diff --git a/libselinux-rhat.patch b/libselinux-rhat.patch index c102f81..1d1cbc6 100644 --- a/libselinux-rhat.patch +++ b/libselinux-rhat.patch @@ -1,16 +1,19878 @@ +diff --exclude-from=exclude -N -u -r nsalibselinux/ChangeLog libselinux-1.33.1/ChangeLog +--- nsalibselinux/ChangeLog 2006-11-28 09:24:33.000000000 -0500 ++++ libselinux-1.33.1/ChangeLog 1969-12-31 19:00:00.000000000 -0500 +@@ -1,575 +0,0 @@ +-1.33.2 2006-11-27 +- * Merged patch to compile wit -fPIC instead of -fpic from +- Manoj Srivastava to prevent hitting the global offest table +- limit. Patch changed to include libselinux and libsemanage in +- addition to libselinux. +-1.33.1 2006-10-19 +- * Merged updated flask definitions from Darrel Goeddel. +- This adds the context security class, and also adds +- the string definitions for setsockcreate and polmatch. +- +-1.32 2006-10-17 +- * Updated version for release. +- +-1.30.30 2006-10-05 +- * Merged patch from Darrel Goeddel to always use untranslated +- contexts in the userspace AVC. +- +-1.30.29 2006-09-29 +- * Merged av_permissions.h update from Steve Grubb, +- adding setsockcreate and polmatch definitions. +- +-1.30.28 2006-09-13 +- * Merged patch from Steve Smalley to fix SIGPIPE in setrans_client +- * Merged c++ class identifier fix from Joe Nall. +- +-1.30.27 2006-08-24 +- * Merged patch to not log avc stats upon a reset from Steve Grubb. +- * Applied patch to revert compat_net setting upon policy load. +- +-1.30.26 2006-08-11 +- * Merged file context homedir and local path functions from +- Chris PeBenito. +- +-1.30.25 2006-08-11 +- * Rework functions that access /proc/pid/attr to access the +- per-thread nodes, and unify the code to simplify maintenance. +- +-1.30.24 2006-08-10 +- * Merged return value fix for *getfilecon() from Dan Walsh. +- +-1.30.23 2006-08-10 +- * Merged sockcreate interfaces from Eric Paris. +- +-1.30.22 2006-08-03 +- * Merged no-tls-direct-seg-refs patch from Jeremy Katz. +- +-1.30.21 2006-08-03 +- * Merged netfilter_contexts support patch from Chris PeBenito. +- +-1.30.20 2006-08-01 +- * Merged context_*_set errno patch from Jim Meyering. +- +-1.30.19 2006-06-29 +- * Lindent. +- +-1.30.18 2006-06-27 +- * Merged {get,set}procattrcon patch set from Eric Paris. +- * Merged re-base of keycreate patch originally by Michael LeMay from Eric Paris. +- +-1.30.17 2006-06-27 +- * Regenerated Flask headers from refpolicy. +- +-1.30.16 2006-06-26 +- * Merged patch from Dan Walsh with: +- - Added selinux_file_context_{cmp,verify}. +- - Added selinux_lsetfilecon_default. +- - Delay translation of contexts in matchpathcon. +- +-1.30.15 2006-06-16 +- * Merged patch from Dan Walsh with: +- * Added selinux_getpolicytype() function. +- * Modified setrans code to skip processing if !mls_enabled. +- +-1.30.14 2006-06-16 +- * Set errno in the !selinux_mnt case. +- +-1.30.13 2006-06-02 +- * Allocate large buffers from the heap, not on stack. +- Affects is_context_customizable, selinux_init_load_policy, +- and selinux_getenforcemode. +- +-1.30.12 2006-06-02 +- * Merged !selinux_mnt checks from Ian Kent. +- +-1.30.11 2006-05-24 +- * Merged matchmediacon and trans_to_raw_context fixes from +- Serge Hallyn. +- +-1.30.10 2006-05-22 +- * Merged simple setrans client cache from Dan Walsh. +- Merged avcstat patch from Russell Coker. +- +-1.30.9 2006-05-22 +- * Modified selinux_mkload_policy() to also set /selinux/compat_net +- appropriately for the loaded policy. +- +-1.30.8 2006-05-17 +- * Added matchpathcon_fini() function to free memory allocated by +- matchpathcon_init(). +- +-1.30.7 2006-05-16 +- * Merged setrans client cleanup patch from Steve Grubb. +- +-1.30.6 2006-05-08 +- * Merged getfscreatecon man page fix from Dan Walsh. +- * Updated booleans(8) man page to drop references to the old +- booleans file and to note that setsebool can be used to set +- the boot-time defaults via -P. +- +-1.30.5 2006-05-05 +- * Merged fix warnings patch from Karl MacMillan. +- +-1.30.4 2006-05-05 +- * Merged setrans client support from Dan Walsh. +- This removes use of libsetrans. +- * Merged patch to eliminate use of PAGE_SIZE constant from Dan Walsh. +- * Merged swig typemap fixes from Glauber de Oliveira Costa. +- +-1.30.3 2006-04-12 +- * Added distclean target to Makefile. +- * Regenerated swig files. +- +-1.30.2 2006-04-11 +- * Changed matchpathcon_init to verify that the spec file is +- a regular file. +- * Merged python binding t_output_helper removal patch from Dan Walsh. +- +-1.30.1 2006-03-20 +- * Merged Makefile PYLIBVER definition patch from Dan Walsh. +- +-1.30 2006-03-14 +- * Updated version for release. +- +-1.29.8 2006-02-27 +- * Altered rpm_execcon fallback logic for permissive mode to also +- handle case where /selinux/enforce is not available. +- +-1.29.7 2006-01-20 +- * Merged install-pywrap Makefile patch from Joshua Brindle. +- +-1.29.6 2006-01-18 +- * Merged pywrap Makefile patch from Dan Walsh. +- +-1.29.5 2006-01-11 +- * Added getseuser test program. +- +-1.29.4 2006-01-06 +- * Added format attribute to myprintf in matchpathcon.c and +- removed obsoleted rootlen variable in init_selinux_config(). +- +-1.29.3 2006-01-04 +- * Merged several fixes and improvements from Ulrich Drepper +- (Red Hat), including: +- - corrected use of getline +- - further calls to __fsetlocking for local files +- - use of strdupa and asprintf +- - proper handling of dirent in booleans code +- - use of -z relro +- - several other optimizations +- * Merged getpidcon python wrapper from Dan Walsh (Red Hat). +- +-1.29.2 2005-12-14 +- * Merged call to finish_context_translations from Dan Walsh. +- This eliminates a memory leak from failing to release memory +- allocated by libsetrans. +- +-1.29.1 2005-12-08 +- * Merged patch for swig interfaces from Dan Walsh. +- +-1.28 2005-12-07 +- * Updated version for release. +- +-1.27.28 2005-12-01 +- * Added MATCHPATHCON_VALIDATE flag for set_matchpathcon_flags() and +- modified matchpathcon implementation to make context validation/ +- canonicalization optional at matchpathcon_init time, deferring it +- to a successful matchpathcon by default unless the new flag is set +- by the caller. +- +-1.27.27 2005-12-01 +- * Added matchpathcon_init_prefix() interface, and +- reworked matchpathcon implementation to support selective +- loading of file contexts entries based on prefix matching +- between the pathname regex stems and the specified path +- prefix (stem must be a prefix of the specified path prefix). +- +-1.27.26 2005-11-29 +- * Merged getsebool patch from Dan Walsh. +- +-1.27.25 2005-11-29 +- * Added -f file_contexts option to matchpathcon util. +- Fixed warning message in matchpathcon_init(). +- +-1.27.24 2005-11-29 +- * Merged Makefile python definitions patch from Dan Walsh. +- +-1.27.23 2005-11-28 +- * Merged swigify patch from Dan Walsh. +- +-1.27.22 2005-11-15 +- * Merged make failure in rpm_execcon non-fatal in permissive mode +- patch from Ivan Gyurdiev. +- +-1.27.21 2005-11-08 +- * Added MATCHPATHCON_NOTRANS flag for set_matchpathcon_flags() +- and modified matchpathcon_init() to skip context translation +- if it is set by the caller. +- +-1.27.20 2005-11-07 +- * Added security_canonicalize_context() interface and +- set_matchpathcon_canoncon() interface for obtaining +- canonical contexts. Changed matchpathcon internals +- to obtain canonical contexts by default. Provided +- fallback for kernels that lack extended selinuxfs context +- interface. +- +-1.27.19 2005-11-04 +- * Merged seusers parser changes from Ivan Gyurdiev. +- * Merged setsebool to libsemanage patch from Ivan Gyurdiev. +- * Changed seusers parser to reject empty fields. +- +-1.27.18 2005-11-03 +- * Merged seusers empty level handling patch from Jonathan Kim (TCS). +- +-1.27.17 2005-10-27 +- * Changed default entry for seusers to use __default__ to avoid +- ambiguity with users named "default". +- +-1.27.16 2005-10-27 +- * Fixed init_selinux_config() handling of missing /etc/selinux/config +- or missing SELINUXTYPE= definition. +- * Merged selinux_translations_path() patch from Dan Walsh. +- +-1.27.15 2005-10-25 +- * Added hidden_proto/def for get_default_context_with_role. +- +-1.27.14 2005-10-25 +- * Merged selinux_path() and selinux_homedir_context_path() +- functions from Joshua Brindle. +- +-1.27.13 2005-10-19 +- * Merged fixes for make DESTDIR= builds from Joshua Brindle. +- +-1.27.12 2005-10-18 +- * Merged get_default_context_with_rolelevel and man pages from +- Dan Walsh (Red Hat). +- +-1.27.11 2005-10-18 +- * Updated call to sepol_policydb_to_image for sepol changes. +- +-1.27.10 2005-10-17 +- * Changed getseuserbyname to ignore empty lines and to handle +- no matching entry in the same manner as no seusers file. +- +-1.27.9 2005-10-13 +- * Changed selinux_mkload_policy to try downgrading the +- latest policy version available to the kernel-supported version. +- +-1.27.8 2005-10-11 +- * Changed selinux_mkload_policy to fall back to the maximum +- policy version supported by libsepol if the kernel policy version +- falls outside of the supported range. +- +-1.27.7 2005-10-06 +- * Changed getseuserbyname to fall back to the Linux username and +- NULL level if seusers config file doesn't exist unless +- REQUIRESEUSERS=1 is set in /etc/selinux/config. +- * Moved seusers.conf under $SELINUXTYPE and renamed to seusers. +- +-1.27.6 2005-10-06 +- * Added selinux_init_load_policy() function as an even higher level +- interface for the initial policy load by /sbin/init. This obsoletes +- the load_policy() function in the sysvinit-selinux.patch. +- +-1.27.5 2005-10-06 +- * Added selinux_mkload_policy() function as a higher level interface +- for loading policy than the security_load_policy() interface. +- +-1.27.4 2005-10-05 +- * Merged fix for matchpathcon (regcomp error checking) from Johan +- Fischer. Also added use of regerror to obtain the error string +- for inclusion in the error message. +- +-1.27.3 2005-10-03 +- * Changed getseuserbyname to not require (and ignore if present) +- the MLS level in seusers.conf if MLS is disabled, setting *level +- to NULL in this case. +- +-1.27.2 2005-09-30 +- * Merged getseuserbyname patch from Dan Walsh. +- +-1.27.1 2005-09-19 +- * Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh. +- This allows file_contexts with MLS fields to be processed on +- non-MLS-enabled systems with policies that are otherwise +- identical (e.g. same type definitions). +- * Merged get_ordered_context_list_with_level() function from +- Dan Walsh, and added get_default_context_with_level(). +- This allows MLS level selection for users other than the +- default level. +- +-1.26 2005-09-06 +- * Updated version for release. +- +-1.25.7 2005-09-01 +- * Merged modified form of patch to avoid dlopen/dlclose by +- the static libselinux from Dan Walsh. Users of the static libselinux +- will not have any context translation by default. +- +-1.25.6 2005-08-31 +- * Added public functions to export context translation to +- users of libselinux (selinux_trans_to_raw_context, +- selinux_raw_to_trans_context). +- +-1.25.5 2005-08-26 +- * Remove special definition for context_range_set; use +- common code. +- +-1.25.4 2005-08-25 +- * Hid translation-related symbols entirely and ensured that +- raw functions have hidden definitions for internal use. +- * Allowed setting NULL via context_set* functions. +- * Allowed whitespace in MLS component of context. +- * Changed rpm_execcon to use translated functions to workaround +- lack of MLS level on upgraded systems. +- +-1.25.3 2005-08-23 +- * Merged context translation patch, originally by TCS, +- with modifications by Dan Walsh (Red Hat). +- +-1.25.2 2005-08-11 +- * Merged several fixes for error handling paths in the +- AVC sidtab, matchpathcon, booleans, context, and get_context_list +- code from Serge Hallyn (IBM). Bugs found by Coverity. +- +-1.25.1 2005-08-10 +- * Removed setupns; migrated to pam. +- * Merged patches to rename checkPasswdAccess() from Joshua Brindle. +- Original symbol is temporarily retained for compatibility until +- all callers are updated. +- +-1.24 2005-06-20 +- * Updated version for release. +- +-1.23.12 2005-06-13 +- * Merged security_setupns() from Chad Sellers. +- +-1.23.11 2005-05-19 +- * Merged avcstat and selinux man page from Dan Walsh. +- * Changed security_load_booleans to process booleans.local +- even if booleans file doesn't exist. +- +-1.23.10 2005-04-29 +- * Merged set_selinuxmnt patch from Bill Nottingham (Red Hat). +- +-1.23.9 2005-04-26 +- * Rewrote get_ordered_context_list and helpers, including +- changing logic to allow variable MLS fields. +- +-1.23.8 2005-04-25 +- * Merged matchpathcon and man page patch from Dan Walsh. +- +-1.23.7 2005-04-12 +- * Changed boolean functions to return -1 with errno ENOENT +- rather than assert on a NULL selinux_mnt (i.e. selinuxfs not +- mounted). +- +-1.23.6 2005-04-08 +- * Fixed bug in matchpathcon_filespec_destroy. +- +-1.23.5 2005-04-05 +- * Fixed bug in rpm_execcon error handling path. +- +-1.23.4 2005-04-04 +- * Merged fix for set_matchpathcon* functions from Andreas Steinmetz. +- * Merged fix for getconlist utility from Andreas Steinmetz. +- +-1.23.3 2005-03-29 +- * Merged security_set_boolean_list patch from Dan Walsh. +- This introduces booleans.local support for setsebool. +- +-1.23.2 2005-03-17 +- * Merged destructors patch from Tomas Mraz. +- +-1.23.1 2005-03-16 +- * Added set_matchpathcon_flags() function for setting flags +- controlling operation of matchpathcon. MATCHPATHCON_BASEONLY +- means only process the base file_contexts file, not +- file_contexts.homedirs or file_contexts.local, and is for use by +- setfiles -c. +- * Updated matchpathcon.3 man page. +- +-1.22 2005-03-09 +- * Updated version for release. +- +-1.21.13 2005-03-08 +- * Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head. +- +-1.21.12 2005-03-01 +- * Changed matchpathcon_common to ignore any non-format bits in the mode. +- +-1.21.11 2005-02-22 +- * Merged several fixes from Ulrich Drepper. +- +-1.21.10 2005-02-17 +- * Merged matchpathcon patch for file_contexts.homedir from Dan Walsh. +- * Added selinux_users_path() for path to directory containing +- system.users and local.users. +- +-1.21.9 2005-02-09 +- * Changed relabel Makefile target to use restorecon. +- +-1.21.8 2005-02-07 +- * Regenerated av_permissions.h. +- +-1.21.7 2005-02-01 +- * Modified avc_dump_av to explicitly check for any permissions that +- cannot be mapped to string names and display them as a hex value. +- +-1.21.6 2005-01-31 +- * Regenerated av_permissions.h. +- +-1.21.5 2005-01-28 +- * Generalized matchpathcon internals, exported more interfaces, +- and moved additional code from setfiles into libselinux so that +- setfiles can directly use matchpathcon. +- +-1.21.4 2005-01-27 +- * Prevent overflow of spec array in matchpathcon. +- +-1.21.3 2005-01-26 +- * Fixed several uses of internal functions to avoid relocations. +- * Changed rpm_execcon to check is_selinux_enabled() and fallback to +- a regular execve if not enabled (or unable to determine due to a lack +- of /proc, e.g. chroot'd environment). +- +- +-1.21.2 2005-01-24 +- * Merged minor fix for avcstat from Dan Walsh. +- +-1.21.1 2005-01-19 +- * Merged patch from Dan Walsh, including: +- - new is_context_customizable function +- - changed matchpathcon to also use file_contexts.local if present +- - man page cleanups +- +-1.20 2005-01-04 +- * Changed matchpathcon to return -1 with errno ENOENT for +- <> entries, and also for an empty file_contexts configuration. +- * Removed some trivial utils that were not useful or redundant. +- * Changed BINDIR default to /usr/sbin to match change in Fedora. +- * Added security_compute_member. +- * Added man page for setcon. +- * Merged more man pages from Dan Walsh. +- * Merged avcstat from James Morris. +- * Merged build fix for mips from Manoj Srivastava. +- * Merged C++ support from John Ramsdell of MITRE. +- * Merged setcon() function from Darrel Goeddel of TCS. +- * Merged setsebool/togglesebool enhancement from Steve Grubb. +- * Merged cleanup patches from Steve Grubb. +- +-1.18 2004-11-01 +- * Merged cleanup patches from Steve Grubb. +- * Added rpm_execcon. +- * Merged setenforce and removable context patch from Dan Walsh. +- * Merged build fix for alpha from Ulrich Drepper. +- * Removed copyright/license from selinux_netlink.h - definitions only. +- * Merged matchmediacon from Dan Walsh. +- * Regenerated headers for new nscd permissions. +- * Added get_default_context_with_role. +- * Added set_matchpathcon_printf. +- * Reworked av_inherit.h to allow easier re-use by kernel. +- * Changed avc_has_perm_noaudit to not fail on netlink errors. +- * Changed avc netlink code to check pid based on patch by Steve Grubb. +- * Merged second optimization patch from Ulrich Drepper. +- * Changed matchpathcon to skip invalid file_contexts entries. +- * Made string tables private to libselinux. +- * Merged strcat->stpcpy patch from Ulrich Drepper. +- * Merged matchpathcon man page from Dan Walsh. +- * Merged patch to eliminate PLTs for local syms from Ulrich Drepper. +- * Autobind netlink socket. +- * Dropped compatibility code from security_compute_user. +- * Merged fix for context_range_set from Chad Hanson. +- * Merged allocation failure checking patch from Chad Hanson. +- * Merged avc netlink error message patch from Colin Walters. +- +-1.16 2004-08-19 +- * Regenerated headers for nscd class. +- * Merged man pages from Dan Walsh. +- * Merged context_new bug fix for MLS ranges from Chad Hanson. +- * Merged toggle_bool from Chris PeBenito, renamed to togglesebool. +- * Renamed change_bool and show_bools to setsebool and getsebool. +- * Merged security_load_booleans() function from Dan Walsh. +- * Added selinux_booleans_path() function. +- * Changed avc_init function prototype to use const. +- * Regenerated headers for crontab permission. +- * Added checkAccess from Dan Walsh. +- * Merged getenforce patch from Dan Walsh. +- * Regenerated headers for dbus classes. +- +-1.14 2004-06-16 +- * Regenerated headers for fine-grained netlink classes. +- * Merged selinux_config bug fix from Dan Walsh. +- * Added userspace AVC man pages. +- * Added man links for API calls to existing man pages documenting them. +- * Replaced $HOME/.default_contexts support with /etc/selinux/contexts/users/$USER support. +- * Merged patch to determine config file paths at runtime to support +- reorganized layout. +- * Regenerated flask headers with stable ordering. +- * Merged patch for man pages from Russell Coker. +- +-1.12 2004-05-10 +- * Updated flask files to include new SE-X security classes. +- * Added security_disable function for runtime disable of SELinux prior +- to initial policy load (for /sbin/init). +- * Changed get_ordered_context_list to omit any reachable contexts +- that are not explicitly listed in default_contexts, unless there +- are no matches. +- * Merged man pages from Russell Coker and Dan Walsh. +- * Merged memory leak fixes from Dan Walsh. +- * Merged policyvers errno patch from Chris PeBenito. +- +-1.10 2004-04-05 +- * Merged getenforce patch from Dan Walsh. +- * Fixed init_selinuxmnt to correctly handle use of "selinuxfs" as +- the device specification, i.e. mount selinuxfs /selinux -t selinuxfs. +- Based on a patch by Russell Coker. +- * Merged matchpathcon buffer size fix from Dan Walsh. +- +-1.8 2004-03-09 +- * Merged is_selinux_mls_enabled() from Chad Hanson of TCS. +- * Added matchpathcon function. +- * Updated userspace AVC to handle netlink selinux notifications. +- +-1.6 2004-02-18 +- * Merged conditional policy extensions from Tresys Technology. +- * Added userspace avc and SID table implementation. +- * Fixed type on size in getpeercon per Thorsten Kukuk's advice. +- * Fixed use of getpwnam_r per Thorsten Kukuk's advice. +- * Changed to use getpwnam_r rather than getpwnam internally to +- avoid clobbering any existing pwd struct obtained by the caller. +- * Added getpeercon function to encapsulate getsockopt SO_PEERSEC +- and handle allocation ala getfilecon. +- * Changed is_selinux_enabled to return -1 on errors. +- * Changed to discover selinuxfs mount point via /proc/mounts +- so that the mount point can be changed without rebuilding. +- +-1.4 2003-12-01 +- * Merged another cleanup patch from Bastian Blank and Joerg Hoh. +- * Regenerate headers for new permissions. +- * Merged static lib build patch from Bastian Blank and Joerg Hoh. +- * Export SELINUXMNT definition, add SELINUXPOLICY definition. +- * Add functions to provide access to enforce and policyvers. +- * Changed is_selinux_enabled to check /proc/filesystems for selinuxfs. +- * Fixed type for 'size' in *getfilecon. +- * Dropped -lattr and changed #include's to +- * Merged patch to move shared library to /lib from Dan Walsh. +- * Changed get_ordered_context_list to support a failsafe context. +- * Added selinuxenabled utility. +- * Merged const patch from Thorsten Kukuk. +- +-1.2 2003-09-30 +- * Change is_selinux_enabled to fail if policy isn't loaded. +- * Changed Makefiles to allow non-root rpm builds. +- * Added -lattr for libselinux.so to ensure proper binding. +- +-1.1 2003-08-13 +- * Ensure that context strings are padded with a null byte +- in case the kernel didn't include one. +- * Regenerate headers, update helpers.c for code cleanup. +- * Pass soname flag to linker (Colin Walters). +- * Fixes for various items: add const as appropriate, handle missed OOM condition, clean up compile warnings (Colin Walters). +- +-1.0 2003-07-11 +- * Initial public release. +diff --exclude-from=exclude -N -u -r nsalibselinux/include/Makefile libselinux-1.33.1/include/Makefile +--- nsalibselinux/include/Makefile 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/Makefile 1969-12-31 19:00:00.000000000 -0500 +@@ -1,11 +0,0 @@ +-# Installation directories. +-PREFIX ?= $(DESTDIR)/usr +-INCDIR ?= $(PREFIX)/include/selinux +- +-install: +- test -d $(INCDIR) || install -m 755 -d $(INCDIR) +- install -m 644 $(wildcard selinux/*.h) $(INCDIR) +- +-indent: +- ../../Lindent $(wildcard selinux/*.h) +- +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/avc.h libselinux-1.33.1/include/selinux/avc.h +--- nsalibselinux/include/selinux/avc.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/avc.