(GENERATED) $(SWIGFILES)
ea9eee1
@@ -180,4 +212,4 @@ distclean: clean
ea9eee1
 indent:
ea9eee1
 	../../scripts/Lindent $(filter-out $(GENERATED),$(wildcard *.[ch]))
ea9eee1
 
ea9eee1
-.PHONY: all clean pywrap rubywrap swigify install install-pywrap install-rubywrap distclean
ea9eee1
+.PHONY: all clean clean-pywrap clean-rubywrap pywrap rubywrap swigify install install-pywrap install-rubywrap distclean
6146f71
diff --git libselinux-2.6/src/avc_sidtab.c libselinux-2.6/src/avc_sidtab.c
e58e944
index 9669264..c775430 100644
6146f71
--- libselinux-2.6/src/avc_sidtab.c
6146f71
+++ libselinux-2.6/src/avc_sidtab.c
e58e944
@@ -81,6 +81,11 @@ sidtab_context_to_sid(struct sidtab *s,
e58e944
 	int hvalue, rc = 0;
e58e944
 	struct sidtab_node *cur;
e58e944
 
e58e944
+	if (! ctx) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	*sid = NULL;
e58e944
 	hvalue = sidtab_hash(ctx);
e58e944
 
7f0ad32
diff --git libselinux-2.6/src/booleans.c libselinux-2.6/src/booleans.c
7f0ad32
index cbb0610..9cffffe 100644
7f0ad32
--- libselinux-2.6/src/booleans.c
7f0ad32
+++ libselinux-2.6/src/booleans.c
7f0ad32
@@ -55,6 +55,7 @@ int security_get_boolean_names(char ***names, int *len)
7f0ad32
 	snprintf(path, sizeof path, "%s%s", selinux_mnt, SELINUX_BOOL_DIR);
7f0ad32
 	*len = scandir(path, &namelist, &filename_select, alphasort);
7f0ad32
 	if (*len <= 0) {
7f0ad32
+		errno = ENOENT;
7f0ad32
 		return -1;
7f0ad32
 	}
7f0ad32
 
6146f71
diff --git libselinux-2.6/src/canonicalize_context.c libselinux-2.6/src/canonicalize_context.c
e58e944
index 7cf3139..364a746 100644
6146f71
--- libselinux-2.6/src/canonicalize_context.c
6146f71
+++ libselinux-2.6/src/canonicalize_context.c
e58e944
@@ -17,6 +17,11 @@ int security_canonicalize_context_raw(const char * con,
e58e944
 	size_t size;
e58e944
 	int fd, ret;
e58e944
 
e58e944
+	if (! con) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	if (!selinux_mnt) {
e58e944
 		errno = ENOENT;
e58e944
 		return -1;
6146f71
diff --git libselinux-2.6/src/check_context.c libselinux-2.6/src/check_context.c
e58e944
index 52063fa..234749c 100644
6146f71
--- libselinux-2.6/src/check_context.c
6146f71
+++ libselinux-2.6/src/check_context.c
e58e944
@@ -14,6 +14,11 @@ int security_check_context_raw(const char * con)
e58e944
 	char path[PATH_MAX];
e58e944
 	int fd, ret;
e58e944
 
e58e944
+	if (! con) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	if (!selinux_mnt) {
e58e944
 		errno = ENOENT;
e58e944
 		return -1;
6146f71
diff --git libselinux-2.6/src/compute_av.c libselinux-2.6/src/compute_av.c
e58e944
index 937e5c3..35ace7f 100644
6146f71
--- libselinux-2.6/src/compute_av.c
6146f71
+++ libselinux-2.6/src/compute_av.c
e58e944
@@ -26,6 +26,11 @@ int security_compute_av_flags_raw(const char * scon,
e58e944
 		return -1;
e58e944
 	}
e58e944
 
e58e944
+	if ((! scon) || (! tcon)) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	snprintf(path, sizeof path, "%s/access", selinux_mnt);
e58e944
 	fd = open(path, O_RDWR);
e58e944
 	if (fd < 0)
6146f71
diff --git libselinux-2.6/src/compute_create.c libselinux-2.6/src/compute_create.c
e58e944
index 9559d42..14a65d1 100644
6146f71
--- libselinux-2.6/src/compute_create.c
6146f71
+++ libselinux-2.6/src/compute_create.c
e58e944
@@ -64,6 +64,11 @@ int security_compute_create_name_raw(const char * scon,
e58e944
 		return -1;
e58e944
 	}
e58e944
 