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,367 +0,0 @@ +-/* +- * Access vector cache interface for object managers. +- * +- * Author : Eamon Walsh +- */ +-#ifndef _SELINUX_AVC_H_ +-#define _SELINUX_AVC_H_ +- +-#include +-#include +-#include +-#include +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-/* +- * SID format and operations +- */ +- struct security_id { +- security_context_t ctx; +- unsigned int refcnt; +- }; +- typedef struct security_id *security_id_t; +- +-#define SECSID_WILD (security_id_t)NULL /* unspecified SID */ +- +-/** +- * avc_sid_to_context - get copy of context corresponding to SID. +- * @sid: input SID +- * @ctx: pointer to context reference +- * +- * Return a copy of the security context corresponding to the input +- * @sid in the memory referenced by @ctx. The caller is expected to +- * free the context with freecon(). Return %0 on success, -%1 on +- * failure, with @errno set to %ENOMEM if insufficient memory was +- * available to make the copy, or %EINVAL if the input SID is invalid. +- */ +- int avc_sid_to_context(security_id_t sid, security_context_t * ctx); +- int avc_sid_to_context_raw(security_id_t sid, security_context_t * ctx); +- +-/** +- * avc_context_to_sid - get SID for context. +- * @ctx: input security context +- * @sid: pointer to SID reference +- * +- * Look up security context @ctx in SID table, making +- * a new entry if @ctx is not found. Increment the +- * reference counter for the SID. Store a pointer +- * to the SID structure into the memory referenced by @sid, +- * returning %0 on success or -%1 on error with @errno set. +- */ +- int avc_context_to_sid(security_context_t ctx, security_id_t * sid); +- int avc_context_to_sid_raw(security_context_t ctx, security_id_t * sid); +- +-/** +- * sidget - increment SID reference counter. +- * @sid: SID reference +- * +- * Increment the reference counter for @sid, indicating that +- * @sid is in use by an (additional) object. Return the +- * new reference count, or zero if @sid is invalid (has zero +- * reference count). Note that avc_context_to_sid() also +- * increments reference counts. +- */ +- int sidget(security_id_t sid); +- +-/** +- * sidput - decrement SID reference counter. +- * @sid: SID reference +- * +- * Decrement the reference counter for @sid, indicating that +- * a reference to @sid is no longer in use. Return the +- * new reference count. When the reference count reaches +- * zero, the SID is invalid, and avc_context_to_sid() must +- * be called to obtain a new SID for the security context. +- */ +- int sidput(security_id_t sid); +- +-/* +- * AVC entry +- */ +- struct avc_entry; +- struct avc_entry_ref { +- struct avc_entry *ae; +- }; +- +-/** +- * avc_entry_ref_init - initialize an AVC entry reference. +- * @aeref: pointer to avc entry reference structure +- * +- * Use this macro to initialize an avc entry reference structure +- * before first use. These structures are passed to avc_has_perm(), +- * which stores cache entry references in them. They can increase +- * performance on repeated queries. +- */ +-#define avc_entry_ref_init(aeref) ((aeref)->ae = NULL) +- +-/* +- * User-provided callbacks for memory, auditing, and locking +- */ +- +-/* These structures are passed by reference to avc_init(). Passing +- * a NULL reference will cause the AVC to use a default. The default +- * memory callbacks are malloc() and free(). The default logging method +- * is to print on stderr. If no thread callbacks are passed, a separate +- * listening thread won't be started for kernel policy change messages. +- * If no locking callbacks are passed, no locking will take place. +- */ +- struct avc_memory_callback { +- /* malloc() equivalent. */ +- void *(*func_malloc) (size_t size); +- /* free() equivalent. */ +- void (*func_free) (void *ptr); +- /* Note that these functions should set errno on failure. +- If not, some avc routines may return -1 without errno set. */ +- }; +- +- struct avc_log_callback { +- /* log the printf-style format and arguments. */ +- void (*func_log) (const char *fmt, ...); +- /* store a string representation of auditdata (corresponding +- to the given security class) into msgbuf. */ +- void (*func_audit) (void *auditdata, security_class_t cls, +- char *msgbuf, size_t msgbufsize); +- }; +- +- struct avc_thread_callback { +- /* create and start a thread, returning an opaque pointer to it; +- the thread should run the given function. */ +- void *(*func_create_thread) (void (*run) (void)); +- /* cancel a given thread and free its resources. */ +- void (*func_stop_thread) (void *thread); +- }; +- +- struct avc_lock_callback { +- /* create a lock and return an opaque pointer to it. */ +- void *(*func_alloc_lock) (void); +- /* obtain a given lock, blocking if necessary. */ +- void (*func_get_lock) (void *lock); +- /* release a given lock. */ +- void (*func_release_lock) (void *lock); +- /* destroy a given lock (free memory, etc.) */ +- void (*func_free_lock) (void *lock); +- }; +- +-/* +- * AVC operations +- */ +- +-/** +- * avc_init - Initialize the AVC. +- * @msgprefix: prefix for log messages +- * @mem_callbacks: user-supplied memory callbacks +- * @log_callbacks: user-supplied logging callbacks +- * @thread_callbacks: user-supplied threading callbacks +- * @lock_callbacks: user-supplied locking callbacks +- * +- * Initialize the access vector cache. Return %0 on +- * success or -%1 with @errno set on failure. +- * If @msgprefix is NULL, use "uavc". If any callback +- * structure references are NULL, use default methods +- * for those callbacks (see the definition of the callback +- * structures above). +- */ +- int avc_init(const char *msgprefix, +- const struct avc_memory_callback *mem_callbacks, +- const struct avc_log_callback *log_callbacks, +- const struct avc_thread_callback *thread_callbacks, +- const struct avc_lock_callback *lock_callbacks); +- +-/** +- * avc_cleanup - Remove unused SIDs and AVC entries. +- * +- * Search the SID table for SID structures with zero +- * reference counts, and remove them along with all +- * AVC entries that reference them. This can be used +- * to return memory to the system. +- */ +- void avc_cleanup(void); +- +-/** +- * avc_reset - Flush the cache and reset statistics. +- * +- * Remove all entries from the cache and reset all access +- * statistics (as returned by avc_cache_stats()) to zero. +- * The SID mapping is not affected. Return %0 on success, +- * -%1 with @errno set on error. +- */ +- int avc_reset(void); +- +-/** +- * avc_destroy - Free all AVC structures. +- * +- * Destroy all AVC structures and free all allocated +- * memory. User-supplied locking, memory, and audit +- * callbacks will be retained, but security-event +- * callbacks will not. All SID's will be invalidated. +- * User must call avc_init() if further use of AVC is desired. +- */ +- void avc_destroy(void); +- +-/** +- * avc_has_perm_noaudit - Check permissions but perform no auditing. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- * @requested: requested permissions, interpreted based on @tclass +- * @aeref: AVC entry reference +- * @avd: access vector decisions +- * +- * Check the AVC to determine whether the @requested permissions are granted +- * for the SID pair (@ssid, @tsid), interpreting the permissions +- * based on @tclass, and call the security server on a cache miss to obtain +- * a new decision and add it to the cache. Update @aeref to refer to an AVC +- * entry with the resulting decisions, and return a copy of the decisions +- * in @avd. Return %0 if all @requested permissions are granted, -%1 with +- * @errno set to %EACCES if any permissions are denied, or to another value +- * upon other errors. This function is typically called by avc_has_perm(), +- * but may also be called directly to separate permission checking from +- * auditing, e.g. in cases where a lock must be held for the check but +- * should be released for the auditing. +- */ +- int avc_has_perm_noaudit(security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, +- access_vector_t requested, +- struct avc_entry_ref *aeref, +- struct av_decision *avd); +- +-/** +- * avc_has_perm - Check permissions and perform any appropriate auditing. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- * @requested: requested permissions, interpreted based on @tclass +- * @aeref: AVC entry reference +- * @auditdata: auxiliary audit data +- * +- * Check the AVC to determine whether the @requested permissions are granted +- * for the SID pair (@ssid, @tsid), interpreting the permissions +- * based on @tclass, and call the security server on a cache miss to obtain +- * a new decision and add it to the cache. Update @aeref to refer to an AVC +- * entry with the resulting decisions. Audit the granting or denial of +- * permissions in accordance with the policy. Return %0 if all @requested +- * permissions are granted, -%1 with @errno set to %EACCES if any permissions +- * are denied or to another value upon other errors. +- */ +- int avc_has_perm(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t requested, +- struct avc_entry_ref *aeref, void *auditdata); +- +-/** +- * avc_audit - Audit the granting or denial of permissions. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- * @requested: requested permissions +- * @avd: access vector decisions +- * @result: result from avc_has_perm_noaudit +- * @auditdata: auxiliary audit data +- * +- * Audit the granting or denial of permissions in accordance +- * with the policy. This function is typically called by +- * avc_has_perm() after a permission check, but can also be +- * called directly by callers who use avc_has_perm_noaudit() +- * in order to separate the permission check from the auditing. +- * For example, this separation is useful when the permission check must +- * be performed under a lock, to allow the lock to be released +- * before calling the auditing code. +- */ +- void avc_audit(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t requested, +- struct av_decision *avd, int result, void *auditdata); +- +-/* +- * security event callback facility +- */ +- +-/* security events */ +-#define AVC_CALLBACK_GRANT 1 +-#define AVC_CALLBACK_TRY_REVOKE 2 +-#define AVC_CALLBACK_REVOKE 4 +-#define AVC_CALLBACK_RESET 8 +-#define AVC_CALLBACK_AUDITALLOW_ENABLE 16 +-#define AVC_CALLBACK_AUDITALLOW_DISABLE 32 +-#define AVC_CALLBACK_AUDITDENY_ENABLE 64 +-#define AVC_CALLBACK_AUDITDENY_DISABLE 128 +- +-/** +- * avc_add_callback - Register a callback for security events. +- * @callback: callback function +- * @events: bitwise OR of desired security events +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions +- * +- * Register a callback function for events in the set @events +- * related to the SID pair (@ssid, @tsid) and +- * and the permissions @perms, interpreting +- * @perms based on @tclass. Returns %0 on success or +- * -%1 if insufficient memory exists to add the callback. +- */ +- int avc_add_callback(int (*callback) +- (u_int32_t event, security_id_t ssid, +- security_id_t tsid, security_class_t tclass, +- access_vector_t perms, +- access_vector_t * out_retained), +- u_int32_t events, security_id_t ssid, +- security_id_t tsid, security_class_t tclass, +- access_vector_t perms); +- +-/* +- * AVC statistics +- */ +- +-/* If set, cache statistics are tracked. This may +- * become a compile-time option in the future. +- */ +-#define AVC_CACHE_STATS 1 +- +- struct avc_cache_stats { +- unsigned entry_lookups; +- unsigned entry_hits; +- unsigned entry_misses; +- unsigned entry_discards; +- unsigned cav_lookups; +- unsigned cav_hits; +- unsigned cav_probes; +- unsigned cav_misses; +- }; +- +-/** +- * avc_cache_stats - get cache access statistics. +- * @stats: reference to statistics structure +- * +- * Fill the supplied structure with information about AVC +- * activity since the last call to avc_init() or +- * avc_reset(). See the structure definition for +- * details. +- */ +- void avc_cache_stats(struct avc_cache_stats *stats); +- +-/** +- * avc_av_stats - log av table statistics. +- * +- * Log a message with information about the size and +- * distribution of the access vector table. The audit +- * callback is used to print the message. +- */ +- void avc_av_stats(void); +- +-/** +- * avc_sid_stats - log SID table statistics. +- * +- * Log a message with information about the size and +- * distribution of the SID table. The audit callback +- * is used to print the message. +- */ +- void avc_sid_stats(void); +- +-#ifdef __cplusplus +-} +-#endif +-#endif /* _SELINUX_AVC_H_ */ diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/av_permissions.h libselinux-1.33.1/include/selinux/av_permissions.h ---- nsalibselinux/include/selinux/av_permissions.h 2006-10-24 12:49:23.000000000 -0400 -+++ libselinux-1.33.1/include/selinux/av_permissions.h 2006-11-03 16:56:52.000000000 -0500 -@@ -896,3 +896,4 @@ - #define KEY__SETATTR 0x00000020UL - #define KEY__CREATE 0x00000040UL - #define CONTEXT__TRANSLATE 0x00000001UL -+#define CONTEXT__CONTAINS 0x00000002UL +--- nsalibselinux/include/selinux/av_permissions.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/av_permissions.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,899 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-#define COMMON_FILE__IOCTL 0x00000001UL +-#define COMMON_FILE__READ 0x00000002UL +-#define COMMON_FILE__WRITE 0x00000004UL +-#define COMMON_FILE__CREATE 0x00000008UL +-#define COMMON_FILE__GETATTR 0x00000010UL +-#define COMMON_FILE__SETATTR 0x00000020UL +-#define COMMON_FILE__LOCK 0x00000040UL +-#define COMMON_FILE__RELABELFROM 0x00000080UL +-#define COMMON_FILE__RELABELTO 0x00000100UL +-#define COMMON_FILE__APPEND 0x00000200UL +-#define COMMON_FILE__UNLINK 0x00000400UL +-#define COMMON_FILE__LINK 0x00000800UL +-#define COMMON_FILE__RENAME 0x00001000UL +-#define COMMON_FILE__EXECUTE 0x00002000UL +-#define COMMON_FILE__SWAPON 0x00004000UL +-#define COMMON_FILE__QUOTAON 0x00008000UL +-#define COMMON_FILE__MOUNTON 0x00010000UL +-#define COMMON_SOCKET__IOCTL 0x00000001UL +-#define COMMON_SOCKET__READ 0x00000002UL +-#define COMMON_SOCKET__WRITE 0x00000004UL +-#define COMMON_SOCKET__CREATE 0x00000008UL +-#define COMMON_SOCKET__GETATTR 0x00000010UL +-#define COMMON_SOCKET__SETATTR 0x00000020UL +-#define COMMON_SOCKET__LOCK 0x00000040UL +-#define COMMON_SOCKET__RELABELFROM 0x00000080UL +-#define COMMON_SOCKET__RELABELTO 0x00000100UL +-#define COMMON_SOCKET__APPEND 0x00000200UL +-#define COMMON_SOCKET__BIND 0x00000400UL +-#define COMMON_SOCKET__CONNECT 0x00000800UL +-#define COMMON_SOCKET__LISTEN 0x00001000UL +-#define COMMON_SOCKET__ACCEPT 0x00002000UL +-#define COMMON_SOCKET__GETOPT 0x00004000UL +-#define COMMON_SOCKET__SETOPT 0x00008000UL +-#define COMMON_SOCKET__SHUTDOWN 0x00010000UL +-#define COMMON_SOCKET__RECVFROM 0x00020000UL +-#define COMMON_SOCKET__SENDTO 0x00040000UL +-#define COMMON_SOCKET__RECV_MSG 0x00080000UL +-#define COMMON_SOCKET__SEND_MSG 0x00100000UL +-#define COMMON_SOCKET__NAME_BIND 0x00200000UL +-#define COMMON_IPC__CREATE 0x00000001UL +-#define COMMON_IPC__DESTROY 0x00000002UL +-#define COMMON_IPC__GETATTR 0x00000004UL +-#define COMMON_IPC__SETATTR 0x00000008UL +-#define COMMON_IPC__READ 0x00000010UL +-#define COMMON_IPC__WRITE 0x00000020UL +-#define COMMON_IPC__ASSOCIATE 0x00000040UL +-#define COMMON_IPC__UNIX_READ 0x00000080UL +-#define COMMON_IPC__UNIX_WRITE 0x00000100UL +-#define FILESYSTEM__MOUNT 0x00000001UL +-#define FILESYSTEM__REMOUNT 0x00000002UL +-#define FILESYSTEM__UNMOUNT 0x00000004UL +-#define FILESYSTEM__GETATTR 0x00000008UL +-#define FILESYSTEM__RELABELFROM 0x00000010UL +-#define FILESYSTEM__RELABELTO 0x00000020UL +-#define FILESYSTEM__TRANSITION 0x00000040UL +-#define FILESYSTEM__ASSOCIATE 0x00000080UL +-#define FILESYSTEM__QUOTAMOD 0x00000100UL +-#define FILESYSTEM__QUOTAGET 0x00000200UL +-#define DIR__IOCTL 0x00000001UL +-#define DIR__READ 0x00000002UL +-#define DIR__WRITE 0x00000004UL +-#define DIR__CREATE 0x00000008UL +-#define DIR__GETATTR 0x00000010UL +-#define DIR__SETATTR 0x00000020UL +-#define DIR__LOCK 0x00000040UL +-#define DIR__RELABELFROM 0x00000080UL +-#define DIR__RELABELTO 0x00000100UL +-#define DIR__APPEND 0x00000200UL +-#define DIR__UNLINK 0x00000400UL +-#define DIR__LINK 0x00000800UL +-#define DIR__RENAME 0x00001000UL +-#define DIR__EXECUTE 0x00002000UL +-#define DIR__SWAPON 0x00004000UL +-#define DIR__QUOTAON 0x00008000UL +-#define DIR__MOUNTON 0x00010000UL +-#define DIR__ADD_NAME 0x00020000UL +-#define DIR__REMOVE_NAME 0x00040000UL +-#define DIR__REPARENT 0x00080000UL +-#define DIR__SEARCH 0x00100000UL +-#define DIR__RMDIR 0x00200000UL +-#define FILE__IOCTL 0x00000001UL +-#define FILE__READ 0x00000002UL +-#define FILE__WRITE 0x00000004UL +-#define FILE__CREATE 0x00000008UL +-#define FILE__GETATTR 0x00000010UL +-#define FILE__SETATTR 0x00000020UL +-#define FILE__LOCK 0x00000040UL +-#define FILE__RELABELFROM 0x00000080UL +-#define FILE__RELABELTO 0x00000100UL +-#define FILE__APPEND 0x00000200UL +-#define FILE__UNLINK 0x00000400UL +-#define FILE__LINK 0x00000800UL +-#define FILE__RENAME 0x00001000UL +-#define FILE__EXECUTE 0x00002000UL +-#define FILE__SWAPON 0x00004000UL +-#define FILE__QUOTAON 0x00008000UL +-#define FILE__MOUNTON 0x00010000UL +-#define FILE__EXECUTE_NO_TRANS 0x00020000UL +-#define FILE__ENTRYPOINT 0x00040000UL +-#define FILE__EXECMOD 0x00080000UL +-#define LNK_FILE__IOCTL 0x00000001UL +-#define LNK_FILE__READ 0x00000002UL +-#define LNK_FILE__WRITE 0x00000004UL +-#define LNK_FILE__CREATE 0x00000008UL +-#define LNK_FILE__GETATTR 0x00000010UL +-#define LNK_FILE__SETATTR 0x00000020UL +-#define LNK_FILE__LOCK 0x00000040UL +-#define LNK_FILE__RELABELFROM 0x00000080UL +-#define LNK_FILE__RELABELTO 0x00000100UL +-#define LNK_FILE__APPEND 0x00000200UL +-#define LNK_FILE__UNLINK 0x00000400UL +-#define LNK_FILE__LINK 0x00000800UL +-#define LNK_FILE__RENAME 0x00001000UL +-#define LNK_FILE__EXECUTE 0x00002000UL +-#define LNK_FILE__SWAPON 0x00004000UL +-#define LNK_FILE__QUOTAON 0x00008000UL +-#define LNK_FILE__MOUNTON 0x00010000UL +-#define CHR_FILE__IOCTL 0x00000001UL +-#define CHR_FILE__READ 0x00000002UL +-#define CHR_FILE__WRITE 0x00000004UL +-#define CHR_FILE__CREATE 0x00000008UL +-#define CHR_FILE__GETATTR 0x00000010UL +-#define CHR_FILE__SETATTR 0x00000020UL +-#define CHR_FILE__LOCK 0x00000040UL +-#define CHR_FILE__RELABELFROM 0x00000080UL +-#define CHR_FILE__RELABELTO 0x00000100UL +-#define CHR_FILE__APPEND 0x00000200UL +-#define CHR_FILE__UNLINK 0x00000400UL +-#define CHR_FILE__LINK 0x00000800UL +-#define CHR_FILE__RENAME 0x00001000UL +-#define CHR_FILE__EXECUTE 0x00002000UL +-#define CHR_FILE__SWAPON 0x00004000UL +-#define CHR_FILE__QUOTAON 0x00008000UL +-#define CHR_FILE__MOUNTON 0x00010000UL +-#define CHR_FILE__EXECUTE_NO_TRANS 0x00020000UL +-#define CHR_FILE__ENTRYPOINT 0x00040000UL +-#define CHR_FILE__EXECMOD 0x00080000UL +-#define BLK_FILE__IOCTL 0x00000001UL +-#define BLK_FILE__READ 0x00000002UL +-#define BLK_FILE__WRITE 0x00000004UL +-#define BLK_FILE__CREATE 0x00000008UL +-#define BLK_FILE__GETATTR 0x00000010UL +-#define BLK_FILE__SETATTR 0x00000020UL +-#define BLK_FILE__LOCK 0x00000040UL +-#define BLK_FILE__RELABELFROM 0x00000080UL +-#define BLK_FILE__RELABELTO 0x00000100UL +-#define BLK_FILE__APPEND 0x00000200UL +-#define BLK_FILE__UNLINK 0x00000400UL +-#define BLK_FILE__LINK 0x00000800UL +-#define BLK_FILE__RENAME 0x00001000UL +-#define BLK_FILE__EXECUTE 0x00002000UL +-#define BLK_FILE__SWAPON 0x00004000UL +-#define BLK_FILE__QUOTAON 0x00008000UL +-#define BLK_FILE__MOUNTON 0x00010000UL +-#define SOCK_FILE__IOCTL 0x00000001UL +-#define SOCK_FILE__READ 0x00000002UL +-#define SOCK_FILE__WRITE 0x00000004UL +-#define SOCK_FILE__CREATE 0x00000008UL +-#define SOCK_FILE__GETATTR 0x00000010UL +-#define SOCK_FILE__SETATTR 0x00000020UL +-#define SOCK_FILE__LOCK 0x00000040UL +-#define SOCK_FILE__RELABELFROM 0x00000080UL +-#define SOCK_FILE__RELABELTO 0x00000100UL +-#define SOCK_FILE__APPEND 0x00000200UL +-#define SOCK_FILE__UNLINK 0x00000400UL +-#define SOCK_FILE__LINK 0x00000800UL +-#define SOCK_FILE__RENAME 0x00001000UL +-#define SOCK_FILE__EXECUTE 0x00002000UL +-#define SOCK_FILE__SWAPON 0x00004000UL +-#define SOCK_FILE__QUOTAON 0x00008000UL +-#define SOCK_FILE__MOUNTON 0x00010000UL +-#define FIFO_FILE__IOCTL 0x00000001UL +-#define FIFO_FILE__READ 0x00000002UL +-#define FIFO_FILE__WRITE 0x00000004UL +-#define FIFO_FILE__CREATE 0x00000008UL +-#define FIFO_FILE__GETATTR 0x00000010UL +-#define FIFO_FILE__SETATTR 0x00000020UL +-#define FIFO_FILE__LOCK 0x00000040UL +-#define FIFO_FILE__RELABELFROM 0x00000080UL +-#define FIFO_FILE__RELABELTO 0x00000100UL +-#define FIFO_FILE__APPEND 0x00000200UL +-#define FIFO_FILE__UNLINK 0x00000400UL +-#define FIFO_FILE__LINK 0x00000800UL +-#define FIFO_FILE__RENAME 0x00001000UL +-#define FIFO_FILE__EXECUTE 0x00002000UL +-#define FIFO_FILE__SWAPON 0x00004000UL +-#define FIFO_FILE__QUOTAON 0x00008000UL +-#define FIFO_FILE__MOUNTON 0x00010000UL +-#define FD__USE 0x00000001UL +-#define SOCKET__IOCTL 0x00000001UL +-#define SOCKET__READ 0x00000002UL +-#define SOCKET__WRITE 0x00000004UL +-#define SOCKET__CREATE 0x00000008UL +-#define SOCKET__GETATTR 0x00000010UL +-#define SOCKET__SETATTR 0x00000020UL +-#define SOCKET__LOCK 0x00000040UL +-#define SOCKET__RELABELFROM 0x00000080UL +-#define SOCKET__RELABELTO 0x00000100UL +-#define SOCKET__APPEND 0x00000200UL +-#define SOCKET__BIND 0x00000400UL +-#define SOCKET__CONNECT 0x00000800UL +-#define SOCKET__LISTEN 0x00001000UL +-#define SOCKET__ACCEPT 0x00002000UL +-#define SOCKET__GETOPT 0x00004000UL +-#define SOCKET__SETOPT 0x00008000UL +-#define SOCKET__SHUTDOWN 0x00010000UL +-#define SOCKET__RECVFROM 0x00020000UL +-#define SOCKET__SENDTO 0x00040000UL +-#define SOCKET__RECV_MSG 0x00080000UL +-#define SOCKET__SEND_MSG 0x00100000UL +-#define SOCKET__NAME_BIND 0x00200000UL +-#define TCP_SOCKET__IOCTL 0x00000001UL +-#define TCP_SOCKET__READ 0x00000002UL +-#define TCP_SOCKET__WRITE 0x00000004UL +-#define TCP_SOCKET__CREATE 0x00000008UL +-#define TCP_SOCKET__GETATTR 0x00000010UL +-#define TCP_SOCKET__SETATTR 0x00000020UL +-#define TCP_SOCKET__LOCK 0x00000040UL +-#define TCP_SOCKET__RELABELFROM 0x00000080UL +-#define TCP_SOCKET__RELABELTO 0x00000100UL +-#define TCP_SOCKET__APPEND 0x00000200UL +-#define TCP_SOCKET__BIND 0x00000400UL +-#define TCP_SOCKET__CONNECT 0x00000800UL +-#define TCP_SOCKET__LISTEN 0x00001000UL +-#define TCP_SOCKET__ACCEPT 0x00002000UL +-#define TCP_SOCKET__GETOPT 0x00004000UL +-#define TCP_SOCKET__SETOPT 0x00008000UL +-#define TCP_SOCKET__SHUTDOWN 0x00010000UL +-#define TCP_SOCKET__RECVFROM 0x00020000UL +-#define TCP_SOCKET__SENDTO 0x00040000UL +-#define TCP_SOCKET__RECV_MSG 0x00080000UL +-#define TCP_SOCKET__SEND_MSG 0x00100000UL +-#define TCP_SOCKET__NAME_BIND 0x00200000UL +-#define TCP_SOCKET__CONNECTTO 0x00400000UL +-#define TCP_SOCKET__NEWCONN 0x00800000UL +-#define TCP_SOCKET__ACCEPTFROM 0x01000000UL +-#define TCP_SOCKET__NODE_BIND 0x02000000UL +-#define TCP_SOCKET__NAME_CONNECT 0x04000000UL +-#define UDP_SOCKET__IOCTL 0x00000001UL +-#define UDP_SOCKET__READ 0x00000002UL +-#define UDP_SOCKET__WRITE 0x00000004UL +-#define UDP_SOCKET__CREATE 0x00000008UL +-#define UDP_SOCKET__GETATTR 0x00000010UL +-#define UDP_SOCKET__SETATTR 0x00000020UL +-#define UDP_SOCKET__LOCK 0x00000040UL +-#define UDP_SOCKET__RELABELFROM 0x00000080UL +-#define UDP_SOCKET__RELABELTO 0x00000100UL +-#define UDP_SOCKET__APPEND 0x00000200UL +-#define UDP_SOCKET__BIND 0x00000400UL +-#define UDP_SOCKET__CONNECT 0x00000800UL +-#define UDP_SOCKET__LISTEN 0x00001000UL +-#define UDP_SOCKET__ACCEPT 0x00002000UL +-#define UDP_SOCKET__GETOPT 0x00004000UL +-#define UDP_SOCKET__SETOPT 0x00008000UL +-#define UDP_SOCKET__SHUTDOWN 0x00010000UL +-#define UDP_SOCKET__RECVFROM 0x00020000UL +-#define UDP_SOCKET__SENDTO 0x00040000UL +-#define UDP_SOCKET__RECV_MSG 0x00080000UL +-#define UDP_SOCKET__SEND_MSG 0x00100000UL +-#define UDP_SOCKET__NAME_BIND 0x00200000UL +-#define UDP_SOCKET__NODE_BIND 0x00400000UL +-#define RAWIP_SOCKET__IOCTL 0x00000001UL +-#define RAWIP_SOCKET__READ 0x00000002UL +-#define RAWIP_SOCKET__WRITE 0x00000004UL +-#define RAWIP_SOCKET__CREATE 0x00000008UL +-#define RAWIP_SOCKET__GETATTR 0x00000010UL +-#define RAWIP_SOCKET__SETATTR 0x00000020UL +-#define RAWIP_SOCKET__LOCK 0x00000040UL +-#define RAWIP_SOCKET__RELABELFROM 0x00000080UL +-#define RAWIP_SOCKET__RELABELTO 0x00000100UL +-#define RAWIP_SOCKET__APPEND 0x00000200UL +-#define RAWIP_SOCKET__BIND 0x00000400UL +-#define RAWIP_SOCKET__CONNECT 0x00000800UL +-#define RAWIP_SOCKET__LISTEN 0x00001000UL +-#define RAWIP_SOCKET__ACCEPT 0x00002000UL +-#define RAWIP_SOCKET__GETOPT 0x00004000UL +-#define RAWIP_SOCKET__SETOPT 0x00008000UL +-#define RAWIP_SOCKET__SHUTDOWN 0x00010000UL +-#define RAWIP_SOCKET__RECVFROM 0x00020000UL +-#define RAWIP_SOCKET__SENDTO 0x00040000UL +-#define RAWIP_SOCKET__RECV_MSG 0x00080000UL +-#define RAWIP_SOCKET__SEND_MSG 0x00100000UL +-#define RAWIP_SOCKET__NAME_BIND 0x00200000UL +-#define RAWIP_SOCKET__NODE_BIND 0x00400000UL +-#define NODE__TCP_RECV 0x00000001UL +-#define NODE__TCP_SEND 0x00000002UL +-#define NODE__UDP_RECV 0x00000004UL +-#define NODE__UDP_SEND 0x00000008UL +-#define NODE__RAWIP_RECV 0x00000010UL +-#define NODE__RAWIP_SEND 0x00000020UL +-#define NODE__ENFORCE_DEST 0x00000040UL +-#define NETIF__TCP_RECV 0x00000001UL +-#define NETIF__TCP_SEND 0x00000002UL +-#define NETIF__UDP_RECV 0x00000004UL +-#define NETIF__UDP_SEND 0x00000008UL +-#define NETIF__RAWIP_RECV 0x00000010UL +-#define NETIF__RAWIP_SEND 0x00000020UL +-#define NETLINK_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_SOCKET__READ 0x00000002UL +-#define NETLINK_SOCKET__WRITE 0x00000004UL +-#define NETLINK_SOCKET__CREATE 0x00000008UL +-#define NETLINK_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_SOCKET__LOCK 0x00000040UL +-#define NETLINK_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_SOCKET__APPEND 0x00000200UL +-#define NETLINK_SOCKET__BIND 0x00000400UL +-#define NETLINK_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_SOCKET__NAME_BIND 0x00200000UL +-#define PACKET_SOCKET__IOCTL 0x00000001UL +-#define PACKET_SOCKET__READ 0x00000002UL +-#define PACKET_SOCKET__WRITE 0x00000004UL +-#define PACKET_SOCKET__CREATE 0x00000008UL +-#define PACKET_SOCKET__GETATTR 0x00000010UL +-#define PACKET_SOCKET__SETATTR 0x00000020UL +-#define PACKET_SOCKET__LOCK 0x00000040UL +-#define PACKET_SOCKET__RELABELFROM 0x00000080UL +-#define