e58e944
+	if ((! scon) || (! tcon)) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	snprintf(path, sizeof path, "%s/create", selinux_mnt);
e58e944
 	fd = open(path, O_RDWR);
e58e944
 	if (fd < 0)
6146f71
diff --git libselinux-2.6/src/compute_member.c libselinux-2.6/src/compute_member.c
e58e944
index 1fc7e41..065d996 100644
6146f71
--- libselinux-2.6/src/compute_member.c
6146f71
+++ libselinux-2.6/src/compute_member.c
e58e944
@@ -25,6 +25,11 @@ int security_compute_member_raw(const char * scon,
e58e944
 		return -1;
e58e944
 	}
e58e944
 
e58e944
+	if ((! scon) || (! tcon)) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	snprintf(path, sizeof path, "%s/member", selinux_mnt);
e58e944
 	fd = open(path, O_RDWR);
e58e944
 	if (fd < 0)
6146f71
diff --git libselinux-2.6/src/compute_relabel.c libselinux-2.6/src/compute_relabel.c
e58e944
index 4615aee..cc77f36 100644
6146f71
--- libselinux-2.6/src/compute_relabel.c
6146f71
+++ libselinux-2.6/src/compute_relabel.c
e58e944
@@ -25,6 +25,11 @@ int security_compute_relabel_raw(const char * scon,
e58e944
 		return -1;
e58e944
 	}
e58e944
 
e58e944
+	if ((! scon) || (! tcon)) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	snprintf(path, sizeof path, "%s/relabel", selinux_mnt);
e58e944
 	fd = open(path, O_RDWR);
e58e944
 	if (fd < 0)
6146f71
diff --git libselinux-2.6/src/compute_user.c libselinux-2.6/src/compute_user.c
e58e944
index b37c5d3..7703c26 100644
6146f71
--- libselinux-2.6/src/compute_user.c
6146f71
+++ libselinux-2.6/src/compute_user.c
e58e944
@@ -24,6 +24,11 @@ int security_compute_user_raw(const char * scon,
e58e944
 		return -1;
e58e944
 	}
e58e944
 
e58e944
+	if (! scon) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
 	snprintf(path, sizeof path, "%s/user", selinux_mnt);
e58e944
 	fd = open(path, O_RDWR);
e58e944
 	if (fd < 0)
6146f71
diff --git libselinux-2.6/src/fsetfilecon.c libselinux-2.6/src/fsetfilecon.c
e58e944
index 52707d0..0cbe12d 100644
6146f71
--- libselinux-2.6/src/fsetfilecon.c
6146f71
+++ libselinux-2.6/src/fsetfilecon.c
e58e944
@@ -9,8 +9,12 @@
e58e944
 
e58e944
 int fsetfilecon_raw(int fd, const char * context)
e58e944
 {
e58e944
-	int rc = fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context) + 1,
e58e944
-			 0);
e58e944
+	int rc;
e58e944
+	if (! context) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+	rc = fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
e58e944
 	if (rc < 0 && errno == ENOTSUP) {
e58e944
 		char * ccontext = NULL;
e58e944
 		int err = errno;
81b36a1
diff --git libselinux-2.6/src/load_policy.c libselinux-2.6/src/load_policy.c
81b36a1
index b7e1a6f..6d74a9a 100644
81b36a1
--- libselinux-2.6/src/load_policy.c
81b36a1
+++ libselinux-2.6/src/load_policy.c
81b36a1
@@ -450,8 +450,11 @@ int selinux_init_load_policy(int *enforce)
81b36a1
 		}
81b36a1
 	}
81b36a1
 
81b36a1
-	if (seconfig == -1)
81b36a1
+	if (seconfig == -1) {
81b36a1
+		umount(selinux_mnt);
81b36a1
+		fini_selinuxmnt();
81b36a1
 		goto noload;
81b36a1
+	}
81b36a1
 