PACKET_SOCKET__RELABELTO 0x00000100UL +-#define PACKET_SOCKET__APPEND 0x00000200UL +-#define PACKET_SOCKET__BIND 0x00000400UL +-#define PACKET_SOCKET__CONNECT 0x00000800UL +-#define PACKET_SOCKET__LISTEN 0x00001000UL +-#define PACKET_SOCKET__ACCEPT 0x00002000UL +-#define PACKET_SOCKET__GETOPT 0x00004000UL +-#define PACKET_SOCKET__SETOPT 0x00008000UL +-#define PACKET_SOCKET__SHUTDOWN 0x00010000UL +-#define PACKET_SOCKET__RECVFROM 0x00020000UL +-#define PACKET_SOCKET__SENDTO 0x00040000UL +-#define PACKET_SOCKET__RECV_MSG 0x00080000UL +-#define PACKET_SOCKET__SEND_MSG 0x00100000UL +-#define PACKET_SOCKET__NAME_BIND 0x00200000UL +-#define KEY_SOCKET__IOCTL 0x00000001UL +-#define KEY_SOCKET__READ 0x00000002UL +-#define KEY_SOCKET__WRITE 0x00000004UL +-#define KEY_SOCKET__CREATE 0x00000008UL +-#define KEY_SOCKET__GETATTR 0x00000010UL +-#define KEY_SOCKET__SETATTR 0x00000020UL +-#define KEY_SOCKET__LOCK 0x00000040UL +-#define KEY_SOCKET__RELABELFROM 0x00000080UL +-#define KEY_SOCKET__RELABELTO 0x00000100UL +-#define KEY_SOCKET__APPEND 0x00000200UL +-#define KEY_SOCKET__BIND 0x00000400UL +-#define KEY_SOCKET__CONNECT 0x00000800UL +-#define KEY_SOCKET__LISTEN 0x00001000UL +-#define KEY_SOCKET__ACCEPT 0x00002000UL +-#define KEY_SOCKET__GETOPT 0x00004000UL +-#define KEY_SOCKET__SETOPT 0x00008000UL +-#define KEY_SOCKET__SHUTDOWN 0x00010000UL +-#define KEY_SOCKET__RECVFROM 0x00020000UL +-#define KEY_SOCKET__SENDTO 0x00040000UL +-#define KEY_SOCKET__RECV_MSG 0x00080000UL +-#define KEY_SOCKET__SEND_MSG 0x00100000UL +-#define KEY_SOCKET__NAME_BIND 0x00200000UL +-#define UNIX_STREAM_SOCKET__IOCTL 0x00000001UL +-#define UNIX_STREAM_SOCKET__READ 0x00000002UL +-#define UNIX_STREAM_SOCKET__WRITE 0x00000004UL +-#define UNIX_STREAM_SOCKET__CREATE 0x00000008UL +-#define UNIX_STREAM_SOCKET__GETATTR 0x00000010UL +-#define UNIX_STREAM_SOCKET__SETATTR 0x00000020UL +-#define UNIX_STREAM_SOCKET__LOCK 0x00000040UL +-#define UNIX_STREAM_SOCKET__RELABELFROM 0x00000080UL +-#define UNIX_STREAM_SOCKET__RELABELTO 0x00000100UL +-#define UNIX_STREAM_SOCKET__APPEND 0x00000200UL +-#define UNIX_STREAM_SOCKET__BIND 0x00000400UL +-#define UNIX_STREAM_SOCKET__CONNECT 0x00000800UL +-#define UNIX_STREAM_SOCKET__LISTEN 0x00001000UL +-#define UNIX_STREAM_SOCKET__ACCEPT 0x00002000UL +-#define UNIX_STREAM_SOCKET__GETOPT 0x00004000UL +-#define UNIX_STREAM_SOCKET__SETOPT 0x00008000UL +-#define UNIX_STREAM_SOCKET__SHUTDOWN 0x00010000UL +-#define UNIX_STREAM_SOCKET__RECVFROM 0x00020000UL +-#define UNIX_STREAM_SOCKET__SENDTO 0x00040000UL +-#define UNIX_STREAM_SOCKET__RECV_MSG 0x00080000UL +-#define UNIX_STREAM_SOCKET__SEND_MSG 0x00100000UL +-#define UNIX_STREAM_SOCKET__NAME_BIND 0x00200000UL +-#define UNIX_STREAM_SOCKET__CONNECTTO 0x00400000UL +-#define UNIX_STREAM_SOCKET__NEWCONN 0x00800000UL +-#define UNIX_STREAM_SOCKET__ACCEPTFROM 0x01000000UL +-#define UNIX_DGRAM_SOCKET__IOCTL 0x00000001UL +-#define UNIX_DGRAM_SOCKET__READ 0x00000002UL +-#define UNIX_DGRAM_SOCKET__WRITE 0x00000004UL +-#define UNIX_DGRAM_SOCKET__CREATE 0x00000008UL +-#define UNIX_DGRAM_SOCKET__GETATTR 0x00000010UL +-#define UNIX_DGRAM_SOCKET__SETATTR 0x00000020UL +-#define UNIX_DGRAM_SOCKET__LOCK 0x00000040UL +-#define UNIX_DGRAM_SOCKET__RELABELFROM 0x00000080UL +-#define UNIX_DGRAM_SOCKET__RELABELTO 0x00000100UL +-#define UNIX_DGRAM_SOCKET__APPEND 0x00000200UL +-#define UNIX_DGRAM_SOCKET__BIND 0x00000400UL +-#define UNIX_DGRAM_SOCKET__CONNECT 0x00000800UL +-#define UNIX_DGRAM_SOCKET__LISTEN 0x00001000UL +-#define UNIX_DGRAM_SOCKET__ACCEPT 0x00002000UL +-#define UNIX_DGRAM_SOCKET__GETOPT 0x00004000UL +-#define UNIX_DGRAM_SOCKET__SETOPT 0x00008000UL +-#define UNIX_DGRAM_SOCKET__SHUTDOWN 0x00010000UL +-#define UNIX_DGRAM_SOCKET__RECVFROM 0x00020000UL +-#define UNIX_DGRAM_SOCKET__SENDTO 0x00040000UL +-#define UNIX_DGRAM_SOCKET__RECV_MSG 0x00080000UL +-#define UNIX_DGRAM_SOCKET__SEND_MSG 0x00100000UL +-#define UNIX_DGRAM_SOCKET__NAME_BIND 0x00200000UL +-#define PROCESS__FORK 0x00000001UL +-#define PROCESS__TRANSITION 0x00000002UL +-#define PROCESS__SIGCHLD 0x00000004UL +-#define PROCESS__SIGKILL 0x00000008UL +-#define PROCESS__SIGSTOP 0x00000010UL +-#define PROCESS__SIGNULL 0x00000020UL +-#define PROCESS__SIGNAL 0x00000040UL +-#define PROCESS__PTRACE 0x00000080UL +-#define PROCESS__GETSCHED 0x00000100UL +-#define PROCESS__SETSCHED 0x00000200UL +-#define PROCESS__GETSESSION 0x00000400UL +-#define PROCESS__GETPGID 0x00000800UL +-#define PROCESS__SETPGID 0x00001000UL +-#define PROCESS__GETCAP 0x00002000UL +-#define PROCESS__SETCAP 0x00004000UL +-#define PROCESS__SHARE 0x00008000UL +-#define PROCESS__GETATTR 0x00010000UL +-#define PROCESS__SETEXEC 0x00020000UL +-#define PROCESS__SETFSCREATE 0x00040000UL +-#define PROCESS__NOATSECURE 0x00080000UL +-#define PROCESS__SIGINH 0x00100000UL +-#define PROCESS__SETRLIMIT 0x00200000UL +-#define PROCESS__RLIMITINH 0x00400000UL +-#define PROCESS__DYNTRANSITION 0x00800000UL +-#define PROCESS__SETCURRENT 0x01000000UL +-#define PROCESS__EXECMEM 0x02000000UL +-#define PROCESS__EXECSTACK 0x04000000UL +-#define PROCESS__EXECHEAP 0x08000000UL +-#define PROCESS__SETKEYCREATE 0x10000000UL +-#define PROCESS__SETSOCKCREATE 0x20000000UL +-#define IPC__CREATE 0x00000001UL +-#define IPC__DESTROY 0x00000002UL +-#define IPC__GETATTR 0x00000004UL +-#define IPC__SETATTR 0x00000008UL +-#define IPC__READ 0x00000010UL +-#define IPC__WRITE 0x00000020UL +-#define IPC__ASSOCIATE 0x00000040UL +-#define IPC__UNIX_READ 0x00000080UL +-#define IPC__UNIX_WRITE 0x00000100UL +-#define SEM__CREATE 0x00000001UL +-#define SEM__DESTROY 0x00000002UL +-#define SEM__GETATTR 0x00000004UL +-#define SEM__SETATTR 0x00000008UL +-#define SEM__READ 0x00000010UL +-#define SEM__WRITE 0x00000020UL +-#define SEM__ASSOCIATE 0x00000040UL +-#define SEM__UNIX_READ 0x00000080UL +-#define SEM__UNIX_WRITE 0x00000100UL +-#define MSGQ__CREATE 0x00000001UL +-#define MSGQ__DESTROY 0x00000002UL +-#define MSGQ__GETATTR 0x00000004UL +-#define MSGQ__SETATTR 0x00000008UL +-#define MSGQ__READ 0x00000010UL +-#define MSGQ__WRITE 0x00000020UL +-#define MSGQ__ASSOCIATE 0x00000040UL +-#define MSGQ__UNIX_READ 0x00000080UL +-#define MSGQ__UNIX_WRITE 0x00000100UL +-#define MSGQ__ENQUEUE 0x00000200UL +-#define MSG__SEND 0x00000001UL +-#define MSG__RECEIVE 0x00000002UL +-#define SHM__CREATE 0x00000001UL +-#define SHM__DESTROY 0x00000002UL +-#define SHM__GETATTR 0x00000004UL +-#define SHM__SETATTR 0x00000008UL +-#define SHM__READ 0x00000010UL +-#define SHM__WRITE 0x00000020UL +-#define SHM__ASSOCIATE 0x00000040UL +-#define SHM__UNIX_READ 0x00000080UL +-#define SHM__UNIX_WRITE 0x00000100UL +-#define SHM__LOCK 0x00000200UL +-#define SECURITY__COMPUTE_AV 0x00000001UL +-#define SECURITY__COMPUTE_CREATE 0x00000002UL +-#define SECURITY__COMPUTE_MEMBER 0x00000004UL +-#define SECURITY__CHECK_CONTEXT 0x00000008UL +-#define SECURITY__LOAD_POLICY 0x00000010UL +-#define SECURITY__COMPUTE_RELABEL 0x00000020UL +-#define SECURITY__COMPUTE_USER 0x00000040UL +-#define SECURITY__SETENFORCE 0x00000080UL +-#define SECURITY__SETBOOL 0x00000100UL +-#define SECURITY__SETSECPARAM 0x00000200UL +-#define SECURITY__SETCHECKREQPROT 0x00000400UL +-#define SYSTEM__IPC_INFO 0x00000001UL +-#define SYSTEM__SYSLOG_READ 0x00000002UL +-#define SYSTEM__SYSLOG_MOD 0x00000004UL +-#define SYSTEM__SYSLOG_CONSOLE 0x00000008UL +-#define CAPABILITY__CHOWN 0x00000001UL +-#define CAPABILITY__DAC_OVERRIDE 0x00000002UL +-#define CAPABILITY__DAC_READ_SEARCH 0x00000004UL +-#define CAPABILITY__FOWNER 0x00000008UL +-#define CAPABILITY__FSETID 0x00000010UL +-#define CAPABILITY__KILL 0x00000020UL +-#define CAPABILITY__SETGID 0x00000040UL +-#define CAPABILITY__SETUID 0x00000080UL +-#define CAPABILITY__SETPCAP 0x00000100UL +-#define CAPABILITY__LINUX_IMMUTABLE 0x00000200UL +-#define CAPABILITY__NET_BIND_SERVICE 0x00000400UL +-#define CAPABILITY__NET_BROADCAST 0x00000800UL +-#define CAPABILITY__NET_ADMIN 0x00001000UL +-#define CAPABILITY__NET_RAW 0x00002000UL +-#define CAPABILITY__IPC_LOCK 0x00004000UL +-#define CAPABILITY__IPC_OWNER 0x00008000UL +-#define CAPABILITY__SYS_MODULE 0x00010000UL +-#define CAPABILITY__SYS_RAWIO 0x00020000UL +-#define CAPABILITY__SYS_CHROOT 0x00040000UL +-#define CAPABILITY__SYS_PTRACE 0x00080000UL +-#define CAPABILITY__SYS_PACCT 0x00100000UL +-#define CAPABILITY__SYS_ADMIN 0x00200000UL +-#define CAPABILITY__SYS_BOOT 0x00400000UL +-#define CAPABILITY__SYS_NICE 0x00800000UL +-#define CAPABILITY__SYS_RESOURCE 0x01000000UL +-#define CAPABILITY__SYS_TIME 0x02000000UL +-#define CAPABILITY__SYS_TTY_CONFIG 0x04000000UL +-#define CAPABILITY__MKNOD 0x08000000UL +-#define CAPABILITY__LEASE 0x10000000UL +-#define CAPABILITY__AUDIT_WRITE 0x20000000UL +-#define CAPABILITY__AUDIT_CONTROL 0x40000000UL +-#define PASSWD__PASSWD 0x00000001UL +-#define PASSWD__CHFN 0x00000002UL +-#define PASSWD__CHSH 0x00000004UL +-#define PASSWD__ROOTOK 0x00000008UL +-#define PASSWD__CRONTAB 0x00000010UL +-#define DRAWABLE__CREATE 0x00000001UL +-#define DRAWABLE__DESTROY 0x00000002UL +-#define DRAWABLE__DRAW 0x00000004UL +-#define DRAWABLE__COPY 0x00000008UL +-#define DRAWABLE__GETATTR 0x00000010UL +-#define GC__CREATE 0x00000001UL +-#define GC__FREE 0x00000002UL +-#define GC__GETATTR 0x00000004UL +-#define GC__SETATTR 0x00000008UL +-#define WINDOW__ADDCHILD 0x00000001UL +-#define WINDOW__CREATE 0x00000002UL +-#define WINDOW__DESTROY 0x00000004UL +-#define WINDOW__MAP 0x00000008UL +-#define WINDOW__UNMAP 0x00000010UL +-#define WINDOW__CHSTACK 0x00000020UL +-#define WINDOW__CHPROPLIST 0x00000040UL +-#define WINDOW__CHPROP 0x00000080UL +-#define WINDOW__LISTPROP 0x00000100UL +-#define WINDOW__GETATTR 0x00000200UL +-#define WINDOW__SETATTR 0x00000400UL +-#define WINDOW__SETFOCUS 0x00000800UL +-#define WINDOW__MOVE 0x00001000UL +-#define WINDOW__CHSELECTION 0x00002000UL +-#define WINDOW__CHPARENT 0x00004000UL +-#define WINDOW__CTRLLIFE 0x00008000UL +-#define WINDOW__ENUMERATE 0x00010000UL +-#define WINDOW__TRANSPARENT 0x00020000UL +-#define WINDOW__MOUSEMOTION 0x00040000UL +-#define WINDOW__CLIENTCOMEVENT 0x00080000UL +-#define WINDOW__INPUTEVENT 0x00100000UL +-#define WINDOW__DRAWEVENT 0x00200000UL +-#define WINDOW__WINDOWCHANGEEVENT 0x00400000UL +-#define WINDOW__WINDOWCHANGEREQUEST 0x00800000UL +-#define WINDOW__SERVERCHANGEEVENT 0x01000000UL +-#define WINDOW__EXTENSIONEVENT 0x02000000UL +-#define FONT__LOAD 0x00000001UL +-#define FONT__FREE 0x00000002UL +-#define FONT__GETATTR 0x00000004UL +-#define FONT__USE 0x00000008UL +-#define COLORMAP__CREATE 0x00000001UL +-#define COLORMAP__FREE 0x00000002UL +-#define COLORMAP__INSTALL 0x00000004UL +-#define COLORMAP__UNINSTALL 0x00000008UL +-#define COLORMAP__LIST 0x00000010UL +-#define COLORMAP__READ 0x00000020UL +-#define COLORMAP__STORE 0x00000040UL +-#define COLORMAP__GETATTR 0x00000080UL +-#define COLORMAP__SETATTR 0x00000100UL +-#define PROPERTY__CREATE 0x00000001UL +-#define PROPERTY__FREE 0x00000002UL +-#define PROPERTY__READ 0x00000004UL +-#define PROPERTY__WRITE 0x00000008UL +-#define CURSOR__CREATE 0x00000001UL +-#define CURSOR__CREATEGLYPH 0x00000002UL +-#define CURSOR__FREE 0x00000004UL +-#define CURSOR__ASSIGN 0x00000008UL +-#define CURSOR__SETATTR 0x00000010UL +-#define XCLIENT__KILL 0x00000001UL +-#define XINPUT__LOOKUP 0x00000001UL +-#define XINPUT__GETATTR 0x00000002UL +-#define XINPUT__SETATTR 0x00000004UL +-#define XINPUT__SETFOCUS 0x00000008UL +-#define XINPUT__WARPPOINTER 0x00000010UL +-#define XINPUT__ACTIVEGRAB 0x00000020UL +-#define XINPUT__PASSIVEGRAB 0x00000040UL +-#define XINPUT__UNGRAB 0x00000080UL +-#define XINPUT__BELL 0x00000100UL +-#define XINPUT__MOUSEMOTION 0x00000200UL +-#define XINPUT__RELABELINPUT 0x00000400UL +-#define XSERVER__SCREENSAVER 0x00000001UL +-#define XSERVER__GETHOSTLIST 0x00000002UL +-#define XSERVER__SETHOSTLIST 0x00000004UL +-#define XSERVER__GETFONTPATH 0x00000008UL +-#define XSERVER__SETFONTPATH 0x00000010UL +-#define XSERVER__GETATTR 0x00000020UL +-#define XSERVER__GRAB 0x00000040UL +-#define XSERVER__UNGRAB 0x00000080UL +-#define XEXTENSION__QUERY 0x00000001UL +-#define XEXTENSION__USE 0x00000002UL +-#define PAX__PAGEEXEC 0x00000001UL +-#define PAX__EMUTRAMP 0x00000002UL +-#define PAX__MPROTECT 0x00000004UL +-#define PAX__RANDMMAP 0x00000008UL +-#define PAX__RANDEXEC 0x00000010UL +-#define PAX__SEGMEXEC 0x00000020UL +-#define NETLINK_ROUTE_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_ROUTE_SOCKET__READ 0x00000002UL +-#define NETLINK_ROUTE_SOCKET__WRITE 0x00000004UL +-#define NETLINK_ROUTE_SOCKET__CREATE 0x00000008UL +-#define NETLINK_ROUTE_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_ROUTE_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_ROUTE_SOCKET__LOCK 0x00000040UL +-#define NETLINK_ROUTE_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_ROUTE_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_ROUTE_SOCKET__APPEND 0x00000200UL +-#define NETLINK_ROUTE_SOCKET__BIND 0x00000400UL +-#define NETLINK_ROUTE_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_ROUTE_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_ROUTE_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_ROUTE_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_ROUTE_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_ROUTE_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_ROUTE_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_ROUTE_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_ROUTE_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_ROUTE_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_ROUTE_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_ROUTE_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_ROUTE_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_FIREWALL_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_FIREWALL_SOCKET__READ 0x00000002UL +-#define NETLINK_FIREWALL_SOCKET__WRITE 0x00000004UL +-#define NETLINK_FIREWALL_SOCKET__CREATE 0x00000008UL +-#define NETLINK_FIREWALL_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_FIREWALL_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_FIREWALL_SOCKET__LOCK 0x00000040UL +-#define NETLINK_FIREWALL_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_FIREWALL_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_FIREWALL_SOCKET__APPEND 0x00000200UL +-#define NETLINK_FIREWALL_SOCKET__BIND 0x00000400UL +-#define NETLINK_FIREWALL_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_FIREWALL_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_FIREWALL_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_FIREWALL_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_FIREWALL_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_FIREWALL_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_FIREWALL_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_FIREWALL_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_FIREWALL_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_FIREWALL_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_FIREWALL_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_FIREWALL_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_FIREWALL_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_TCPDIAG_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_TCPDIAG_SOCKET__READ 0x00000002UL +-#define NETLINK_TCPDIAG_SOCKET__WRITE 0x00000004UL +-#define NETLINK_TCPDIAG_SOCKET__CREATE 0x00000008UL +-#define NETLINK_TCPDIAG_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_TCPDIAG_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_TCPDIAG_SOCKET__LOCK 0x00000040UL +-#define NETLINK_TCPDIAG_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_TCPDIAG_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_TCPDIAG_SOCKET__APPEND 0x00000200UL +-#define NETLINK_TCPDIAG_SOCKET__BIND 0x00000400UL +-#define NETLINK_TCPDIAG_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_TCPDIAG_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_TCPDIAG_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_TCPDIAG_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_TCPDIAG_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_TCPDIAG_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_TCPDIAG_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_TCPDIAG_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_TCPDIAG_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_TCPDIAG_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_TCPDIAG_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_TCPDIAG_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_TCPDIAG_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_NFLOG_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_NFLOG_SOCKET__READ 0x00000002UL +-#define NETLINK_NFLOG_SOCKET__WRITE 0x00000004UL +-#define NETLINK_NFLOG_SOCKET__CREATE 0x00000008UL +-#define NETLINK_NFLOG_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_NFLOG_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_NFLOG_SOCKET__LOCK 0x00000040UL +-#define NETLINK_NFLOG_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_NFLOG_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_NFLOG_SOCKET__APPEND 0x00000200UL +-#define NETLINK_NFLOG_SOCKET__BIND 0x00000400UL +-#define NETLINK_NFLOG_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_NFLOG_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_NFLOG_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_NFLOG_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_NFLOG_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_NFLOG_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_NFLOG_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_NFLOG_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_NFLOG_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_NFLOG_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_NFLOG_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_XFRM_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_XFRM_SOCKET__READ 0x00000002UL +-#define NETLINK_XFRM_SOCKET__WRITE 0x00000004UL +-#define NETLINK_XFRM_SOCKET__CREATE 0x00000008UL +-#define NETLINK_XFRM_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_XFRM_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_XFRM_SOCKET__LOCK 0x00000040UL +-#define NETLINK_XFRM_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_XFRM_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_XFRM_SOCKET__APPEND 0x00000200UL +-#define NETLINK_XFRM_SOCKET__BIND 0x00000400UL +-#define NETLINK_XFRM_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_XFRM_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_XFRM_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_XFRM_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_XFRM_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_XFRM_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_XFRM_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_XFRM_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_XFRM_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_XFRM_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_XFRM_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_XFRM_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_XFRM_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_SELINUX_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_SELINUX_SOCKET__READ 0x00000002UL +-#define NETLINK_SELINUX_SOCKET__WRITE 0x00000004UL +-#define NETLINK_SELINUX_SOCKET__CREATE 0x00000008UL +-#define NETLINK_SELINUX_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_SELINUX_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_SELINUX_SOCKET__LOCK 0x00000040UL +-#define NETLINK_SELINUX_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_SELINUX_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_SELINUX_SOCKET__APPEND 0x00000200UL +-#define NETLINK_SELINUX_SOCKET__BIND 0x00000400UL +-#define NETLINK_SELINUX_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_SELINUX_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_SELINUX_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_SELINUX_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_SELINUX_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_SELINUX_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_SELINUX_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_SELINUX_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_SELINUX_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_SELINUX_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_SELINUX_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_AUDIT_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_AUDIT_SOCKET__READ 0x00000002UL +-#define NETLINK_AUDIT_SOCKET__WRITE 0x00000004UL +-#define NETLINK_AUDIT_SOCKET__CREATE 0x00000008UL +-#define NETLINK_AUDIT_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_AUDIT_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_AUDIT_SOCKET__LOCK 0x00000040UL +-#define NETLINK_AUDIT_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_AUDIT_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_AUDIT_SOCKET__APPEND 0x00000200UL +-#define NETLINK_AUDIT_SOCKET__BIND 0x00000400UL +-#define NETLINK_AUDIT_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_AUDIT_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_AUDIT_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_AUDIT_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_AUDIT_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_AUDIT_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_AUDIT_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_AUDIT_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_AUDIT_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_AUDIT_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_AUDIT_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_AUDIT_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_AUDIT_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_AUDIT_SOCKET__NLMSG_RELAY 0x01000000UL +-#define NETLINK_AUDIT_SOCKET__NLMSG_READPRIV 0x02000000UL +-#define NETLINK_IP6FW_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_IP6FW_SOCKET__READ 0x00000002UL +-#define NETLINK_IP6FW_SOCKET__WRITE 0x00000004UL +-#define NETLINK_IP6FW_SOCKET__CREATE 0x00000008UL +-#define NETLINK_IP6FW_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_IP6FW_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_IP6FW_SOCKET__LOCK 0x00000040UL +-#define NETLINK_IP6FW_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_IP6FW_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_IP6FW_SOCKET__APPEND 0x00000200UL +-#define NETLINK_IP6FW_SOCKET__BIND 0x00000400UL +-#define NETLINK_IP6FW_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_IP6FW_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_IP6FW_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_IP6FW_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_IP6FW_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_IP6FW_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_IP6FW_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_IP6FW_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_IP6FW_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_IP6FW_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_IP6FW_SOCKET__NAME_BIND 0x00200000UL +-#define NETLINK_IP6FW_SOCKET__NLMSG_READ 0x00400000UL +-#define NETLINK_IP6FW_SOCKET__NLMSG_WRITE 0x00800000UL +-#define NETLINK_DNRT_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_DNRT_SOCKET__READ 0x00000002UL +-#define NETLINK_DNRT_SOCKET__WRITE 0x00000004UL +-#define NETLINK_DNRT_SOCKET__CREATE 0x00000008UL +-#define NETLINK_DNRT_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_DNRT_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_DNRT_SOCKET__LOCK 0x00000040UL +-#define NETLINK_DNRT_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_DNRT_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_DNRT_SOCKET__APPEND 0x00000200UL +-#define NETLINK_DNRT_SOCKET__BIND 0x00000400UL +-#define NETLINK_DNRT_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_DNRT_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_DNRT_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_DNRT_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_DNRT_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_DNRT_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_DNRT_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_DNRT_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_DNRT_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_DNRT_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_DNRT_SOCKET__NAME_BIND 