81b36a1
 	/* Load the policy. */
81b36a1
 	return selinux_mkload_policy(0);
6146f71
diff --git libselinux-2.6/src/lsetfilecon.c libselinux-2.6/src/lsetfilecon.c
e58e944
index 1d3b28a..ea6d70b 100644
6146f71
--- libselinux-2.6/src/lsetfilecon.c
6146f71
+++ libselinux-2.6/src/lsetfilecon.c
e58e944
@@ -9,8 +9,13 @@
e58e944
 
e58e944
 int lsetfilecon_raw(const char *path, const char * context)
e58e944
 {
e58e944
-	int rc = lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1,
e58e944
-			 0);
e58e944
+	int rc;
e58e944
+	if (! context) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+
e58e944
+	rc = lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
e58e944
 	if (rc < 0 && errno == ENOTSUP) {
e58e944
 		char * ccontext = NULL;
e58e944
 		int err = errno;
6146f71
diff --git libselinux-2.6/src/matchpathcon.c libselinux-2.6/src/matchpathcon.c
6146f71
index 724eb65..58b4144 100644
6146f71
--- libselinux-2.6/src/matchpathcon.c
6146f71
+++ libselinux-2.6/src/matchpathcon.c
6146f71
@@ -389,12 +389,6 @@ int realpath_not_final(const char *name, char *resolved_path)
75cfa0f
 		goto out;
75cfa0f
 	}
75cfa0f
 
75cfa0f
-	/* strip leading // */
75cfa0f
-	while (tmp_path[len] && tmp_path[len] == '/' &&
75cfa0f
-	       tmp_path[len+1] && tmp_path[len+1] == '/') {
75cfa0f
-		tmp_path++;
75cfa0f
-		len++;
75cfa0f
-	}
75cfa0f
 	last_component = strrchr(tmp_path, '/');
75cfa0f
 
75cfa0f
 	if (last_component == tmp_path) {
ea9eee1
diff --git libselinux-2.6/src/selinux_config.c libselinux-2.6/src/selinux_config.c
ea9eee1
index 88bcc85..bfca134 100644
ea9eee1
--- libselinux-2.6/src/selinux_config.c
ea9eee1
+++ libselinux-2.6/src/selinux_config.c
ea9eee1
@@ -282,7 +282,6 @@ int selinux_set_policy_root(const char *path)
ea9eee1
 	}
ea9eee1
 	policy_type++;
ea9eee1
 
ea9eee1
-	fini_selinuxmnt();
ea9eee1
 	fini_selinux_policyroot();
ea9eee1
 
ea9eee1
 	selinux_policyroot = strdup(path);
7f0ad32
diff --git libselinux-2.6/src/selinux_restorecon.c libselinux-2.6/src/selinux_restorecon.c
5239c15
index e38d1d0..690dcd8 100644
7f0ad32
--- libselinux-2.6/src/selinux_restorecon.c
7f0ad32
+++ libselinux-2.6/src/selinux_restorecon.c
5239c15
@@ -41,7 +41,7 @@
5239c15
 #define SYS_PATH "/sys"
5239c15
 #define SYS_PREFIX SYS_PATH "/"
5239c15
 
5239c15
-#define STAR_COUNT 1000
5239c15
+#define STAR_COUNT 1024
5239c15
 
5239c15
 static struct selabel_handle *fc_sehandle = NULL;
5239c15
 static unsigned char *fc_digest = NULL;
5239c15
@@ -68,18 +68,12 @@ static uint64_t efile_count;	/* Estimated total number of files */
5239c15
 struct dir_xattr *dir_xattr_list;
5239c15
 static struct dir_xattr *dir_xattr_last;
5239c15
 
5239c15
-/*
5239c15
- * If SELINUX_RESTORECON_PROGRESS is set and mass_relabel = true, then
5239c15
- * output approx % complete, else output * for every STAR_COUNT files
5239c15
- * processed to stdout.
5239c15
- */
5239c15
-static bool mass_relabel;
5239c15
-
5239c15
 /* restorecon_flags for passing to restorecon_sb() */
5239c15
 struct rest_flags {
5239c15
 	bool nochange;
5239c15
 	bool verbose;
5239c15
 	bool progress;
5239c15
+	bool mass_relabel;
5239c15
 	bool set_specctx;
5239c15
 	bool add_assoc;
5239c15
 	bool ignore_digest;
5239c15
@@ -624,14 +618,14 @@ static int restorecon_sb(const char *pathname, const struct stat *sb,
5239c15
 	if (flags->progress) {
5239c15
 		fc_count++;
5239c15
 		if (fc_count % STAR_COUNT == 0) {
5239c15
-			if (mass_relabel && efile_count > 0) {
5239c15
+			if (flags->mass_relabel && efile_count > 0) {
5239c15
 				pc = (fc_count < efile_count) ? (100.0 *
5239c15
 					     fc_count / efile_count) : 100;
5239c15
 				fprintf(stdout, "\r%-.1f%%", (double)pc);
5239c15
 			} else {
5239c15
-				fprintf(stdout, "*");
5239c15
+				fprintf(stdout, "\r%luk", fc_count / STAR_COUNT);
5239c15
 			}
5239c15
-		fflush(stdout);
5239c15
+			fflush(stdout);
5239c15
 		}
5239c15
 	}
5239c15
 