0x00200000UL +-#define DBUS__ACQUIRE_SVC 0x00000001UL +-#define DBUS__SEND_MSG 0x00000002UL +-#define NSCD__GETPWD 0x00000001UL +-#define NSCD__GETGRP 0x00000002UL +-#define NSCD__GETHOST 0x00000004UL +-#define NSCD__GETSTAT 0x00000008UL +-#define NSCD__ADMIN 0x00000010UL +-#define NSCD__SHMEMPWD 0x00000020UL +-#define NSCD__SHMEMGRP 0x00000040UL +-#define NSCD__SHMEMHOST 0x00000080UL +-#define ASSOCIATION__SENDTO 0x00000001UL +-#define ASSOCIATION__RECVFROM 0x00000002UL +-#define ASSOCIATION__SETCONTEXT 0x00000004UL +-#define ASSOCIATION__POLMATCH 0x00000008UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__IOCTL 0x00000001UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__READ 0x00000002UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__WRITE 0x00000004UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__CREATE 0x00000008UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__GETATTR 0x00000010UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__SETATTR 0x00000020UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__LOCK 0x00000040UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__RELABELFROM 0x00000080UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__RELABELTO 0x00000100UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__APPEND 0x00000200UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__BIND 0x00000400UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__CONNECT 0x00000800UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__LISTEN 0x00001000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__ACCEPT 0x00002000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__GETOPT 0x00004000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__SETOPT 0x00008000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__SHUTDOWN 0x00010000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__RECVFROM 0x00020000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__SENDTO 0x00040000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__RECV_MSG 0x00080000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__SEND_MSG 0x00100000UL +-#define NETLINK_KOBJECT_UEVENT_SOCKET__NAME_BIND 0x00200000UL +-#define APPLETALK_SOCKET__IOCTL 0x00000001UL +-#define APPLETALK_SOCKET__READ 0x00000002UL +-#define APPLETALK_SOCKET__WRITE 0x00000004UL +-#define APPLETALK_SOCKET__CREATE 0x00000008UL +-#define APPLETALK_SOCKET__GETATTR 0x00000010UL +-#define APPLETALK_SOCKET__SETATTR 0x00000020UL +-#define APPLETALK_SOCKET__LOCK 0x00000040UL +-#define APPLETALK_SOCKET__RELABELFROM 0x00000080UL +-#define APPLETALK_SOCKET__RELABELTO 0x00000100UL +-#define APPLETALK_SOCKET__APPEND 0x00000200UL +-#define APPLETALK_SOCKET__BIND 0x00000400UL +-#define APPLETALK_SOCKET__CONNECT 0x00000800UL +-#define APPLETALK_SOCKET__LISTEN 0x00001000UL +-#define APPLETALK_SOCKET__ACCEPT 0x00002000UL +-#define APPLETALK_SOCKET__GETOPT 0x00004000UL +-#define APPLETALK_SOCKET__SETOPT 0x00008000UL +-#define APPLETALK_SOCKET__SHUTDOWN 0x00010000UL +-#define APPLETALK_SOCKET__RECVFROM 0x00020000UL +-#define APPLETALK_SOCKET__SENDTO 0x00040000UL +-#define APPLETALK_SOCKET__RECV_MSG 0x00080000UL +-#define APPLETALK_SOCKET__SEND_MSG 0x00100000UL +-#define APPLETALK_SOCKET__NAME_BIND 0x00200000UL +-#define PACKET__SEND 0x00000001UL +-#define PACKET__RECV 0x00000002UL +-#define PACKET__RELABELTO 0x00000004UL +-#define KEY__VIEW 0x00000001UL +-#define KEY__READ 0x00000002UL +-#define KEY__WRITE 0x00000004UL +-#define KEY__SEARCH 0x00000008UL +-#define KEY__LINK 0x00000010UL +-#define KEY__SETATTR 0x00000020UL +-#define KEY__CREATE 0x00000040UL +-#define CONTEXT__TRANSLATE 0x00000001UL +-#define CONTEXT__CONTAINS 0x00000002UL +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/context.h libselinux-1.33.1/include/selinux/context.h +--- nsalibselinux/include/selinux/context.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/context.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,50 +0,0 @@ +-#ifndef _SELINUX_CONTEXT_H_ +-#define _SELINUX_CONTEXT_H_ +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-/* +- * Functions to deal with security contexts in user space. +- */ +- +- typedef struct { +- void *ptr; +- } context_s_t; +- +- typedef context_s_t *context_t; +- +-/* Return a new context initialized to a context string */ +- +- extern context_t context_new(const char *); +- +-/* +- * Return a pointer to the string value of the context_t +- * Valid until the next call to context_str or context_free +- * for the same context_t* +- */ +- +- extern char *context_str(context_t); +- +-/* Free the storage used by a context */ +- extern void context_free(context_t); +- +-/* Get a pointer to the string value of a context component */ +- +- extern const char *context_type_get(context_t); +- extern const char *context_range_get(context_t); +- extern const char *context_role_get(context_t); +- extern const char *context_user_get(context_t); +- +-/* Set a context component. Returns nonzero if unsuccessful */ +- +- extern int context_type_set(context_t, const char *); +- extern int context_range_set(context_t, const char *); +- extern int context_role_set(context_t, const char *); +- extern int context_user_set(context_t, const char *); +- +-#ifdef __cplusplus +-} +-#endif +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/flask.h libselinux-1.33.1/include/selinux/flask.h +--- nsalibselinux/include/selinux/flask.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/flask.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,101 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-#ifndef _SELINUX_FLASK_H_ +-#define _SELINUX_FLASK_H_ +- +-/* +- * Security object class definitions +- */ +-#define SECCLASS_SECURITY 1 +-#define SECCLASS_PROCESS 2 +-#define SECCLASS_SYSTEM 3 +-#define SECCLASS_CAPABILITY 4 +-#define SECCLASS_FILESYSTEM 5 +-#define SECCLASS_FILE 6 +-#define SECCLASS_DIR 7 +-#define SECCLASS_FD 8 +-#define SECCLASS_LNK_FILE 9 +-#define SECCLASS_CHR_FILE 10 +-#define SECCLASS_BLK_FILE 11 +-#define SECCLASS_SOCK_FILE 12 +-#define SECCLASS_FIFO_FILE 13 +-#define SECCLASS_SOCKET 14 +-#define SECCLASS_TCP_SOCKET 15 +-#define SECCLASS_UDP_SOCKET 16 +-#define SECCLASS_RAWIP_SOCKET 17 +-#define SECCLASS_NODE 18 +-#define SECCLASS_NETIF 19 +-#define SECCLASS_NETLINK_SOCKET 20 +-#define SECCLASS_PACKET_SOCKET 21 +-#define SECCLASS_KEY_SOCKET 22 +-#define SECCLASS_UNIX_STREAM_SOCKET 23 +-#define SECCLASS_UNIX_DGRAM_SOCKET 24 +-#define SECCLASS_SEM 25 +-#define SECCLASS_MSG 26 +-#define SECCLASS_MSGQ 27 +-#define SECCLASS_SHM 28 +-#define SECCLASS_IPC 29 +-#define SECCLASS_PASSWD 30 +-#define SECCLASS_DRAWABLE 31 +-#define SECCLASS_WINDOW 32 +-#define SECCLASS_GC 33 +-#define SECCLASS_FONT 34 +-#define SECCLASS_COLORMAP 35 +-#define SECCLASS_PROPERTY 36 +-#define SECCLASS_CURSOR 37 +-#define SECCLASS_XCLIENT 38 +-#define SECCLASS_XINPUT 39 +-#define SECCLASS_XSERVER 40 +-#define SECCLASS_XEXTENSION 41 +-#define SECCLASS_PAX 42 +-#define SECCLASS_NETLINK_ROUTE_SOCKET 43 +-#define SECCLASS_NETLINK_FIREWALL_SOCKET 44 +-#define SECCLASS_NETLINK_TCPDIAG_SOCKET 45 +-#define SECCLASS_NETLINK_NFLOG_SOCKET 46 +-#define SECCLASS_NETLINK_XFRM_SOCKET 47 +-#define SECCLASS_NETLINK_SELINUX_SOCKET 48 +-#define SECCLASS_NETLINK_AUDIT_SOCKET 49 +-#define SECCLASS_NETLINK_IP6FW_SOCKET 50 +-#define SECCLASS_NETLINK_DNRT_SOCKET 51 +-#define SECCLASS_DBUS 52 +-#define SECCLASS_NSCD 53 +-#define SECCLASS_ASSOCIATION 54 +-#define SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET 55 +-#define SECCLASS_APPLETALK_SOCKET 56 +-#define SECCLASS_PACKET 57 +-#define SECCLASS_KEY 58 +-#define SECCLASS_CONTEXT 59 +- +-/* +- * Security identifier indices for initial entities +- */ +-#define SECINITSID_KERNEL 1 +-#define SECINITSID_SECURITY 2 +-#define SECINITSID_UNLABELED 3 +-#define SECINITSID_FS 4 +-#define SECINITSID_FILE 5 +-#define SECINITSID_FILE_LABELS 6 +-#define SECINITSID_INIT 7 +-#define SECINITSID_ANY_SOCKET 8 +-#define SECINITSID_PORT 9 +-#define SECINITSID_NETIF 10 +-#define SECINITSID_NETMSG 11 +-#define SECINITSID_NODE 12 +-#define SECINITSID_IGMP_PACKET 13 +-#define SECINITSID_ICMP_SOCKET 14 +-#define SECINITSID_TCP_SOCKET 15 +-#define SECINITSID_SYSCTL_MODPROBE 16 +-#define SECINITSID_SYSCTL 17 +-#define SECINITSID_SYSCTL_FS 18 +-#define SECINITSID_SYSCTL_KERNEL 19 +-#define SECINITSID_SYSCTL_NET 20 +-#define SECINITSID_SYSCTL_NET_UNIX 21 +-#define SECINITSID_SYSCTL_VM 22 +-#define SECINITSID_SYSCTL_DEV 23 +-#define SECINITSID_KMOD 24 +-#define SECINITSID_POLICY 25 +-#define SECINITSID_SCMP_PACKET 26 +-#define SECINITSID_DEVNULL 27 +- +-#define SECINITSID_NUM 27 +- +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/get_context_list.h libselinux-1.33.1/include/selinux/get_context_list.h +--- nsalibselinux/include/selinux/get_context_list.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/get_context_list.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,82 +0,0 @@ +-#ifndef _SELINUX_GET_SID_LIST_H_ +-#define _SELINUX_GET_SID_LIST_H_ +- +-#include +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-#define SELINUX_DEFAULTUSER "user_u" +- +-/* Get an ordered list of authorized security contexts for a user session +- for 'user' spawned by 'fromcon' and set *conary to refer to the +- NULL-terminated array of contexts. Every entry in the list will +- be authorized by the policy, but the ordering is subject to user +- customizable preferences. Returns number of entries in *conary. +- If 'fromcon' is NULL, defaults to current context. +- Caller must free via freeconary. */ +- extern int get_ordered_context_list(const char *user, +- security_context_t fromcon, +- security_context_t ** list); +- +-/* As above, but use the provided MLS level rather than the +- default level for the user. */ +- int get_ordered_context_list_with_level(const char *user, +- const char *level, +- security_context_t fromcon, +- security_context_t ** list); +- +-/* Get the default security context for a user session for 'user' +- spawned by 'fromcon' and set *newcon to refer to it. The context +- will be one of those authorized by the policy, but the selection +- of a default is subject to user customizable preferences. +- If 'fromcon' is NULL, defaults to current context. +- Returns 0 on success or -1 otherwise. +- Caller must free via freecon. */ +- extern int get_default_context(const char *user, +- security_context_t fromcon, +- security_context_t * newcon); +- +-/* As above, but use the provided MLS level rather than the +- default level for the user. */ +- int get_default_context_with_level(const char *user, +- const char *level, +- security_context_t fromcon, +- security_context_t * newcon); +- +-/* Same as get_default_context, but only return a context +- that has the specified role. If no reachable context exists +- for the user with that role, then return -1. */ +- int get_default_context_with_role(const char *user, +- const char *role, +- security_context_t fromcon, +- security_context_t * newcon); +- +-/* Same as get_default_context, but only return a context +- that has the specified role and level. If no reachable context exists +- for the user with that role, then return -1. */ +- int get_default_context_with_rolelevel(const char *user, +- const char *level, +- const char *role, +- security_context_t fromcon, +- security_context_t * newcon); +- +-/* Given a list of authorized security contexts for the user, +- query the user to select one and set *newcon to refer to it. +- Caller must free via freecon. +- Returns 0 on sucess or -1 otherwise. */ +- extern int query_user_context(security_context_t * list, +- security_context_t * newcon); +- +-/* Allow the user to manually enter a context as a fallback +- if a list of authorized contexts could not be obtained. +- Caller must free via freecon. +- Returns 0 on success or -1 otherwise. */ +- extern int manual_user_enter_context(const char *user, +- security_context_t * newcon); +- +-#ifdef __cplusplus +-} +-#endif +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/get_default_type.h libselinux-1.33.1/include/selinux/get_default_type.h +--- nsalibselinux/include/selinux/get_default_type.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/get_default_type.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,23 +0,0 @@ +-/* get_default_type.h - contains header information and function prototypes +- * for functions to get the default type for a role +- */ +- +-#ifndef _SELINUX_GET_DEFAULT_TYPE_H_ +-#define _SELINUX_GET_DEFAULT_TYPE_H_ +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-/* Return path to default type file. */ +- const char *selinux_default_type_path(void); +- +-/* Get the default type (domain) for 'role' and set 'type' to refer to it. +- Caller must free via free(). +- Return 0 on success or -1 otherwise. */ +- int get_default_type(const char *role, char **type); +- +-#ifdef __cplusplus +-} +-#endif +-#endif /* ifndef _GET_DEFAULT_TYPE_H_ */ +diff --exclude-from=exclude -N -u -r nsalibselinux/include/selinux/selinux.h libselinux-1.33.1/include/selinux/selinux.h +--- nsalibselinux/include/selinux/selinux.h 2006-11-16 17:15:18.000000000 -0500 ++++ libselinux-1.33.1/include/selinux/selinux.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,471 +0,0 @@ +-#ifndef _SELINUX_H_ +-#define _SELINUX_H_ +- +-#include +-#include +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-/* Return 1 if we are running on a SELinux kernel, or 0 if not or -1 if we get an error. */ +- extern int is_selinux_enabled(void); +-/* Return 1 if we are running on a SELinux MLS kernel, or 0 otherwise. */ +- extern int is_selinux_mls_enabled(void); +- +- typedef char *security_context_t; +- +-/* Free the memory allocated for a context by any of the below get* calls. */ +- extern void freecon(security_context_t con); +- +-/* Free the memory allocated for a context array by security_compute_user. */ +- extern void freeconary(security_context_t * con); +- +-/* Wrappers for the /proc/pid/attr API. */ +- +-/* Get current context, and set *con to refer to it. +- Caller must free via freecon. */ +- extern int getcon(security_context_t * con); +- extern int getcon_raw(security_context_t * con); +- +-/* Set the current security context to con. +- Note that use of this function requires that the entire application +- be trusted to maintain any desired separation between the old and new +- security contexts, unlike exec-based transitions performed via setexeccon. +- When possible, decompose your application and use setexeccon()+execve() +- instead. Note that the application may lose access to its open descriptors +- as a result of a setcon() unless policy allows it to use descriptors opened +- by the old context. */ +- extern int setcon(security_context_t con); +- extern int setcon_raw(security_context_t con); +- +-/* Get context of process identified by pid, and +- set *con to refer to it. Caller must free via freecon. */ +- extern int getpidcon(pid_t pid, security_context_t * con); +- extern int getpidcon_raw(pid_t pid, security_context_t * con); +- +-/* Get previous context (prior to last exec), and set *con to refer to it. +- Caller must free via freecon. */ +- extern int getprevcon(security_context_t * con); +- extern int getprevcon_raw(security_context_t * con); +- +-/* Get exec context, and set *con to refer to it. +- Sets *con to NULL if no exec context has been set, i.e. using default. +- If non-NULL, caller must free via freecon. */ +- extern int getexeccon(security_context_t * con); +- extern int getexeccon_raw(security_context_t * con); +- +-/* Set exec security context for the next execve. +- Call with NULL if you want to reset to the default. */ +- extern int setexeccon(security_context_t con); +- extern int setexeccon_raw(security_context_t con); +- +-/* Get fscreate context, and set *con to refer to it. +- Sets *con to NULL if no fs create context has been set, i.e. using default. +- If non-NULL, caller must free via freecon. */ +- extern int getfscreatecon(security_context_t * con); +- extern int getfscreatecon_raw(security_context_t * con); +- +-/* Set the fscreate security context for subsequent file creations. +- Call with NULL if you want to reset to the default. */ +- extern int setfscreatecon(security_context_t context); +- extern int setfscreatecon_raw(security_context_t context); +- +-/* Get keycreate context, and set *con to refer to it. +- Sets *con to NULL if no key create context has been set, i.e. using default. +- If non-NULL, caller must free via freecon. */ +- extern int getkeycreatecon(security_context_t * con); +- extern int getkeycreatecon_raw(security_context_t * con); +- +-/* Set the keycreate security context for subsequent key creations. +- Call with NULL if you want to reset to the default. */ +- extern int setkeycreatecon(security_context_t context); +- extern int setkeycreatecon_raw(security_context_t context); +- +-/* Get sockcreate context, and set *con to refer to it. +- Sets *con to NULL if no socket create context has been set, i.e. using default. +- If non-NULL, caller must free via freecon. */ +- extern int getsockcreatecon(security_context_t * con); +- extern int getsockcreatecon_raw(security_context_t * con); +- +-/* Set the sockcreate security context for subsequent socket creations. +- Call with NULL if you want to reset to the default. */ +- extern int setsockcreatecon(security_context_t context); +- extern int setsockcreatecon_raw(security_context_t context); +- +-/* Wrappers for the xattr API. */ +- +-/* Get file context, and set *con to refer to it. +- Caller must free via freecon. */ +- extern int getfilecon(const char *path, security_context_t * con); +- extern int getfilecon_raw(const char *path, security_context_t * con); +- extern int lgetfilecon(const char *path, security_context_t * con); +- extern int lgetfilecon_raw(const char *path, security_context_t * con); +- extern int fgetfilecon(int fd, security_context_t * con); +- extern int fgetfilecon_raw(int fd, security_context_t * con); +- +-/* Set file context */ +- extern int setfilecon(const char *path, security_context_t con); +- extern int setfilecon_raw(const char *path, security_context_t con); +- extern int lsetfilecon(const char *path, security_context_t con); +- extern int lsetfilecon_raw(const char *path, security_context_t con); +- extern int fsetfilecon(int fd, security_context_t con); +- extern int fsetfilecon_raw(int fd, security_context_t con); +- +-/* Wrappers for the socket API */ +- +-/* Get context of peer socket, and set *con to refer to it. +- Caller must free via freecon. */ +- extern int getpeercon(int fd, security_context_t * con); +- extern int getpeercon_raw(int fd, security_context_t * con); +- +-/* Wrappers for the selinuxfs (policy) API. */ +- +- typedef unsigned int access_vector_t; +- typedef unsigned short security_class_t; +- +- struct av_decision { +- access_vector_t allowed; +- access_vector_t decided; +- access_vector_t auditallow; +- access_vector_t auditdeny; +- unsigned int seqno; +- }; +- +-/* Compute an access decision. */ +- extern int security_compute_av(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- access_vector_t requested, +- struct av_decision *avd); +- extern int security_compute_av_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- access_vector_t requested, +- struct av_decision *avd); +- +-/* Compute a labeling decision and set *newcon to refer to it. +- Caller must free via freecon. */ +- extern int security_compute_create(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- extern int security_compute_create_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- +-/* Compute a relabeling decision and set *newcon to refer to it. +- Caller must free via freecon. */ +- extern int security_compute_relabel(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- extern int security_compute_relabel_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- +-/* Compute a polyinstantiation member decision and set *newcon to refer to it. +- Caller must free via freecon. */ +- extern int security_compute_member(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- extern int security_compute_member_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon); +- +-/* Compute the set of reachable user contexts and set *con to refer to +- the NULL-terminated array of contexts. Caller must free via freeconary. */ +- extern int security_compute_user(security_context_t scon, +- const char *username, +- security_context_t ** con); +- extern int security_compute_user_raw(security_context_t scon, +- const char *username, +- security_context_t ** con); +- +-/* Load a policy configuration. */ +- extern int security_load_policy(void *data, size_t len); +- +-/* +- * Make a policy image and load it. +- * This function provides a higher level interface for loading policy +- * than security_load_policy, internally determining the right policy +- * version, locating and opening the policy file, mapping it into memory, +- * manipulating it as needed for current boolean settings and/or local +- * definitions, and then calling security_load_policy to load it. +- * +- * 'preservebools' is a boolean flag indicating whether current +- * policy boolean values should be preserved into the new policy (if 1) +- * or reset to the saved policy settings (if 0). The former case is the +- * default for policy reloads, while the latter case is an option for policy +- * reloads but is primarily for the initial policy load. +- */ +- extern int selinux_mkload_policy(int preservebools); +- +-/* +- * Perform the initial policy load. +- * This function determines the desired enforcing mode, sets the +- * the *enforce argument accordingly for the caller to use, sets the +- * SELinux kernel enforcing status to match it, and loads the policy. +- * It also internally handles the initial selinuxfs mount required to +- * perform these actions. +- * +- * The function returns 0 if everything including the policy load succeeds. +- * In this case, init is expected to re-exec itself in order to transition +- * to the proper security context. +- * Otherwise, the function returns -1, and init must check *enforce to +- * determine how to proceed. If enforcing (*enforce > 0), then init should +- * halt the system. Otherwise, init may proceed normally without a re-exec. +- */ +- extern int selinux_init_load_policy(int *enforce); +- +-/* Translate boolean strict to name value pair. */ +- typedef struct { +- char *name; +- int value; +- } SELboolean; +- /* save a list of booleans in a single transaction. */ +- extern int security_set_boolean_list(size_t boolcnt, +- SELboolean * boollist, +- int permanent); +- +-/* Load policy boolean settings. +- Path may be NULL, in which case the booleans are loaded from +- the active policy boolean configuration file. */ +- extern int security_load_booleans(char *path); +- +-/* Check the validity of a security context. */ +- extern int security_check_context(security_context_t con); +- extern int security_check_context_raw(security_context_t con); +- +-/* Canonicalize a security context. */ +- extern int security_canonicalize_context(security_context_t con, +- security_context_t * canoncon); +- extern int security_canonicalize_context_raw(security_context_t con, +- security_context_t * +- canoncon); +- +-/* Get the enforce flag value. */ +- extern int security_getenforce(void); +- +-/* Set the enforce flag value. */ +- extern int security_setenforce(int value); +- +-/* Disable SELinux at runtime (must be done prior to initial policy load). */ +- extern int security_disable(void); +- +-/* Get the policy version number. */ +- extern int security_policyvers(void); +- +-/* Get the boolean names */ +- extern int security_get_boolean_names(char ***names, int *len); +- +-/* Get the pending value for the boolean */ +- extern int security_get_boolean_pending(const char *name); +- +-/* Get the active value for the boolean */ +- extern int security_get_boolean_active(const char *name); +- +-/* Set the pending value for the boolean */ +- extern int security_set_boolean(const char *name, int value); +- +-/* Commit the pending values for the booleans */ +- extern int security_commit_booleans(void); +- +-/* Common helpers */ +- +-/* Return the security class value for a given class name. */ +- extern security_class_t string_to_security_class(const char *name); +- +-/* Return an access vector for a given class and permission name. */ +- extern access_vector_t string_to_av_perm(security_class_t tclass, +- const char *name); +- +-/* Display an access vector in a string representation. */ +- extern void print_access_vector(security_class_t tclass, +- access_vector_t av); +- +-/* Set the function used by matchpathcon_init when displaying +- errors about the file_contexts configuration. If not set, +- then this defaults to fprintf(stderr, fmt, ...). */ +- extern void set_matchpathcon_printf(void (*f) (const char *fmt, ...)); +- +-/* Set the function used by matchpathcon_init when checking the +- validity of a context in the file contexts configuration. If not set, +- then this defaults to a test based on security_check_context(). +- The function is also responsible for reporting any such error, and +- may include the 'path' and 'lineno' in such error messages. */ +- extern void set_matchpathcon_invalidcon(int (*f) (const char *path, +- unsigned lineno, +- char *context)); +- +-/* Same as above, but also allows canonicalization of the context, +- by changing *context to refer to the canonical form. If not set, +- and invalidcon is also not set, then this defaults to calling +- security_canonicalize_context(). */ +- extern void set_matchpathcon_canoncon(int (*f) (const char *path, +- unsigned lineno, +- char **context)); +- +-/* Set flags controlling operation of matchpathcon_init or matchpathcon. */ +-#define MATCHPATHCON_BASEONLY 1 /* Only process the base file_contexts file. */ +-#define MATCHPATHCON_NOTRANS 2 /* Do not perform any context translation. */ +-#define MATCHPATHCON_VALIDATE 4 /* Validate/canonicalize contexts at init time. */ +- extern void set_matchpathcon_flags(unsigned int flags); +- +-/* Load the file contexts configuration specified by 'path' +- into memory for use by subsequent matchpathcon calls. +- If 'path' is NULL, then load the active file contexts configuration, +- i.e. the path returned by selinux_file_context_path(). +- Unless the MATCHPATHCON_BASEONLY flag has been set, this +- function also checks for a 'path'.homedirs file and +- a 'path'.local file and loads additional specifications +- from them if present. */ +- extern int matchpathcon_init(const char *path); +- +-/* Same as matchpathcon_init, but only load entries with +- regexes that have stems that are prefixes of 'prefix'. */ +- extern int matchpathcon_init_prefix(const char *path, +- const char *prefix); +- +-/* Free the memory allocated by matchpathcon_init. */ +- extern void matchpathcon_fini(void); +- +-/* Match the specified pathname and mode against the file contexts +- configuration and set *con to refer to the resulting context. +- 'mode' can be 0 to disable mode matching. +- Caller must free via freecon. +- If matchpathcon_init has not already been called, then this function +- will call it upon its first invocation with a NULL path. */ +- extern int matchpathcon(const char *path, +- mode_t mode, security_context_t * con); +- +-/* Same as above, but return a specification index for +- later use in a matchpathcon_filespec_add() call - see below. */ +- extern int matchpathcon_index(const char *path, +- mode_t mode, security_context_t * con); +- +-/* Maintain an association between an inode and a specification index, +- and check whether a conflicting specification is already associated +- with the same inode (e.g. due to multiple hard links). If so, then +- use the latter of the two specifications based on their order in the +- file contexts configuration. Return the used specification index. */ +- extern int matchpathcon_filespec_add(ino_t ino, int specind, +- const char *file); +- +-/* Destroy any inode associations that have been added, e.g. to restart +- for a new filesystem. */ +- extern void matchpathcon_filespec_destroy(void); +- +-/* Display statistics on the hash table usage for the associations. */ +- extern void matchpathcon_filespec_eval(void); +- +-/* Check to see whether any specifications had no matches and report them. +- The 'str' is used as a prefix for any warning messages. */ +- extern void matchpathcon_checkmatches(char *str); +- +-/* Match the specified media and against the media contexts +- configuration and set *con to refer to the resulting context. +- Caller must free con via freecon. */ +- extern int matchmediacon(const char *media, security_context_t * con); +- +-/* +- selinux_getenforcemode reads the /etc/selinux/config file and determines +- whether the machine should be started in enforcing (1), permissive (0) or +- disabled (-1) mode. +- */ +- extern int selinux_getenforcemode(int *enforce); +- +-/* +- selinux_getpolicytype reads the /etc/selinux/config file and determines +- what the default policy for the machine is. Calling application must +- free policytype. +- */ +- extern int selinux_getpolicytype(char **policytype); +- +-/* +- selinux_policy_root reads the /etc/selinux/config file and returns +- the directory path under which the compiled policy file and context +- configuration files exist. +- */ +- extern const char *selinux_policy_root(void); +- +-/* These functions return the paths to specific files under the +- policy root directory. */ +- extern const char *selinux_binary_policy_path(void); +- extern const char *selinux_failsafe_context_path(void); +- extern const char *selinux_removable_context_path(void); +- extern const char *selinux_default_context_path(void); +- extern const char *selinux_user_contexts_path(void); +- extern const char *selinux_file_context_path(void); +- extern const char *selinux_file_context_homedir_path(void); +- extern const char *selinux_file_context_local_path(void); +- extern const char *selinux_homedir_context_path(void); +- extern const char *selinux_media_context_path(void); +- extern const char *selinux_contexts_path(void); +- extern const char *selinux_booleans_path(void); +- extern const char *selinux_customizable_types_path(void); +- extern const char *selinux_users_path(void); +- extern const char *selinux_usersconf_path(void); +- extern const char *selinux_translations_path(void); +- extern const char *selinux_netfilter_context_path(void); +- extern const char *selinux_path(void); +- +-/* Check a permission in the passwd class. +- Return 0 if granted or -1 otherwise. */ +- extern int selinux_check_passwd_access(access_vector_t requested); +- extern int checkPasswdAccess(access_vector_t requested); +- +-/* Set the path to the selinuxfs mount point explicitly. +- Normally, this is determined automatically during libselinux +- initialization, but this is not always possible, e.g. for /sbin/init +- which performs the initial mount of selinuxfs. */ +- void set_selinuxmnt(char *mnt); +- +-/* Execute a helper for rpm in an appropriate security context. */ +- extern int rpm_execcon(unsigned int verified, +- const char *filename, +- char *const argv[], char *const envp[]); +- +-/* Returns whether a file context is customizable, and should not +- be relabeled . */ +- extern int is_context_customizable(security_context_t scontext); +- +-/* Perform context translation between the human-readable format +- ("translated") and the internal system format ("raw"). +- Caller must free the resulting context via freecon. +- Returns -1 upon an error or 0 otherwise. +- If passed NULL, sets the returned context to NULL and returns 0. */ +- extern int selinux_trans_to_raw_context(security_context_t trans, +- security_context_t * rawp); +- extern int selinux_raw_to_trans_context(security_context_t raw, +- security_context_t * transp); +- +-/* Get the SELinux username and level to use for a given Linux username. +- These values may then be passed into the get_ordered_context_list* +- and get_default_context* functions to obtain a context for the user. +- Returns 0 on success or -1 otherwise. +- Caller must free the returned strings via free. */ +- extern int getseuserbyname(const char *linuxuser, char **seuser, +- char **level); +- +-/* Compare two file contexts, return 0 if equivalent. */ +- int selinux_file_context_cmp(const security_context_t a, +- const security_context_t b); +- +-/* +- * Verify the context of the file 'path' against policy. +- * Return 0 if correct. +- */ +- int selinux_file_context_verify(const char *path, mode_t mode); +- +-/* This function sets the file context on to the system defaults returns 0 on success */ +- int selinux_lsetfilecon_default(const char *path); +- +-#ifdef __cplusplus +-} +-#endif +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/LICENSE libselinux-1.33.1/LICENSE +--- nsalibselinux/LICENSE 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/LICENSE 1969-12-31 19:00:00.000000000 -0500 +@@ -1,21 +0,0 @@ +-This library (libselinux) is public domain software, i.e. not copyrighted. +- +-Warranty Exclusion +------------------- +-You agree that this software is a +-non-commercially developed program that may contain "bugs" (as that +-term is used in the industry) and that it may not function as intended. +-The software is licensed "as is". NSA makes no, and hereby expressly +-disclaims all, warranties, express, implied, statutory, or otherwise +-with respect to the software, including noninfringement and the implied +-warranties of merchantability and fitness for a particular purpose. +- +-Limitation of Liability +------------------------ +-In no event will NSA be liable for any damages, including loss of data, +-lost profits, cost of cover, or other special, incidental, +-consequential, direct or indirect damages arising from the software or +-the use thereof, however caused and on any theory of liability. This +-limitation will apply even if NSA has been advised of the possibility +-of such damage. You acknowledge that this is a reasonable allocation of +-risk. +diff --exclude-from=exclude -N -u -r nsalibselinux/Makefile libselinux-1.33.1/Makefile +--- nsalibselinux/Makefile 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/Makefile 1969-12-31 19:00:00.000000000 -0500 +@@ -1,29 +0,0 @@ +-all: +- $(MAKE) -C src +- $(MAKE) -C utils +- +-pywrap: +- $(MAKE) -C src pywrap +- +-install: +- $(MAKE) -C include install +- $(MAKE) -C src install +- $(MAKE) -C utils install +- $(MAKE) -C man install +- +-install-pywrap: +- $(MAKE) -C src install-pywrap +- +-relabel: +- $(MAKE) -C src relabel +- +-clean distclean: +- $(MAKE) -C src $@ +- $(MAKE) -C utils clean +- +-indent: +- $(MAKE) -C src $@ +- $(MAKE) -C utils $@ +- $(MAKE) -C include $@ +- +-test: +diff --exclude-from=exclude -N -u -r nsalibselinux/man/Makefile libselinux-1.33.1/man/Makefile +--- nsalibselinux/man/Makefile 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/Makefile 1969-12-31 19:00:00.000000000 -0500 +@@ -1,10 +0,0 @@ +-# Installation directories. +-MAN8DIR ?= $(DESTDIR)/usr/share/man/man8 +-MAN3DIR ?= $(DESTDIR)/usr/share/man/man3 +- +-install: +- mkdir -p $(MAN3DIR) +- mkdir -p $(MAN8DIR) +- install -m 644 man3/*.3 $(MAN3DIR) +- install -m 644 man8/*.8 $(MAN8DIR) +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_add_callback.3 libselinux-1.33.1/man/man3/avc_add_callback.3 +--- nsalibselinux/man/man3/avc_add_callback.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_add_callback.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,183 +0,0 @@ +-.\" Hey Emacs! This file is -*- nroff -*- source. +-.\" +-.\" Author: Eamon Walsh (ewalsh@epoch.ncsc.mil) 2004 +-.TH "avc_add_callback" "3" "9 June 2004" "" "SE Linux API documentation" +-.SH "NAME" +-avc_add_callback \- additional event notification for userspace object managers. +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "int avc_add_callback(int (*" callback ")(u_int32_t " event , +-.in +\w'int avc_add_callback(int (*callback)('u +-.BI "security_id_t " ssid , +-.br +-.BI "security_id_t " tsid , +-.br +-.BI "security_class_t " tclass , +-.br +-.BI "access_vector_t " perms , +-.br +-.BI "access_vector_t *" out_retained ")," +-.in +-.in +\w'int avc_add_callback('u +-.BI "u_int32_t " events ", security_id_t " ssid , +-.br +-.BI "security_id_t " tsid ", security_class_t " tclass , +-.br +-.BI "access_vector_t " perms ");" +-.in +-.SH "DESCRIPTION" +-.B avc_add_callback +-is used to register callback functions on security events. The purpose of this functionality is to allow userspace object managers to take additional action when a policy change, usually a policy reload, causes permissions to be granted or revoked. +- +-.I events +-is the +-.RI bitwise- or +-of security events on which to register the callback; see +-.B SECURITY EVENTS +-below. +- +-.IR ssid , +-.IR tsid , +-.IR tclass , +-and +-.I perms +-specify the source and target SID's, target class, and specific permissions that the callback wishes to monitor. The special symbol +-.B SECSID_WILD +-may be passed as the +-.I source +-or +-.I target +-and will cause any SID to match. +- +-.I callback +-is the callback function provided by the userspace object manager. The +-.I event +-argument indicates the security event which occured; the remaining arguments are interpreted according to the event as described below. The return value of the callback should be zero on success, \-1 on error with errno set appropriately (but see +-.B RETURN VALUE +-below). +- +-.SH "SECURITY EVENTS" +-In all cases below, +-.I ssid +-and/or +-.I tsid +-may be set to +-.BR SECSID_WILD , +-indicating that the change applies to all source and/or target SID's. Unless otherwise indicated, the +-.I out_retained +-parameter is unused. +- +-.TP +-.B AVC_CALLBACK_GRANT +-Previously denied permissions are now granted for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.I perms +-indicates the permissions to grant. +-.TP +-.B AVC_CALLBACK_TRY_REVOKE +-Previously granted permissions are now conditionally revoked for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.I perms +-indicates the permissions to revoke. The callback should set +-.I out_retained +-to the subset of +-.I perms +-which are retained as migrated permissions. Note that +-.I out_retained +-is ignored if the callback returns \-1. +-.TP +-.B AVC_CALLBACK_REVOKE +-Previously granted permissions are now unconditionally revoked for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.I perms +-indicates the permissions to revoke. +-.TP +-.B AVC_CALLBACK_RESET +-Indicates that the cache was flushed. The SID, class, and permission arguments are unused and are set to NULL. +-.TP +-.B AVC_CALLBACK_AUDITALLOW_ENABLE +-The permissions given by +-.I perms +-should now be audited when granted for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.TP +-.B AVC_CALLBACK_AUDITALLOW_DISABLE +-The permissions given by +-.I perms +-should no longer be audited when granted for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.TP +-.B AVC_CALLBACK_AUDITDENY_ENABLE +-The permissions given by +-.I perms +-should now be audited when denied for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +-.TP +-.B AVC_CALLBACK_AUDITDENY_DISABLE +-The permissions given by +-.I perms +-should no longer be audited when denied for +-.IR ssid , +-.I tsid +-with respect to +-.IR tclass . +- +-.SH "RETURN VALUE" +-On success, +-.B avc_add_callback +-returns zero. On error, \-1 is returned and +-.I errno +-is set appropriately. +- +-A return value of \-1 from a callback is interpreted as a failed policy operation. If such a return value is encountered, all remaining callbacks registered on the event are called. In threaded mode, the netlink handler thread may then terminate and cause the userspace AVC to return +-.B EINVAL +-on all further permission checks until +-.BR avc_destroy (3) +-is called. In non-threaded mode, the permission check on which the error occurred will return \-1 and the value of +-.I errno +-encountered to the caller. In both cases, a log message is produced and the kernel may be notified of the error. +- +-.SH "ERRORS" +-.TP +-.B ENOMEM +-An attempt to allocate memory failed. +- +-.SH "NOTES" +-If the userspace AVC is running in threaded mode, callbacks registered via +-.B avc_add_callback +-may be executed in the context of the netlink handler thread. This will likely introduce synchronization issues requiring the use of locks. See +-.BR avc_init (3). +- +-Support for dynamic revocation and retained permissions is mostly unimplemented in the SELinux kernel module. The only security event that currently gets excercised is +-.BR AVC_CALLBACK_RESET . +- +-.SH "AUTHOR" +-Eamon Walsh +- +-.SH "SEE ALSO" +-.BR avc_init (3), +-.BR avc_has_perm (3), +-.BR avc_context_to_sid (3), +-.BR avc_cache_stats (3), +-.BR security_compute_av (3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_audit.3 libselinux-1.33.1/man/man3/avc_audit.3 +--- nsalibselinux/man/man3/avc_audit.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_audit.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_has_perm.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_av_stats.3 libselinux-1.33.1/man/man3/avc_av_stats.3 +--- nsalibselinux/man/man3/avc_av_stats.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_av_stats.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_cache_stats.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_cache_stats.3 libselinux-1.33.1/man/man3/avc_cache_stats.3 +--- nsalibselinux/man/man3/avc_cache_stats.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_cache_stats.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,98 +0,0 @@ +-.\" Hey Emacs! This file is -*- nroff -*- source. +-.\" +-.\" Author: Eamon Walsh (ewalsh@epoch.ncsc.mil) 2004 +-.TH "avc_cache_stats" "3" "27 May 2004" "" "SE Linux API documentation" +-.SH "NAME" +-avc_cache_stats, avc_av_stats, avc_sid_stats \- obtain userspace AVC statistics. +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "void avc_av_stats(void);" +-.sp +-.BI "void avc_sid_stats(void);" +-.sp +-.BI "void avc_cache_stats(struct avc_cache_stats *" stats ");" +-.SH "DESCRIPTION" +-The userspace AVC maintains two internal hash tables, one to store security ID's and one to cache access decisions. +- +-.B avc_av_stats +-and +-.B avc_sid_stats +-produce log messages indicating the status of the access decision and SID tables, respectively. The messages contain the number of entries in the table, number of hash buckets and number of buckets used, and maximum number of entries in a single bucket. +- +-.B avc_cache_stats +-populates a structure whose fields reflect cache activity: +- +-.RS +-.ta 4n 14n +-.nf +-struct avc_cache_stats { +- unsigned entry_lookups; +- unsigned entry_hits; +- unsigned entry_misses; +- unsigned entry_discards; +- unsigned cav_lookups; +- unsigned cav_hits; +- unsigned cav_probes; +- unsigned cav_misses; +-}; +-.fi +-.ta +-.RE +- +-.TP +-.I entry_lookups +-Number of queries made. +-.TP +-.I entry_hits +-Number of times a decision was found in the +-.I aeref +-argument. +-.TP +-.I entry_misses +-Number of times a decision was not found in the +-.I aeref +-argument. +-.TP +-.I entry_discards +-Number of times a decision was not found in the +-.I aeref +-argument and the +-.I aeref +-argument was non-NULL. +-.TP +-.I cav_lookups +-Number of cache lookups. +-.TP +-.I cav_hits +-Number of cache hits. +-.TP +-.I cav_misses +-Number of cache misses. +-.TP +-.I cav_probes +-Number of entries examined while searching the cache. +- +-.SH "NOTES" +-When the cache is flushed as a result of a call to +-.B avc_reset +-or a policy change notification, +-the statistics returned by +-.B avc_cache_stats +-are reset to zero. The SID table, however, is left +-unchanged. +- +-When a policy change notification is received, a call to +-.B avc_av_stats +-is made before the cache is flushed. +- +-.SH "AUTHOR" +-Eamon Walsh +- +-.SH "SEE ALSO" +-.BR avc_init (3), +-.BR avc_has_perm (3), +-.BR avc_context_to_sid (3), +-.BR avc_add_callback (3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_cleanup.3 libselinux-1.33.1/man/man3/avc_cleanup.3 +--- nsalibselinux/man/man3/avc_cleanup.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_cleanup.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_init.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_context_to_sid.3 libselinux-1.33.1/man/man3/avc_context_to_sid.3 +--- nsalibselinux/man/man3/avc_context_to_sid.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_context_to_sid.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,90 +0,0 @@ +-.\" Hey Emacs! This file is -*- nroff -*- source. +-.\" +-.\" Author: Eamon Walsh (ewalsh@epoch.ncsc.mil) 2004 +-.TH "avc_context_to_sid" "3" "27 May 2004" "" "SE Linux API documentation" +-.SH "NAME" +-avc_context_to_sid, avc_sid_to_context, sidput, sidget \- obtain and manipulate security ID's. +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "int avc_context_to_sid(security_context_t " ctx ", security_id_t *" sid ");" +-.sp +-.BI "int avc_sid_to_context(security_id_t " sid ", security_context_t *" ctx ");" +-.sp +-.BI "int sidget(security_id_t " sid ");" +-.sp +-.BI "int sidput(security_id_t " sid ");" +-.SH "DESCRIPTION" +-Security ID's (SID's) are reference-counted, opaque representations of security contexts. +- +-.B avc_context_to_sid +-returns a SID for the given +-.I context +-in the memory referenced by +-.IR sid , +-incrementing its reference count by 1. +- +-.B avc_sid_to_context +-returns a copy of the context represented by +-.I sid +-in the memory referenced by +-.IR ctx . +-The user must free the copy with +-.BR freecon (3). +- +-.B sidget +-increments the reference count of +-.I sid +-by 1. +- +-.B sidput +-decrements the reference count of +-.I sid +-by 1. If the count ever reaches zero, the SID becomes +-invalid and must not be used any further. +- +-.SH "RETURN VALUE" +-.B sidget +-and +-.B sidput +-return the new reference count. A return value of zero indicates +-an invalid SID. +- +-.B avc_context_to_sid +-and +-.B avc_sid_to_context +-return zero on success. On error, \-1 is returned and +-.I errno +-is set appropriately. +- +-.SH "ERRORS" +-.TP +-.B EINVAL +-The provided +-.I sid +-has a zero reference count and is invalid. +-.TP +-.B ENOMEM +-An attempt to allocate memory failed. +- +-.SH "NOTES" +-The expected usage pattern for these functions is that +-.B avc_context_to_sid +-will be called once to obtain a SID for a newly created object, +-.B sidget +-will be called on a SID when its object is duplicated, and +-.B sidput +-will be called on a SID when its object is destroyed. Proper reference counting is necessary to ensure that SID's and associated cache entries are reclaimed from memory when no longer needed. +- +-.SH "AUTHOR" +-Eamon Walsh +- +-.SH "SEE ALSO" +-.BR avc_init (3), +-.BR avc_has_perm (3), +-.BR avc_cache_stats (3), +-.BR avc_add_callback (3), +-.BR getcon (3), +-.BR freecon (3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_destroy.3 libselinux-1.33.1/man/man3/avc_destroy.3 +--- nsalibselinux/man/man3/avc_destroy.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_destroy.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_init.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_entry_ref_init.3 libselinux-1.33.1/man/man3/avc_entry_ref_init.3 +--- nsalibselinux/man/man3/avc_entry_ref_init.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_entry_ref_init.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_has_perm.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_has_perm.3 libselinux-1.33.1/man/man3/avc_has_perm.3 +--- nsalibselinux/man/man3/avc_has_perm.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_has_perm.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,154 +0,0 @@ +-.\" Hey Emacs! This file is -*- nroff -*- source. +-.\" +-.