5239c15
@@ -663,7 +657,7 @@ static int restorecon_sb(const char *pathname, const struct stat *sb,
7f0ad32
 		curcon = NULL;
7f0ad32
 	}
7f0ad32
 
7f0ad32
-	if (strcmp(curcon, newcon) != 0) {
7f0ad32
+	if (curcon == NULL || strcmp(curcon, newcon) != 0) {
7f0ad32
 		if (!flags->set_specctx && curcon &&
7f0ad32
 				    (is_context_customizable(curcon) > 0)) {
7f0ad32
 			if (flags->verbose) {
5239c15
@@ -743,6 +737,8 @@ int selinux_restorecon(const char *pathname_orig,
5239c15
 		    SELINUX_RESTORECON_VERBOSE) ? true : false;
5239c15
 	flags.progress = (restorecon_flags &
5239c15
 		    SELINUX_RESTORECON_PROGRESS) ? true : false;
5239c15
+	flags.mass_relabel = (restorecon_flags &
5239c15
+		    SELINUX_RESTORECON_MASS_RELABEL) ? true : false;
5239c15
 	flags.recurse = (restorecon_flags &
5239c15
 		    SELINUX_RESTORECON_RECURSE) ? true : false;
5239c15
 	flags.set_specctx = (restorecon_flags &
5239c15
@@ -896,17 +892,6 @@ int selinux_restorecon(const char *pathname_orig,
5239c15
 		}
5239c15
 	}
5239c15
 
5239c15
-	mass_relabel = false;
5239c15
-	if (!strcmp(pathname, "/")) {
5239c15
-		mass_relabel = true;
5239c15
-		if (flags.set_xdev && flags.progress)
5239c15
-			/*
5239c15
-			 * Need to recalculate to get accurate % complete
5239c15
-			 * as only root device id will be processed.
5239c15
-			 */
5239c15
-			efile_count = file_system_count(pathname);
5239c15
-	}
5239c15
-
5239c15
 	if (flags.set_xdev)
5239c15
 		fts_flags = FTS_PHYSICAL | FTS_NOCHDIR | FTS_XDEV;
5239c15
 	else
5239c15
@@ -1000,12 +985,8 @@ int selinux_restorecon(const char *pathname_orig,
5239c15
 	}
5239c15
 
5239c15
 out:
5239c15
-	if (flags.progress) {
5239c15
-		if (mass_relabel)
5239c15
-			fprintf(stdout, "\r100.0%%\n");
5239c15
-		else
5239c15
-			fprintf(stdout, "\n");
5239c15
-	}
5239c15
+	if (flags.progress && flags.mass_relabel)
5239c15
+		fprintf(stdout, "\r%s 100.0%%\n", pathname);
5239c15
 
5239c15
 	sverrno = errno;
5239c15
 	(void) fts_close(fts);
26ed72a
diff --git libselinux-2.6/src/selinuxswig_python.i libselinux-2.6/src/selinuxswig_python.i
26ed72a
index 8cea18d..43df291 100644
26ed72a
--- libselinux-2.6/src/selinuxswig_python.i
26ed72a
+++ libselinux-2.6/src/selinuxswig_python.i
26ed72a
@@ -64,7 +64,7 @@ def install(src, dest):
26ed72a
 	PyObject* list = PyList_New(*$2);
26ed72a
 	int i;
26ed72a
 	for (i = 0; i < *$2; i++) {
26ed72a
-		PyList_SetItem(list, i, PyBytes_FromString((*$1)[i]));
26ed72a
+		PyList_SetItem(list, i, PyString_FromString((*$1)[i]));
26ed72a
 	}
26ed72a
 	$result = SWIG_Python_AppendOutput($result, list);
26ed72a
 }
26ed72a
@@ -97,9 +97,7 @@ def install(src, dest):
26ed72a
 			len++;
26ed72a
 		plist = PyList_New(len);
26ed72a
 		for (i = 0; i < len; i++) {
26ed72a
-			PyList_SetItem(plist, i,
26ed72a
-                                       PyBytes_FromString((*$1)[i])
26ed72a
-                                       );
26ed72a
+			PyList_SetItem(plist, i, PyString_FromString((*$1)[i]));
26ed72a
 		}
26ed72a
 	} else {
26ed72a
 		plist = PyList_New(0);
26ed72a
@@ -116,9 +114,7 @@ def install(src, dest):
26ed72a
 	if (*$1) {
26ed72a
 		plist = PyList_New(result);
26ed72a
 		for (i = 0; i < result; i++) {
26ed72a
-			PyList_SetItem(plist, i,
26ed72a
-                                       PyBytes_FromString((*$1)[i])
26ed72a
-                                       );
26ed72a
+			PyList_SetItem(plist, i, PyString_FromString((*$1)[i]));
26ed72a
 		}
26ed72a
 	} else {
26ed72a
 		plist = PyList_New(0);
26ed72a
@@ -171,20 +167,16 @@ def install(src, dest):
26ed72a
 	$1 = (char**) malloc(size + 1);
26ed72a
 