\" Author: Eamon Walsh (ewalsh@epoch.ncsc.mil) 2004 +-.TH "avc_has_perm" "3" "27 May 2004" "" "SE Linux API documentation" +-.SH "NAME" +-avc_has_perm, avc_has_perm_noaudit, avc_audit, avc_entry_ref_init \- obtain and audit SELinux access decisions. +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "void avc_entry_ref_init(struct avc_entry_ref *" aeref ");" +-.sp +-.BI "int avc_has_perm(security_id_t " ssid ", security_id_t " tsid , +-.in +\w'int avc_has_perm('u +-.BI "security_class_t " tclass ", access_vector_t " requested , +-.br +-.BI "struct avc_entry_ref *" aeref ", void *" auditdata ");" +-.in +-.sp +-.BI "int avc_has_perm_noaudit(security_id_t " ssid ", security_id_t " tsid , +-.in +\w'int avc_has_perm('u +-.BI "security_class_t " tclass ", access_vector_t " requested , +-.br +-.BI "struct avc_entry_ref *" aeref ", struct av_decision *" avd ");" +-.in +-.sp +-.BI "void avc_audit(security_id_t " ssid ", security_id_t " tsid , +-.in +\w'void avc_audit('u +-.BI "security_class_t " tclass ", access_vector_t " requested , +-.br +-.BI "struct av_decision *" avd ", int " result ", void *" auditdata ");" +-.in +-.SH "DESCRIPTION" +-.B avc_entry_ref_init +-initializes an +-.B avc_entry_ref +-structure; see +-.B ENTRY REFERENCES +-below. This function may be implemented as a macro. +- +-.B avc_has_perm +-checks whether the +-.I requested +-permissions are granted +-for subject SID +-.IR ssid +-and target SID +-.IR tsid , +-interpreting the permissions +-based on +-.I tclass +-and updating +-.IR aeref , +-if non-NULL, to refer to a cache entry with the resulting decision. The granting or denial of permissions is audited in accordance with the policy. The +-.I auditdata +-parameter is for supplemental auditing; see +-.B avc_audit +-below. +- +-.B avc_has_perm_noaudit +-behaves as +-.B avc_has_perm +-without producing an audit message. The access decision is returned in +-.I avd +-and can be passed to +-.B avc_audit +-explicitly. +- +-.B avc_audit +-produces an audit message for the access query represented by +-.IR ssid , +-.IR tsid , +-.IR tclass , +-and +-.IR requested , +-with a decision represented by +-.IR avd . +-Pass the value returned by +-.B avc_has_perm_noaudit +-as +-.IR result . +-The +-.I auditdata +-parameter is passed to the user-supplied +-.B func_audit +-callback and can be used to add supplemental information to the audit message; see +-.BR avc_init (3). +- +-.SH "ENTRY REFERENCES" +-Entry references can be used to speed cache performance for repeated queries on the same subject and target. The userspace AVC will check the +-.I aeref +-argument, if supplied, before searching the cache on a permission query. After a query is performed, +-.I aeref +-will be updated to reference the cache entry for that query. A subsequent query on the same subject and target will then have the decision at hand without having to walk the cache. +- +-After declaring an +-.B avc_entry_ref +-structure, use +-.B avc_entry_ref_init +-to initialize it before passing it to +-.B avc_has_perm +-or +-.B avc_has_perm_noaudit +-for the first time. +-Using an uninitialized structure will produce undefined behavior. +- +-.SH "RETURN VALUE" +-If requested permissions are granted, zero is returned. If requested permissions are denied or an error occured, \-1 is returned and +-.I errno +-is set appropriately. +- +-In permissive mode, zero will be returned and +-.I errno +-unchanged even if permissions were denied. +-.B avc_has_perm +-will still produce an audit message in this case. +- +-.SH "ERRORS" +-.TP +-.B EACCES +-A requested permission was denied. +-.TP +-.B EINVAL +-The +-.I tclass +-and/or the security contexts referenced by +-.I ssid +-and +-.I tsid +-are not recognized by the currently loaded policy. +-.TP +-.B ENOMEM +-An attempt to allocate memory failed. +- +-.SH "NOTES" +-Internal errors encountered by the userspace AVC may cause certain values of +-.I errno +-to be returned unexpectedly. For example, netlink socket errors may produce +-.B EACCES +-or +-.BR EINVAL . +-Make sure that userspace object managers are granted appropriate access to +-netlink by the policy. +- +-.SH "AUTHOR" +-Eamon Walsh +- +-.SH "SEE ALSO" +-.BR avc_init (3), +-.BR avc_context_to_sid (3), +-.BR avc_cache_stats (3), +-.BR avc_add_callback (3), +-.BR security_compute_av (3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_has_perm_noaudit.3 libselinux-1.33.1/man/man3/avc_has_perm_noaudit.3 +--- nsalibselinux/man/man3/avc_has_perm_noaudit.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_has_perm_noaudit.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_has_perm.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_init.3 libselinux-1.33.1/man/man3/avc_init.3 +--- nsalibselinux/man/man3/avc_init.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_init.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,211 +0,0 @@ +-.\" Hey Emacs! This file is -*- nroff -*- source. +-.\" +-.\" Author: Eamon Walsh (ewalsh@epoch.ncsc.mil) 2004 +-.TH "avc_init" "3" "27 May 2004" "" "SE Linux API documentation" +-.SH "NAME" +-avc_init, avc_destroy, avc_reset, avc_cleanup \- userspace AVC setup and teardown. +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "int avc_init(const char *" msgprefix , +-.in +\w'int avc_init('u +-.BI "const struct avc_memory_callback *" mem_callbacks , +-.br +-.BI "const struct avc_log_callback *" log_callbacks , +-.br +-.BI "const struct avc_thread_callback *" thread_callbacks , +-.br +-.BI "const struct avc_lock_callback *" lock_callbacks ");" +-.in +-.sp +-.BI "void avc_destroy(void);" +-.sp +-.BI "int avc_reset(void);" +-.sp +-.BI "void avc_cleanup(void);" +-.SH "DESCRIPTION" +-.B avc_init +-initializes the userspace AVC and must be called before any other AVC operation can be performed. A non-NULL +-.I msgprefix +-will be prepended to all audit messages produced by the userspace AVC. The default is `uavc'. The remaining arguments, if non-NULL, specify callbacks to be used by the userspace AVC. See +-.B CALLBACKS +-below. +- +-.B avc_destroy +-destroys the userspace AVC, freeing all internal memory structures. After this call has been made, +-.B avc_init +-must be called again before any AVC operations can be performed. +- +-.B avc_reset +-flushes the userspace AVC, causing it to forget any cached access decisions. The userspace AVC normally calls this function automatically when needed, see +-.B NETLINK NOTIFICATION +-below. +- +-.B avc_cleanup +-forces the userspace AVC to search for and free all unused SID's and any access decision entries that refer to them. Normally, the userspace AVC lazily reclaims unused SID's. +- +-.SH "CALLBACKS" +-The userspace AVC can be directed how to perform memory allocation, logging, thread creation, and locking via callback functions passed to +-.BR avc_init . +-The purpose of this functionality is to allow the userspace AVC to be smoothly integrated into existing userspace object managers. +- +-Use an +-.B avc_memory_callback +-structure to specify alternate functions for dynamic memory allocation. +- +-.RS +-.ta 4n 10n 24n +-.nf +-struct avc_memory_callback { +- void *(*func_malloc)(size_t size); +- void (*func_free)(void *ptr); +-}; +-.fi +-.ta +-.RE +- +-The two fields of the structure should be pointers to functions which behave as +-.BR malloc (3) +-and +-.BR free (3), +-which are used by default. +- +-Use an +-.B avc_log_callback +-structure to specify alternate functions for logging. +- +-.RS +-.ta 4n 10n 24n +-.nf +-struct avc_log_callback { +- void (*func_log)(const char *fmt, ...); +- void (*func_audit)(void *auditdata, +- security_class_t class, +- char *msgbuf, size_t msgbufsize); +-}; +-.fi +-.ta +-.RE +- +-The +-.B func_log +-callback should accept a +-.BR printf (3) +-style format and arguments and log them as desired. The default behavior prints the message on the standard error. The +-.B func_audit +-callback should interpret the +-.I auditdata +-parameter for the given +-.IR class , +-printing a human-readable interpretation to +-.I msgbuf +-using no more than +-.I msgbufsize +-characters. The default behavior is to ignore +-.IR auditdata . +- +-Use an +-.B avc_thread_callback +-structure to specify functions for starting and manipulating threads. +- +-.RS +-.ta 4n 10n 24n +-.nf +-struct avc_thread_callback { +- void *(*func_create_thread)(void (*run)(void)); +- void (*func_stop_thread)(void *thread); +-}; +-.fi +-.ta +-.RE +- +-The +-.B func_create_thread +-callback should create a new thread and return a pointer which references it. The thread should execute the +-.I run +-argument, which does not return under normal conditions. The +-.B func_stop_thread +-callback should cancel the running thread referenced by +-.IR thread . +-By default, threading is not used; see +-.B NETLINK NOTIFICATION +-below. +- +-Use an +-.B avc_lock_callback +-structure to specify functions to create, obtain, and release locks for use by threads. +- +-.RS +-.ta 4n 10n 24n +-.nf +-struct avc_lock_callback { +- void *(*func_alloc_lock)(void); +- void (*func_get_lock)(void *lock); +- void (*func_release_lock)(void *lock); +- void (*func_free_lock)(void *lock); +-}; +-.fi +-.ta +-.RE +- +-The +-.B func_alloc_lock +-callback should create a new lock, returning a pointer which references it. The +-.B func_get_lock +-callback should obtain +-.IR lock , +-blocking if necessary. The +-.B func_release_lock +-callback should release +-.IR lock . +-The +-.B func_free_lock +-callback should destroy +-.IR lock , +-freeing any resources associated with it. The default behavior is not to perform any locking. Note that undefined behavior may result if threading is used without appropriate locking. +- +-.SH "NETLINK NOTIFICATION" +-Beginning with version 2.6.4, the Linux kernel supports SELinux status change notification via netlink. Two message types are currently implemented, indicating changes to the enforcing mode and to the loaded policy in the kernel, respectively. The userspace AVC listens for these messages and takes the appropriate action, modifying the behavior of +-.BR avc_has_perm (3) +-to reflect the current enforcing mode and flushing the cache on receipt of a policy load notification. Audit messages are produced when netlink notifications are processed. +- +-In the default single-threaded mode, the userspace AVC checks for new netlink messages at the start of each permission query. If threading and locking callbacks are passed to +-.B avc_init +-however, a dedicated thread will be started to listen on the netlink socket. This may increase performance and will ensure that log messages are generated immediately rather than at the time of the next permission query. +- +-.SH "RETURN VALUE" +-Functions with a return value return zero on success. On error, \-1 is returned and +-.I errno +-is set appropriately. +- +-.SH "NOTES" +-The +-.I msgprefix +-argument to +-.B avc_init +-currently has a length limit of 15 characters and will be truncated if necessary. +- +-If a provided +-.B func_malloc +-callback does not set +-.I errno +-appropriately on error, userspace AVC calls may exhibit the +-same behavior. +- +-If a netlink thread has been created and an error occurs on the socket (such as an access error), the thread may terminate and cause the userspace AVC to return +-.B EINVAL +-on all further permission checks until +-.B avc_destroy +-is called. +- +-.SH "AUTHOR" +-Eamon Walsh +- +-.SH "SEE ALSO" +-.BR avc_has_perm (3), +-.BR avc_context_to_sid (3), +-.BR avc_cache_stats (3), +-.BR avc_add_callback (3), +-.BR security_compute_av (3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_reset.3 libselinux-1.33.1/man/man3/avc_reset.3 +--- nsalibselinux/man/man3/avc_reset.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_reset.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_init.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_sid_stats.3 libselinux-1.33.1/man/man3/avc_sid_stats.3 +--- nsalibselinux/man/man3/avc_sid_stats.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_sid_stats.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_cache_stats.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/avc_sid_to_context.3 libselinux-1.33.1/man/man3/avc_sid_to_context.3 +--- nsalibselinux/man/man3/avc_sid_to_context.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/avc_sid_to_context.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_context_to_sid.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/checkPasswdAccess.3 libselinux-1.33.1/man/man3/checkPasswdAccess.3 +--- nsalibselinux/man/man3/checkPasswdAccess.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/checkPasswdAccess.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_compute_av.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_free.3 libselinux-1.33.1/man/man3/context_free.3 +--- nsalibselinux/man/man3/context_free.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_free.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_new.3 libselinux-1.33.1/man/man3/context_new.3 +--- nsalibselinux/man/man3/context_new.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_new.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,58 +0,0 @@ +-.TH "context_new" "3" "15 November 2004" "dwalsh@redhat.com" "SELinux API documentation" +-.SH "NAME" +-context_new, context_str, context_free, context_type_get, context_type_set, context_range_get, context_range_set,context_role_get, context_role_set, context_user_get, context_user_set \- Routines to manipulate SELinux security contexts +- +-.SH "SYNOPSIS" +-.B #include +-.br +-.B "context_t context_new(const char *" context_str ); +-.br +-.B "const char * context_str(context_t " con ); +-.br +-.B "void context_free(context_t " con ); +-.br +-.B "const char * context_type_get(context_t " con ); +-.br +-.B "const char * context_range_get(context_t " con ); +-.br +-.B "const char * context_role_get(context_t " con ); +-.br +-.B "const char * context_user_get(context_t " con ); +-.br +-.B "const char * context_type_set(context_t " con ", const char* " type); +-.br +-.B "const char * context_range_set(context_t " con ", const char* " range); +-.br +-.B "const char * context_role_set(context_t " con ", const char* " role ); +-.br +-.B "const char * context_user_set(context_t " con ", const char* " user ); +- +-.SH "DESCRIPTION" +-These functions allow an application to manipulate the fields of a +-security context string without requiring it to know the format of the +-string. +- +-context_new +- Return a new context initialized to a context string +- +-context_str +-Return a pointer to the string value of the context_t +-Valid until the next call to context_str or context_free +-for the same context_t* +- +-context_free +-Free the storage used by a context +- +-context_type_get, context_range_get, context_role_get, context_user_get +-Get a pointer to the string value of a context component +- +-NOTE: Values returned by the get functions are only valid until the next call +-to a set function or context_free() for the same context_t structure. +- +-context_type_set, context_range_set, context_role_set, context_user_set +-Set a context component +- +-.SH "RETURN VALUE" +-On success, zero is returned. On failure, -1 is returned and errno is +-set appropriately. +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_range_get.3 libselinux-1.33.1/man/man3/context_range_get.3 +--- nsalibselinux/man/man3/context_range_get.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_range_get.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_range_set.3 libselinux-1.33.1/man/man3/context_range_set.3 +--- nsalibselinux/man/man3/context_range_set.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_range_set.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_role_get.3 libselinux-1.33.1/man/man3/context_role_get.3 +--- nsalibselinux/man/man3/context_role_get.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_role_get.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_role_set.3 libselinux-1.33.1/man/man3/context_role_set.3 +--- nsalibselinux/man/man3/context_role_set.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_role_set.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_type_get.3 libselinux-1.33.1/man/man3/context_type_get.3 +--- nsalibselinux/man/man3/context_type_get.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_type_get.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_type_set.3 libselinux-1.33.1/man/man3/context_type_set.3 +--- nsalibselinux/man/man3/context_type_set.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_type_set.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_user_get.3 libselinux-1.33.1/man/man3/context_user_get.3 +--- nsalibselinux/man/man3/context_user_get.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_user_get.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/context_user_set.3 libselinux-1.33.1/man/man3/context_user_set.3 +--- nsalibselinux/man/man3/context_user_set.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/context_user_set.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/context_new.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/freecon.3 libselinux-1.33.1/man/man3/freecon.3 +--- nsalibselinux/man/man3/freecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/freecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,16 +0,0 @@ +-.TH "freecon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-freecon, freeconary \- free memory associated with SE Linux security contexts. +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "void freecon(security_context_t "con ); +-.br +-.BI "void freeconary(security_context_t *" con ); +- +-.SH "DESCRIPTION" +-.B freecon +-frees the memory allocated for a security context. +- +-.B freeconary +-frees the memory allocated for a context array. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/freeconary.3 libselinux-1.33.1/man/man3/freeconary.3 +--- nsalibselinux/man/man3/freeconary.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/freeconary.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/freecon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/fsetfilecon.3 libselinux-1.33.1/man/man3/fsetfilecon.3 +--- nsalibselinux/man/man3/fsetfilecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/fsetfilecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/setfilecon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getcon.3 libselinux-1.33.1/man/man3/getcon.3 +--- nsalibselinux/man/man3/getcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,62 +0,0 @@ +-.TH "getcon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-getcon, getprevcon, getpidcon \- get SE Linux security context of a process. +-.br +-getpeercon - get security context of a peer socket. +-.br +-setcon - set current security context of a process. +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int getcon(security_context_t *" context ); +-.br +-.BI "int getprevcon(security_context_t *" context ); +-.br +-.BI "int getpidcon(pid_t " pid ", security_context_t *" context ); +-.br +-.BI "int getpeercon(int " fd ", security_context_t *" context); +-.br +-.BI "int setcon(security_context_t " context); +- +-.SH "DESCRIPTION" +-.B getcon +-retrieves the context of the current process, which must be free'd with +-freecon. +- +-.B getprevcon +-same as getcon but gets the context before the last exec. +- +-.B getpidcon +-returns the process context for the specified PID. +- +-.B getpeercon +-retrieves context of peer socket, and set *context to refer to it, which must be free'd with freecon. +- +-.B setcon +-sets the current security context of the process to a new value. Note +-that use of this function requires that the entire application be +-trusted to maintain any desired separation between the old and new +-security contexts, unlike exec-based transitions performed via +-setexeccon(3). When possible, decompose your applicaiton and use +-setexeccon() and execve() instead. +- +-Since access to file descriptors is revalidated upon use by SELinux, +-the new context must be explicitly authorized in the policy to use the +-descriptors opened by the old context if that is desired. Otherwise, +-attempts by the process to use any existing descriptors (including +-stdin, stdout, and stderr) after performing the setcon() will fail. +- +-A multi-threaded application can perform a setcon() prior to creating +-any child threads, in which case all of the child threads will inherit +-the new context. However, setcon() will fail if there are any other +-threads running in the same process. +- +-If the process was being ptraced at the time of the setcon() +-operation, ptrace permission will be revalidated against the new +-context and the setcon() will fail if it is not allowed by policy. +- +-.SH "RETURN VALUE" +-On error -1 is returned. On success 0 is returned. +- +-.SH "SEE ALSO" +-.BR freecon "(3), " setexeccon "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_default_context.3 libselinux-1.33.1/man/man3/get_default_context.3 +--- nsalibselinux/man/man3/get_default_context.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_default_context.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_default_context_with_level.3 libselinux-1.33.1/man/man3/get_default_context_with_level.3 +--- nsalibselinux/man/man3/get_default_context_with_level.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_default_context_with_level.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_default_context_with_role.3 libselinux-1.33.1/man/man3/get_default_context_with_role.3 +--- nsalibselinux/man/man3/get_default_context_with_role.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_default_context_with_role.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_default_context_with_rolelevel.3 libselinux-1.33.1/man/man3/get_default_context_with_rolelevel.3 +--- nsalibselinux/man/man3/get_default_context_with_rolelevel.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_default_context_with_rolelevel.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getexeccon.3 libselinux-1.33.1/man/man3/getexeccon.3 +--- nsalibselinux/man/man3/getexeccon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getexeccon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,60 +0,0 @@ +-.TH "getexeccon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-getexeccon, setexeccon \- get or set the SE Linux security context used for executing a new process. +-.br +-rpm_execcon \- run a helper for rpm in an appropriate security context +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int getexeccon(security_context_t *" context ); +-.br +-.BI "int setexeccon(security_context_t "context ); +-.br +-.BI "int rpm_execcon(unsigned int " verified ", const char *" filename ", char *const " argv "[] , char *const " envp "[]); +- +-.SH "DESCRIPTION" +-.B getexeccon +-retrieves the context used for executing a new process. +-This returned context should be freed with freecon if non-NULL. +-getexeccon sets *con to NULL if no exec context has been explicitly +-set by the program (i.e. using the default policy behavior). +- +-.B setexeccon +-sets the context used for the next execve call. +-NULL can be passed to +-setexeccon to reset to the default policy behavior. +-The exec context is automatically reset after the next execve, so a +-program doesn't need to explicitly sanitize it upon startup. +-.br +- +-setexeccon can be applied prior to library +-functions that internally perform an execve, e.g. execl*, execv*, popen, +-in order to set an exec context for that operation. +-.br +- +-Note: Signal handlers that perform an execve must take care to +-save, reset, and restore the exec context to avoid unexpected behaviors. +-.br +- +-.B rpm_execcon +-runs a helper for rpm in an appropriate security context. The +-verified parameter should contain the return code from the signature +-verification (0 == ok, 1 == notfound, 2 == verifyfail, 3 == +-nottrusted, 4 == nokey), although this information is not yet used by +-the function. The function determines the proper security context for +-the helper based on policy, sets the exec context accordingly, and +-then executes the specified filename with the provided argument and +-environment arrays. +- +- +-.SH "RETURN VALUE" +-On error -1 is returned. +- +-On success getexeccon and setexeccon returns 0. +-rpm_execcon only returns upon errors, as it calls execve(2). +- +-.SH "SEE ALSO" +-.BR freecon "(3), " getcon "(3)" +- +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getfilecon.3 libselinux-1.33.1/man/man3/getfilecon.3 +--- nsalibselinux/man/man3/getfilecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getfilecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,43 +0,0 @@ +-.TH "getfilecon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-getfilecon, fgetfilecon, lgetfilecon \- get SE Linux security context of a file +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int getfilecon(const char *" path ", security_context_t *" con ); +-.br +-.BI "int lgetfilecon(const char *" path ", security_context_t *" con ); +-.br +-.BI "int fgetfilecon(int "fd ", security_context_t *" con ); +-.SH "DESCRIPTION" +-.B getfilecon +-retrieves the context associated with the given path in the file system, the +-length of the context is returned. +- +-.B lgetfilecon +-is identical to getfilecon, except in the case of a symbolic link, where the +-link itself is interrogated, not the file that it refers to. +- +-.B fgetfilecon +-is identical to getfilecon, only the open file pointed to by filedes (as +-returned by open(2)) is interrogated in place of path. +- +-.br +- +-The returned context should be freed with freecon if non-NULL. +-.SH "RETURN VALUE" +-On success, a positive number is returned indicating the size of the +-extended attribute value. On failure, \-1 is returned and errno is set +-appropriately. +- +-If the context does not exist, or the process has no access to +-this attribute, errno is set to ENODATA. +- +-If extended attributes are not supported by the filesystem, or are dis\- +-abled, errno is set to ENOTSUP. +- +-The errors documented for the stat(2) system call are also applicable +-here. +- +-.SH "SEE ALSO" +-.BR freecon "(3), " setfilecon "(3), " setfscreatecon "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getfscreatecon.3 libselinux-1.33.1/man/man3/getfscreatecon.3 +--- nsalibselinux/man/man3/getfscreatecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getfscreatecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,38 +0,0 @@ +-.TH "getfscreatecon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-getfscreatecon, setfscreatecon \- get or set the SE Linux security context used for creating a new file system object. +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int getfscreatecon(security_context_t *" con ); +-.br +-.BI "int setfscreatecon(security_context_t "context ); +- +-.SH "DESCRIPTION" +-.B getfscreatecon +-retrieves the context used for creating a new file system object. +-This returned context should be freed with freecon if non-NULL. +-getfscreatecon sets *con to NULL if no fscreate context has been explicitly +-set by the program (i.e. using the default policy behavior). +- +-.B setfscreatecon +-sets the context used for creating a new file system object. +-NULL can be passed to +-setfscreatecon to reset to the default policy behavior. +-The fscreate context is automatically reset after the next execve, so a +-program doesn't need to explicitly sanitize it upon startup. +-.br +-setfscreatecon can be applied prior to library +-functions that internally perform an file creation, +-in order to set an file context on the objects. +-.br +- +-Note: Signal handlers that perform an setfscreate must take care to +-save, reset, and restore the fscreate context to avoid unexpected behaviors. +-.SH "RETURN VALUE" +-On error -1 is returned. +-On success 0 is returned. +- +-.SH "SEE ALSO" +-.BR freecon "(3), " getcon "(3), " getexeccon "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_ordered_context_list.3 libselinux-1.33.1/man/man3/get_ordered_context_list.3 +--- nsalibselinux/man/man3/get_ordered_context_list.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_ordered_context_list.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,80 +0,0 @@ +-.TH "get_ordered_context_list" "3" "1 January 2004" "russell@coker.com.au" "SE Linux" +-.SH "NAME" +-get_ordered_context_list, get_ordered_context_list_with_level, get_default_context, get_default_context_with_level, get_default_context_with_role, get_default_context_with_rolelevel, query_user_context, manual_user_enter_context, get_default_role \- determine context(s) for user sessions +- +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "int get_ordered_context_list(const char *" user ", security_context_t "fromcon ", security_context_t **" list ); +-.sp +-.BI "int get_ordered_context_list_with_level(const char *" user ", const char *" level ", security_context_t "fromcon ", security_context_t **" list ); +-.sp +-.BI "int get_default_context(const char *" user ", security_context_t "fromcon ", security_context_t *" newcon ); +-.sp +-.BI "int get_default_context_with_level(const char *" user ", const char *" level ", security_context_t "fromcon ", security_context_t *" newcon ); +-.sp +-.BI "int get_default_context_with_role(const char* " user ", const char *" role ", security_context_t " fromcon ", security_context_t *" newcon "); +-.sp +-.BI "int get_default_context_with_rolelevel(const char* " user ", const char* " level ", const char *" role ", security_context_t " fromcon ", security_context_t *" newcon "); +-.sp +-.BI "int query_user_context(security_context_t *" list ", security_context_t *" newcon ); +-.sp +-.BI "int manual_user_enter_context(const char *" user ", security_context_t *" newcon ); +-.sp +-.BI "int get_default_type(const char *" role ", char **" type ); +- +-.SH "DESCRIPTION" +-.B get_ordered_context_list +-invokes the +-.B security_compute_user +-function to obtain the list of contexts for the specified +-.I user +-that are reachable from the specified +-.I fromcon +-context. The function then orders the resulting list based on the global +-.B /etc/selinux//contexts/default_contexts +-file and the per-user +-.B /etc/selinux//contexts/users/ +-file if it exists. The +-.I fromcon +-parameter may be NULL to indicate that the current context should +-be used. The function returns the number of contexts in the +-list, or -1 upon errors. The list must be freed using the +-.B freeconary +-function. +- +-.B get_ordered_context_list_with_level +-invokes the get_ordered_context_list function and applies the specified level. +- +-.B get_default_context +-is the same as get_ordered_context_list but only returns a single context +-which has to be freed with freecon. +- +-.B get_default_context_with_level +-invokes the get_default_context function and applies the specified level. +- +-.B get_default_context_with_role +-is the same as get_default_context but only returns a context with the specified role, returning -1 if no such context is reachable for the user. +- +-.B get_default_context_with_rolelevel +-invokes the get_default_context_with_role function and applies the specified level. +- +-.B query_user_context +-takes a list of contexts, queries the user via stdin/stdout as to which context +-they want, and returns a new context as selected by the user (which has to be +-freed with freecon). +- +-.B manual_user_enter_context +-allows the user to manually enter a context as a fallback if a list of authorized contexts could not be obtained. Caller must free via freecon. +- +-.B get_default_type +-Get the default type (domain) for 'role' and set 'type' to refer to it, which has to be freed with free. +- +-.SH "RETURN VALUE" +-get_ordered_context_list and get_ordered_context_list_with_level return the number of contexts in the list upon success or -1 upon errors. +-The other functions return 0 for success or -1 for errors. +- +-.SH "SEE ALSO" +-.BR freeconary "(3), " freecon "(3), " security_compute_av "(3)", getseuserbyname"(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/get_ordered_context_list_with_level.3 libselinux-1.33.1/man/man3/get_ordered_context_list_with_level.3 +--- nsalibselinux/man/man3/get_ordered_context_list_with_level.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/get_ordered_context_list_with_level.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getpeercon.3 libselinux-1.33.1/man/man3/getpeercon.3 +--- nsalibselinux/man/man3/getpeercon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getpeercon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getcon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getpidcon.3 libselinux-1.33.1/man/man3/getpidcon.3 +--- nsalibselinux/man/man3/getpidcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getpidcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getcon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getprevcon.3 libselinux-1.33.1/man/man3/getprevcon.3 +--- nsalibselinux/man/man3/getprevcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getprevcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getcon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/getseuserbyname.3 libselinux-1.33.1/man/man3/getseuserbyname.3 +--- nsalibselinux/man/man3/getseuserbyname.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/getseuserbyname.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,25 +0,0 @@ +-.TH "getseuserbyname" "3" "29 September 2005" "dwalsh@redhat.com" "SE Linux API documentation" +-.SH "NAME" +-getseuserbyname \- get SELinux username and level for a given Linux username +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int getseuserbyname(const char *" linuxuser ", char **" selinuxuser ", char **" level "); +-.SH "DESCRIPTION" +-.B getseuserbyname +-retrieves the SELinux username and security level associated with +-a given Linux username. The SELinux username and security level can +-then be passed to other libselinux functions such as +-get_ordered_context_list_with_level and get_default_context_with_level. +- +-.br +- +-The returned SELinux username and level should be freed by the caller +-using free. +-.SH "RETURN VALUE" +-On success, 0 is returned. +-On failure, \-1 is returned and errno is set appropriately. +- +-The errors documented for the stat(2) system call are also applicable +-here. +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/is_context_customizable.3 libselinux-1.33.1/man/man3/is_context_customizable.3 +--- nsalibselinux/man/man3/is_context_customizable.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/is_context_customizable.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,22 +0,0 @@ +-.TH "is_context_customizable" "3" "10 January 2005" "dwalsh@redhat.com" "SELinux API documentation" +-.SH "NAME" +-is_context_customizable \- check whether context type is customizable by the administrator. +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B int is_context_customizable(security_context_t scon); +- +-.SH "DESCRIPTION" +-.B is_context_customizable +-.br +-This function checks whether the type of scon is in the /etc/selinux/SELINUXTYPE/context/customizable_types file. A customizable type is a file context type that +-administrators set on files, usually to allow certain domains to share the file content. restorecon and setfiles, by default, leave these context in place. +- +- +-.SH "RETURN VALUE" +-returns 1 if security context is customizable or 0 if it is not. +-returns -1 on error +- +-.SH "FILE" +-/etc/selinux/SELINUXTYPE/context/customizable_types +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/is_selinux_enabled.3 libselinux-1.33.1/man/man3/is_selinux_enabled.3 +--- nsalibselinux/man/man3/is_selinux_enabled.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/is_selinux_enabled.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,11 +0,0 @@ +-.TH "is_selinux_enabled" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-is_selinux_enabled \- check whether SE Linux is enabled +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B int is_selinux_enabled(); +- +-.SH "DESCRIPTION" +-.B is_selinux_enabled +-returns 1 if SE Linux is running or 0 if it is not. May change soon. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/lsetfilecon.3 libselinux-1.33.1/man/man3/lsetfilecon.3 +--- nsalibselinux/man/man3/lsetfilecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/lsetfilecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/setfilecon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/manual_user_enter_context.3 libselinux-1.33.1/man/man3/manual_user_enter_context.3 +--- nsalibselinux/man/man3/manual_user_enter_context.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/manual_user_enter_context.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/matchmediacon.3 libselinux-1.33.1/man/man3/matchmediacon.3 +--- nsalibselinux/man/man3/matchmediacon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/matchmediacon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,26 +0,0 @@ +-.TH "matchmediacon" "3" "15 November 2004" "dwalsh@redhat.com" "SE Linux API documentation" +-.SH "NAME" +-matchmediacon \- get the default security context for the specified mediatype from the policy. +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int matchmediacon(const char *" media ", security_context_t *" con);" +-.br +- +-.SH "DESCRIPTION" +-.br +-.B matchmediacon +-matches the specified media type with the media contexts configuration and sets the security context "con" to refer to the resulting context. +-.sp +-.br +-.B Note: +- Caller must free returned security context "con" using freecon. +-.SH "RETURN VALUE" +-Returns 0 on success or -1 otherwise. +- +-.SH Files +-/etc/selinux/POLICYTYPE/contexts/files/media +- +-.SH "SEE ALSO" +-.BR freecon "(3) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/matchpathcon.3 libselinux-1.33.1/man/man3/matchpathcon.3 +--- nsalibselinux/man/man3/matchpathcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/matchpathcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,120 +0,0 @@ +-.TH "matchpathcon" "3" "16 March 2005" "sds@tycho.nsa.gov" "SE Linux API documentation" +-.SH "NAME" +-matchpathcon \- get the default security context for the specified path from the file contexts configuration. +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int matchpathcon_init(const char *" path ");" +-.br +-.BI "int matchpathcon_fini(void);" +-.br +-.BI "int matchpathcon(const char *" path ", mode_t " mode ", security_context_t *" con); +-.sp +-.br +-.BI "void set_matchpathcon_printf(void (*" f ")(const char *" fmt ", ...));" +-.br +-.BI "void set_matchpathcon_invalidcon(int (*" f ")(const char *"path ", unsigned " lineno ", char * " context "));" +-.br +-.BI "void set_matchpathcon_flags(unsigned int " flags ");" +-.br +-.SH "DESCRIPTION" +-.B matchpathcon_init +-loads the file contexts configuration specified by +-.I path +-into memory for use by subsequent +-.B matchpathcon +-calls. If +-.I path +-is NULL, then the active file contexts configuration is loaded by default, +-i.e. the path returned by +-.B selinux_file_context_path(3). +-Unless the +-.B MATCHPATHCON_BASEONLY +-flag has been set via +-.B set_matchpathcon_flags, +-files with the same path prefix but a +-.B .homedirs +-and +-.B .local +-suffix are also looked up and loaded if present. These files provide +-dynamically generated entries for user home directories and for local +-customizations. +-.br +-.sp +-.B matchpathcon_fini +-frees the memory allocated by a prior call to +-.B matchpathcon_init. +-This function can be used to free and reset the internal state between multiple +-.B matchpathcon_init +-calls, or to free memory when finished using +-.B matchpathcon. +-.br +-.sp +-.B matchpathcon +-matches the specified pathname and mode against the file contexts +-configuration and sets the security context +-.I con +-to refer to the +-resulting context. The caller must free the returned security context +-.I con +-using freecon when finished using it. +-.I mode +-can be 0 to disable mode matching, but +-should be provided whenever possible, as it may affect the matching. +-Only the file format bits (i.e. the file type) of the +-.I mode +-are used. +-If +-.B matchpathcon_init +-has not already been called, then this function will call it upon +-its first invocation with a NULL +-.I path, +-defaulting to the active file contexts configuration. +-.sp +-.br +-.B set_matchpathcon_printf +-sets the function used by +-.B matchpathcon_init +-when displaying errors about the file contexts configuration. If not set, +-then this defaults to fprintf(stderr, fmt, ...). This can be set to redirect +-error reporting to a different destination. +-.br +-.sp +-.B set_matchpathcon_invalidcon +-sets the function used by +-.B matchpathcon_init +-when checking the validity of a context in the file contexts +-configuration. If not set, then this defaults to a test based +-on +-.B security_check_context(3), +-which checks validity against the active policy on a SELinux system. +-This can be set to instead perform checking based on a binary policy file, +-e.g. using +-.B sepol_check_context(3), +-as is done by +-.B setfiles -c. +-The function is also responsible for reporting any such error, and +-may include the +-.I path +-and +-.I lineno +-in such error messages. +-.br +-.sp +-.B set_matchpathcon_flags +-sets flags controlling the operation of +-.B matchpathcon_init +-or +-.B matchpathcon. +-If the +-.B MATCHPATHCON_BASEONLY +-flag is set, then only the base file contexts configuration file +-will be processed, not any dynamically generated entries or local customizations. +-.br +-.sp +-.SH "RETURN VALUE" +-Returns 0 on success or -1 otherwise. +- +-.SH "SEE ALSO" +-.BR freecon "(3), " setfilecon "(3), " setfscreatecon "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/query_user_context.3 libselinux-1.33.1/man/man3/query_user_context.3 +--- nsalibselinux/man/man3/query_user_context.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/query_user_context.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/get_ordered_context_list.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/rpm_execcon.3 libselinux-1.33.1/man/man3/rpm_execcon.3 +--- nsalibselinux/man/man3/rpm_execcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/rpm_execcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getexeccon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_check_context.3 libselinux-1.33.1/man/man3/security_check_context.3 +--- nsalibselinux/man/man3/security_check_context.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_check_context.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,12 +0,0 @@ +-.TH "security_check_context" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-security_check_context \- check the validity of a context +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int security_check_context(security_context_t "con ); +- +-.SH "DESCRIPTION" +-.B security_check_context +-returns 0 if SE Linux is running and the context is valid, otherwise it +-returns -1. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_commit_booleans.3 libselinux-1.33.1/man/man3/security_commit_booleans.3 +--- nsalibselinux/man/man3/security_commit_booleans.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_commit_booleans.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_load_booleans.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_compute_av.3 libselinux-1.33.1/man/man3/security_compute_av.3 +--- nsalibselinux/man/man3/security_compute_av.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_compute_av.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,54 +0,0 @@ +-.TH "security_compute_av" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-security_compute_av, security_compute_create, security_compute_relabel, security_compute_user \- query +-the SE Linux policy database in the kernel. +- +-.SH "SYNOPSIS" +-.B #include +-.br +-.B #include +-.sp +-.BI "int security_compute_av(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", access_vector_t "requested ", struct av_decision *" avd ); +-.sp +-.BI "int security_compute_create(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", security_context_t *" newcon ); +-.sp +-.BI "int security_compute_relabel(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", security_context_t *" newcon ); +-.sp +-.BI "int security_compute_user(security_context_t "scon ", const char *" username ", security_context_t **" con ); +-.sp +-.BI "int checkPasswdAccess(access_vector_t " requested ); +- +-.SH "DESCRIPTION" +-.B security_compute_av +-queries whether the policy permits the source context +-.B scon +-to access the target context +-.B tcon +-via class +-.B tclass +-with the +-.B requested +-access vector. See the cron source for a usage example. +- +-.B security_compute_create +-is used to compute a context to use for labeling a new object in a particular +-class based on a SID pair. +- +-.B security_compute_relabel +-is used to compute the new context to use when relabeling an object, it is used +-in the pam_selinux.so source and the newrole source to determine the correct +-label for the tty at login time, but can be used for other things. +- +-.B security_compute_user +-is used to determine the set of user contexts that can be reached from a +-source context. Is mainly used by +-.B get_ordered_context_list. +- +-.B checkPasswdAccess +-This functions is a helper functions that allows you to check for a permission in the passwd class. checkPasswdAccess uses getprevcon() for the source and target security contexts. +- +-.SH "RETURN VALUE" +-0 for success and on error -1 is returned. +- +-.SH "SEE ALSO" +-.BR getcon "(3), " getfilecon "(3), " get_ordered_context_list "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_compute_create.3 libselinux-1.33.1/man/man3/security_compute_create.3 +--- nsalibselinux/man/man3/security_compute_create.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_compute_create.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_compute_av.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_compute_relabel.3 libselinux-1.33.1/man/man3/security_compute_relabel.3 +--- nsalibselinux/man/man3/security_compute_relabel.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_compute_relabel.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_compute_av.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_compute_user.3 libselinux-1.33.1/man/man3/security_compute_user.3 +--- nsalibselinux/man/man3/security_compute_user.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_compute_user.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_compute_av.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_get_boolean_active.3 libselinux-1.33.1/man/man3/security_get_boolean_active.3 +--- nsalibselinux/man/man3/security_get_boolean_active.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_get_boolean_active.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_load_booleans.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_get_boolean_names.3 libselinux-1.33.1/man/man3/security_get_boolean_names.3 +--- nsalibselinux/man/man3/security_get_boolean_names.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_get_boolean_names.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_load_booleans.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_get_boolean_pending.3 libselinux-1.33.1/man/man3/security_get_boolean_pending.3 +--- nsalibselinux/man/man3/security_get_boolean_pending.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_get_boolean_pending.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_load_booleans.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_getenforce.3 libselinux-1.33.1/man/man3/security_getenforce.3 +--- nsalibselinux/man/man3/security_getenforce.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_getenforce.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,19 +0,0 @@ +-.TH "security_getenforce" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-security_getenforce, security_setenforce \- get or set the enforcing state of SE Linux +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B int security_getenforce(); +-.br +-.BI "int security_setenforce(int "value ); +- +-.SH "DESCRIPTION" +-.B security_getenforce +-returns 0 if SE Linux is running in permissive mode, 1 if it is running in +-enforcing mode, and -1 on error. +- +-.B security_setenforce +-sets SE Linux to enforcing mode if the value 1 is passed in, and sets it to +-permissive mode if 0 is passed in. On success 0 is returned, on error -1 is +-returned. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_load_booleans.3 libselinux-1.33.1/man/man3/security_load_booleans.3 +--- nsalibselinux/man/man3/security_load_booleans.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_load_booleans.