26ed72a
 	for(i = 0; i < size; i++) {
26ed72a
-		if (!PyBytes_Check(PySequence_GetItem($input, i))) {
26ed72a
-			PyErr_SetString(PyExc_ValueError, "Sequence must contain only bytes");
26ed72a
-
26ed72a
+		if (!PyString_Check(PySequence_GetItem($input, i))) {
26ed72a
+			PyErr_SetString(PyExc_ValueError, "Sequence must contain only strings");
26ed72a
 			return NULL;
26ed72a
 		}
26ed72a
-
26ed72a
 	}
26ed72a
 		
26ed72a
 	for(i = 0; i < size; i++) {
26ed72a
 		s = PySequence_GetItem($input, i);
26ed72a
-
26ed72a
-		$1[i] = (char*) malloc(PyBytes_Size(s) + 1);
26ed72a
-		strcpy($1[i], PyBytes_AsString(s));
26ed72a
-
26ed72a
+		$1[i] = (char*) malloc(PyString_Size(s) + 1);
26ed72a
+		strcpy($1[i], PyString_AsString(s));
26ed72a
 	}
26ed72a
 	$1[size] = NULL;
26ed72a
 }
6146f71
diff --git libselinux-2.6/src/setfilecon.c libselinux-2.6/src/setfilecon.c
e58e944
index d05969c..3f0200e 100644
6146f71
--- libselinux-2.6/src/setfilecon.c
6146f71
+++ libselinux-2.6/src/setfilecon.c
e58e944
@@ -9,8 +9,12 @@
e58e944
 
e58e944
 int setfilecon_raw(const char *path, const char * context)
e58e944
 {
e58e944
-	int rc = setxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1,
e58e944
-			0);
e58e944
+	int rc;
e58e944
+	if (! context) {
e58e944
+		errno=EINVAL;
e58e944
+		return -1;
e58e944
+	}
e58e944
+	rc = setxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
e58e944
 	if (rc < 0 && errno == ENOTSUP) {
e58e944
 		char * ccontext = NULL;
e58e944
 		int err = errno;
ea9eee1
diff --git libselinux-2.6/utils/Makefile libselinux-2.6/utils/Makefile
ea9eee1
index e56a953..7744184 100644
ea9eee1
--- libselinux-2.6/utils/Makefile
ea9eee1
+++ libselinux-2.6/utils/Makefile
ea9eee1
@@ -5,25 +5,46 @@ USRBINDIR ?= $(PREFIX)/sbin
ea9eee1
 SBINDIR ?= $(DESTDIR)/sbin
ea9eee1
 INCLUDEDIR ?= $(PREFIX)/include
ea9eee1
 
ea9eee1
+OS ?= $(shell uname)
ea9eee1
+
ea9eee1
+ifeq ($(shell $(CC) -v 2>&1 | grep "clang"),)
ea9eee1
+COMPILER ?= gcc
ea9eee1
+else
ea9eee1
+COMPILER ?= clang
ea9eee1
+endif
ea9eee1
+
ea9eee1
 MAX_STACK_SIZE=8192
ea9eee1
 CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissing-include-dirs \
ea9eee1
           -Wunused -Wunknown-pragmas -Wstrict-aliasing -Wshadow -Wpointer-arith \
ea9eee1
-          -Wbad-function-cast -Wcast-align -Wwrite-strings -Wlogical-op -Waggregate-return \
ea9eee1
+          -Wbad-function-cast -Wcast-align -Wwrite-strings -Waggregate-return \
ea9eee1
           -Wstrict-prototypes -Wold-style-definition -Wmissing-prototypes \
ea9eee1
           -Wmissing-declarations -Wmissing-noreturn -Wmissing-format-attribute \
ea9eee1
           -Wredundant-decls -Wnested-externs -Winline -Winvalid-pch -Wvolatile-register-var \
ea9eee1
-          -Wdisabled-optimization -Wbuiltin-macro-redefined -Wpacked-bitfield-compat \
ea9eee1
-          -Wsync-nand -Wattributes -Wcoverage-mismatch -Wmultichar -Wcpp \
ea9eee1
+          -Wdisabled-optimization -Wbuiltin-macro-redefined \
ea9eee1
+          -Wattributes -Wmultichar \
ea9eee1
           -Wdeprecated-declarations -Wdiv-by-zero -Wdouble-promotion -Wendif-labels -Wextra \
ea9eee1
-          -Wformat-contains-nul -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar \
ea9eee1
-          -Wnormalized=nfc -Woverflow -Wpointer-to-int-cast -Wpragmas -Wsuggest-attribute=const \
ea9eee1
-          -Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines \
ea9eee1
-          -Wno-missing-field-initializers -Wno-sign-compare -Wjump-misses-init \
ea9eee1
+          -Wformat-extra-args -Wformat-zero-length -Wformat=2 -Wmultichar \
ea9eee1
+          -Woverflow -Wpointer-to-int-cast -Wpragmas \
ea9eee1
+          -Wno-missing-field-initializers -Wno-sign-compare \
ea9eee1
           -Wno-format-nonliteral -Wframe-larger-than=$(MAX_STACK_SIZE) -Wp,-D_FORTIFY_SOURCE=2 \
ea9eee1
           -fstack-protector-all --param=ssp-buffer-size=4 -fexceptions \
ea9eee1
           -fasynchronous-unwind-tables -fdiagnostics-show-option -funit-at-a-time \
ea9eee1
-          -fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \
ea9eee1
           -Werror -Wno-aggregate-return -Wno-redundant-decls
ea9eee1
+
ea9eee1
+LD_SONAME_FLAGS=-soname,$(LIBSO),-z,defs,-z,relro
ea9eee1
+
ea9eee1
+ifeq ($(COMPILER), gcc)
ea9eee1
+CFLAGS += -fipa-pure-const -Wpacked-bitfield-compat -Wsync-nand -Wcoverage-mismatch \
ea9eee1
+	-Wcpp -Wformat-contains-nul -Wnormalized=nfc -Wsuggest-attribute=const \
ea9eee1
+	-Wsuggest-attribute=noreturn -Wsuggest-attribute=pure -Wtrampolines -Wjump-misses-init \
ea9eee1
+	-Wno-suggest-attribute=pure -Wno-suggest-attribute=const
ea9eee1
+endif
ea9eee1
+
ea9eee1
+ifeq ($(OS), Darwin)
ea9eee1
+override CFLAGS += -I/opt/local/include -I../../libsepol/include
ea9eee1
+override LDFLAGS += -L../../libsepol/src -undefined dynamic_lookup
ea9eee1
+endif
ea9eee1
+
ea9eee1
 override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE $(DISABLE_FLAGS) $(PCRE_CFLAGS)
ea9eee1
 LDLIBS += -L../src -lselinux -L$(LIBDIR)
ea9eee1
 PCRE_LDFLAGS ?= -lpcre
7f0ad32
diff --git libselinux-2.6/utils/matchpathcon.c libselinux-2.6/utils/matchpathcon.c
7f0ad32
index d1f1348..0288feb 100644
7f0ad32
--- libselinux-2.6/utils/matchpathcon.c
7f0ad32
+++ libselinux-2.6/utils/matchpathcon.c
7f0ad32
@@ -15,7 +15,7 @@
7f0ad32
 static void usage(const char *progname)
7f0ad32
 {
7f0ad32
 	fprintf(stderr,
7f0ad32
-		"usage:  %s [-N] [-n] [-f file_contexts] [ -P policy_root_path ] [-p prefix] [-Vq] path...\n",
7f0ad32
+		"usage:  %s [-V] [-N] [-n] [-m type] [-f file_contexts_file] [-p prefix] [-P policy_root_path] filepath...\n",
7f0ad32
 		progname);
7f0ad32
 	exit(1);
7f0ad32
 }