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,59 +0,0 @@ +-.TH "security_get_boolean_names" "3" "15 November 2004" "dwalsh@redhat.com" "SELinux API Documentation" +-.SH "NAME" +-security_load_booleans, security_set_boolean, security_commit_booleans, +-security_get_boolean_names, security_get_boolean_active, +-security_get_boolean_pending \- routines for manipulating SELinux boolean values +-.SH "SYNOPSIS" +-.B #include +-.sp +-extern int security_load_booleans(char *path); +-.br +-extern int security_get_boolean_names(char ***names, int *len); +-.br +-extern int security_get_boolean_pending(const char *name); +-.br +-extern int security_get_boolean_active(const char *name); +-.br +-extern int security_set_boolean(const char *name, int value); +-.br +-extern int security_commit_booleans(void); +- +- +-.SH "DESCRIPTION" +- +-The SELinux policy can include conditional rules that are enabled or +-disabled based on the current values of a set of policy booleans. +-These policy booleans allow runtime modification of the security +-policy without having to load a new policy. +- +-The SELinux API allows for a transaction based update. So you can set several boolean values and the commit them all at once. +- +-security_load_booleans +-.br +-Load policy boolean settings. Path may be NULL, in which case the booleans are loaded from the active policy boolean configuration file. +- +-security_get_boolean_names +-.br +-Returns a list of boolean names, currently supported by the loaded policy. +- +-security_set_boolean +-.br +-Sets the pending value for boolean +- +-security_get_boolean_pending +-.br +-Return pending value for boolean +- +-security_get_boolean_active +-.br +-Return active value for boolean +- +-security_commit_booleans +-.br +-Commit all pending values for the booleans. +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +- +-.SH "SEE ALSO" +-getsebool(8), booleans(8), togglesebool(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_load_policy.3 libselinux-1.33.1/man/man3/security_load_policy.3 +--- nsalibselinux/man/man3/security_load_policy.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_load_policy.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,11 +0,0 @@ +-.TH "security_load_policy" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-security_load_policy \- load a new policy +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int security_load_policy(void *" data ", size_t "len ); +- +-.SH "DESCRIPTION" +-.B security_load_policy +-loads a new policy, returns 0 for success and -1 for error. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_policyvers.3 libselinux-1.33.1/man/man3/security_policyvers.3 +--- nsalibselinux/man/man3/security_policyvers.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_policyvers.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,12 +0,0 @@ +-.TH "security_policyvers" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-security_policyvers \- get the version of the SE Linux policy +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B int security_policyvers(); +- +-.SH "DESCRIPTION" +-.B security_policyvers +-returns the version of the policy (a positive integer) on success, or -1 on +-error. +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_set_boolean.3 libselinux-1.33.1/man/man3/security_set_boolean.3 +--- nsalibselinux/man/man3/security_set_boolean.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_set_boolean.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/security_load_booleans.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/security_setenforce.3 libselinux-1.33.1/man/man3/security_setenforce.3 +--- nsalibselinux/man/man3/security_setenforce.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/security_setenforce.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so security_getenforce.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_binary_policy_path.3 libselinux-1.33.1/man/man3/selinux_binary_policy_path.3 +--- nsalibselinux/man/man3/selinux_binary_policy_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_binary_policy_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,63 +0,0 @@ +-.TH "selinux_binary_policy_path" "3" "15 November 2004" "dwalsh@redhat.com" "SELinux API Documentation" +-.SH "NAME" +-selinux_policy_root, selinux_binary_policy_path, +-selinux_failsafe_context_path, selinux_removable_context_path, +-selinux_default_context_path, selinux_user_contexts_path, +-selinux_file_context_path, selinux_media_context_path, +-selinux_contexts_path, selinux_booleans_path \- These functions return the paths to the active policy configuration +-directories and files. +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.br +-extern const char *selinux_policy_root(void); +-.br +-extern const char *selinux_binary_policy_path(void); +-.br +-extern const char *selinux_failsafe_context_path(void); +-.br +-extern const char *selinux_removable_context_path(void); +-.br +-extern const char *selinux_default_context_path(void); +-.br +-extern const char *selinux_user_contexts_path(void); +-.br +-extern const char *selinux_file_context_path(void); +-.br +-extern const char *selinux_media_context_path(void); +-.br +-extern const char *selinux_contexts_path(void); +-.br +-extern const char *selinux_booleans_path(void); +- +- +-.SH "DESCRIPTION" +- +-These functions return the paths to the active policy configuration +-directories and files based on the settings in /etc/selinux/config. +- +-.sp +-selinux_policy_root() - top-level policy directory +-.sp +-selinux_binary_policy_path() - binary policy file loaded into kernel +-.sp +-selinux_failsafe_context_path() - failsafe context for emergency logins +-.sp +-selinux_removable_context_path() - filesystem context for removable media +-.sp +-selinux_default_context_path() - system-wide default contexts for user sessions +-.sp +-selinux_user_contexts_path() - directory containing per-user default contexts +-.sp +-selinux_file_context_path() - file contexts configuration +-.sp +-selinux_media_context_path() - file contexts for media device nodes +-.sp +-selinux_contexts_path() - directory containing all of the context configuration files +-.sp +-selinux_booleans_path() - initial policy boolean settings +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_booleans_path.3 libselinux-1.33.1/man/man3/selinux_booleans_path.3 +--- nsalibselinux/man/man3/selinux_booleans_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_booleans_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_contexts_path.3 libselinux-1.33.1/man/man3/selinux_contexts_path.3 +--- nsalibselinux/man/man3/selinux_contexts_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_contexts_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_default_context_path.3 libselinux-1.33.1/man/man3/selinux_default_context_path.3 +--- nsalibselinux/man/man3/selinux_default_context_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_default_context_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_failsafe_context_path.3 libselinux-1.33.1/man/man3/selinux_failsafe_context_path.3 +--- nsalibselinux/man/man3/selinux_failsafe_context_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_failsafe_context_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_file_context_path.3 libselinux-1.33.1/man/man3/selinux_file_context_path.3 +--- nsalibselinux/man/man3/selinux_file_context_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_file_context_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_getenforcemode.3 libselinux-1.33.1/man/man3/selinux_getenforcemode.3 +--- nsalibselinux/man/man3/selinux_getenforcemode.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_getenforcemode.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,22 +0,0 @@ +-.TH "selinux_getenforcemode" "3" "25 May 2004" "dwalsh@redhat.com" "SE Linux API documentation" +-.SH "NAME" +-selinux_getenforcemode \- get the enforcing state of SE Linux +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B int selinux_getenforcemode(int *enforce); +-.br +- +-.SH "DESCRIPTION" +-.B selinux_getenforcemode +-Reads the contents of the /etc/selinux/config file to determine how the +-system was setup to run SELinux. +-.br +-Sets the value of enforce to 1 if SELinux should be run in enforcing mode. +-Sets the value of enforce to 0 if SELinux should be run in permissive mode. +-Sets the value of enforce to -1 if SELinux should be disabled. +-.SH "RETURN VALUE" +-On success, zero is returned. +-On failure, -1 is returned. +- +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_media_context_path.3 libselinux-1.33.1/man/man3/selinux_media_context_path.3 +--- nsalibselinux/man/man3/selinux_media_context_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_media_context_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_policy_root.3 libselinux-1.33.1/man/man3/selinux_policy_root.3 +--- nsalibselinux/man/man3/selinux_policy_root.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_policy_root.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,17 +0,0 @@ +-.TH "selinux_policy_root" "3" "25 May 2004" "dwalsh@redhat.com" "SE Linux API documentation" +-.SH "NAME" +-selinux_policy_root \- return the path of the SELinux policy files for this machine. +-.SH "SYNOPSIS" +-.B #include +-.sp +-.B char *selinux_policy_root(); +-.br +- +-.SH "DESCRIPTION" +-.B selinux_policy_root +-Reads the contents of the /etc/selinux/config file to determine which policy files should be used for this machine. +-.SH "RETURN VALUE" +-On success, returns a directory path containing the SELinux policy files. +-On failure, NULL is returned. +- +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_removable_context_path.3 libselinux-1.33.1/man/man3/selinux_removable_context_path.3 +--- nsalibselinux/man/man3/selinux_removable_context_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_removable_context_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/selinux_user_contexts_path.3 libselinux-1.33.1/man/man3/selinux_user_contexts_path.3 +--- nsalibselinux/man/man3/selinux_user_contexts_path.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/selinux_user_contexts_path.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/selinux_binary_policy_path.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/setcon.3 libselinux-1.33.1/man/man3/setcon.3 +--- nsalibselinux/man/man3/setcon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/setcon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getcon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/setexeccon.3 libselinux-1.33.1/man/man3/setexeccon.3 +--- nsalibselinux/man/man3/setexeccon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/setexeccon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getexeccon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/setfilecon.3 libselinux-1.33.1/man/man3/setfilecon.3 +--- nsalibselinux/man/man3/setfilecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/setfilecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1,41 +0,0 @@ +-.TH "setfilecon" "3" "1 January 2004" "russell@coker.com.au" "SE Linux API documentation" +-.SH "NAME" +-setfilecon, fsetfilecon, lsetfilecon \- set SE Linux security context of a file +- +-.SH "SYNOPSIS" +-.B #include +-.sp +-.BI "int setfilecon(const char *" path ", security_context_t "con ); +-.br +-.BI "int lsetfilecon(const char *" path ", security_context_t "con ); +-.br +-.BI "int fsetfilecon(int "fd ", security_context_t "con ); +- +-.SH "DESCRIPTION" +-.B setfilecon +-sets the security context of the file system object. +- +-.B lsetfilecon +-is identical to setfilecon, except in the case of a symbolic link, where the +-link itself has it's context set, not the file that it refers to. +- +-.B fsetfilecon +-is identical to setfilecon, only the open file pointed to by filedes (as +-returned by open(2)) has it's context set in place of path. +- +-.SH "RETURN VALUE" +-On success, zero is returned. On failure, -1 is returned and errno is +-set appropriately. +- +-If there is insufficient space remaining to store the extended +-attribute, errno is set to either ENOSPC, or EDQUOT if quota enforce- +-ment was the cause. +- +-If extended attributes are not supported by the filesystem, or are dis- +-abled, errno is set to ENOTSUP. +- +-The errors documented for the stat(2) system call are also applicable +-here. +- +-.SH "SEE ALSO" +-.BR freecon "(3), " getfilecon "(3), " setfscreatecon "(3)" +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/setfscreatecon.3 libselinux-1.33.1/man/man3/setfscreatecon.3 +--- nsalibselinux/man/man3/setfscreatecon.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/setfscreatecon.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/getfscreatecon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/set_matchpathcon_printf.3 libselinux-1.33.1/man/man3/set_matchpathcon_printf.3 +--- nsalibselinux/man/man3/set_matchpathcon_printf.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/set_matchpathcon_printf.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/matchpathcon.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/sidget.3 libselinux-1.33.1/man/man3/sidget.3 +--- nsalibselinux/man/man3/sidget.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/sidget.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_context_to_sid.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man3/sidput.3 libselinux-1.33.1/man/man3/sidput.3 +--- nsalibselinux/man/man3/sidput.3 2006-11-16 17:15:30.000000000 -0500 ++++ libselinux-1.33.1/man/man3/sidput.3 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-.so man3/avc_context_to_sid.3 +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/avcstat.8 libselinux-1.33.1/man/man8/avcstat.8 +--- nsalibselinux/man/man8/avcstat.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/avcstat.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,28 +0,0 @@ +-.TH "avcstat" "8" "18 Nov 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-avcstat \- Display SELinux AVC statistics +- +-.SH "SYNOPSIS" +-.B avcstat +-.I [-c] [-f status_file] [interval] +- +-.SH "DESCRIPTION" +-.B avcstat +- +-Display SELinux AVC statistics. If the interval parameter is specified, the +-program will loop, displaying updated statistics every 'interval' seconds. +-Relative values are displayed by default. +- +-.SH OPTIONS +-.TP +-.B \-c +-Display the cumulative values. +- +-.TP +-.B \-f +-Specifies the location of the AVC statistics file, defaulting to '/selinux/avc/cache_stats'. +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +-The program was written by James Morris . +- +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/booleans.8 libselinux-1.33.1/man/man8/booleans.8 +--- nsalibselinux/man/man8/booleans.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/booleans.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,49 +0,0 @@ +-.TH "booleans" "8" "11 Aug 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-booleans \- Policy booleans enable runtime customization of SELinux policy. +- +-.SH "DESCRIPTION" +-This manual page describes SELinux policy booleans. +-.BR +- +-The SELinux policy can include conditional rules that are enabled or +-disabled based on the current values of a set of policy booleans. +-These policy booleans allow runtime modification of the security +-policy without having to load a new policy. +- +-For example, the boolean httpd_enable_cgi allows the httpd daemon to +-run cgi scripts if it is enabled. If the administrator does not want +-to allow execution of cgi scripts, he can simply disable this boolean +-value. +- +-The policy defines a default value for each boolean, typically false. +-These default values can be overridden via local settings created via the +-.B setsebool(8) +-utility, using -P to make the setting persistent across reboots. +-The +-.B system-config-securitylevel +-tool provides a graphical interface for altering +-the settings. The +-.B load_policy(8) +-program will preserve +-current boolean settings upon a policy reload by default, or can +-optionally reset booleans to the boot-time defaults via the -b option. +- +-Boolean values can be listed by using the +-.B getsebool(8) +-utility and passing it the -a option. +- +-Boolean values can also be changed at runtime via the +-.B setsebool(8) +-utility or the +-.B togglesebool +-utility. By default, these utilities only change the +-current boolean value and do not affect the persistent settings, +-unless the -P option is used to setsebool. +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +-The SELinux conditional policy support was developed by Tresys Technology. +- +-.SH "SEE ALSO" +-getsebool(8), setsebool(8), selinux(8), togglesebool(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/getenforce.8 libselinux-1.33.1/man/man8/getenforce.8 +--- nsalibselinux/man/man8/getenforce.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/getenforce.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,15 +0,0 @@ +-.TH "getenforce" "1" "7 April 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-getenforce \- get the current mode of SELinux +-.SH "SYNOPSIS" +-.B getenforce +- +-.SH "DESCRIPTION" +-.B getenforce +-reports whether SELinux is enforcing, permissive, or disabled. +- +-.SH AUTHOR +-Dan Walsh, +- +-.SH "SEE ALSO" +-setenforce(8), selinuxenabled(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/getsebool.8 libselinux-1.33.1/man/man8/getsebool.8 +--- nsalibselinux/man/man8/getsebool.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/getsebool.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,34 +0,0 @@ +-.TH "getsebool" "8" "11 Aug 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-getsebool \- get SELinux boolean value(s) +- +-.SH "SYNOPSIS" +-.B getsebool +-.I "[-a] [boolean]" +- +-.SH "DESCRIPTION" +-.B getsebool +-reports where a particular SELinux boolean or +-all SELinux booleans are on or off +-In certain situations a boolean can be in one state with a pending +-change to the other state. getsebool will report this as a pending change. +-The pending value indicates +-the value that will be applied upon the next boolean commit. +- +-The setting of boolean values occurs in two stages; first the pending +-value is changed, then the booleans are committed, causing their +-active values to become their pending values. This allows a group of +-booleans to be changed in a single transaction, by setting all of +-their pending values as desired and then committing once. +- +-.SH OPTIONS +-.TP +-.B \-a +-Show all SELinux booleans. +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +-The program was written by Tresys Technology. +- +-.SH "SEE ALSO" +-setsebool(8), booleans(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/matchpathcon.8 libselinux-1.33.1/man/man8/matchpathcon.8 +--- nsalibselinux/man/man8/matchpathcon.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/matchpathcon.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,30 +0,0 @@ +-.TH "matchpathcon" "8" "21 April 2005" "dwalsh@redhat.com" "SE Linux Command Line documentation" +-.SH "NAME" +-matchpathcon \- get the default security context for the specified path from the file contexts configuration. +- +-.SH "SYNOPSIS" +-.B matchpathcon [-V] [-N] [-n] [-f file_contexts_file ] [-p prefix ] filepath... +-.SH "DESCRIPTION" +-.B matchpathcon +-Prints the file path and the default security context associated with it. +-.SH OPTIONS +-.B \-n +-Do not display path. +-.br +-.B \-N +-Do not use translations. +-.br +-.B \-f file_context_file +-Use alternate file_context file +-.br +-.B \-p prefix +-Use prefix to speed translations +-.br +-.B \-V +-Verify file context on disk matches defaults +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +- +-.SH "SEE ALSO" +-.BR mathpathcon "(3), " +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/selinux.8 libselinux-1.33.1/man/man8/selinux.8 +--- nsalibselinux/man/man8/selinux.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/selinux.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,83 +0,0 @@ +-.TH "selinux" "8" "29 Apr 2005" "dwalsh@redhat.com" "SELinux Command Line documentation" +- +-.SH "NAME" +-selinux \- NSA Security-Enhanced Linux (SELinux) +- +-.SH "DESCRIPTION" +- +-NSA Security-Enhanced Linux (SELinux) is an implementation of a +-flexible mandatory access control architecture in the Linux operating +-system. The SELinux architecture provides general support for the +-enforcement of many kinds of mandatory access control policies, +-including those based on the concepts of Type Enforcement®, Role- +-Based Access Control, and Multi-Level Security. Background +-information and technical documentation about SELinux can be found at +-http://www.nsa.gov/selinux. +- +-The +-.I /etc/selinux/config +-configuration file controls whether SELinux is +-enabled or disabled, and if enabled, whether SELinux operates in +-permissive mode or enforcing mode. The +-.B SELINUX +-variable may be set to +-any one of disabled, permissive, or enforcing to select one of these +-options. The disabled option completely disables the SELinux kernel +-and application code, leaving the system running without any SELinux +-protection. The permissive option enables the SELinux code, but +-causes it to operate in a mode where accesses that would be denied by +-policy are permitted but audited. The enforcing option enables the +-SELinux code and causes it to enforce access denials as well as +-auditing them. Permissive mode may yield a different set of denials +-than enforcing mode, both because enforcing mode will prevent an +-operation from proceeding past the first denial and because some +-application code will fall back to a less privileged mode of operation +-if denied access. +- +-The +-.I /etc/selinux/config +-configuration file also controls what policy +-is active on the system. SELinux allows for multiple policies to be +-installed on the system, but only one policy may be active at any +-given time. At present, two kinds of SELinux policy exist: targeted +-and strict. The targeted policy is designed as a policy where most +-processes operate without restrictions, and only specific services are +-placed into distinct security domains that are confined by the policy. +-For example, the user would run in a completely unconfined domain +-while the named daemon or apache daemon would run in a specific domain +-tailored to its operation. The strict policy is designed as a policy +-where all processes are partitioned into fine-grained security domains +-and confined by policy. It is anticipated in the future that other +-policies will be created (Multi-Level Security for example). You can +-define which policy you will run by setting the +-.B SELINUXTYPE +-environment variable within +-.I /etc/selinux/config. +-The corresponding +-policy configuration for each such policy must be installed in the +-/etc/selinux/SELINUXTYPE/ directories. +- +-A given SELinux policy can be customized further based on a set of +-compile-time tunable options and a set of runtime policy booleans. +-.B system-config-securitylevel +-allows customization of these booleans and tunables. +- +-.br +-Many domains that are protected by SELinux also include selinux man pages explainging how to customize their policy. +- +-.SH FILE LABELING +- +-All files, directories, devices ... have a security context/label associated with them. These context are stored in the extended attributes of the file system. +-Problems with SELinux often arise from the file system being mislabeled. This can be caused by booting the machine with a non selinux kernel. If you see an error message containing file_t, that is usually a good indicator that you have a serious problem with file system labeling. +-.br +-The best way to relabel the file system is to create the flag file /.autorelabel and reboot. system-config-securitylevel, also has this capability. The restorcon/fixfiles commands are also available for relabeling files. +- +-.SH AUTHOR +-This manual page was written by Dan Walsh . +- +-.SH "SEE ALSO" +-booleans(8), setsebool(8), selinuxenabled(8), togglesebool(8), restorecon(8), setfiles(8), ftpd_selinux(8), named_selinux(8), rsync_selinux(8), httpd_selinux(8), nfs_selinux(8), samba_selinux(8), kerberos_selinux(8), nis_selinux(8), ypbind_selinux(8) +- +- +-.SH FILES +-/etc/selinux/config +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/selinuxenabled.8 libselinux-1.33.1/man/man8/selinuxenabled.8 +--- nsalibselinux/man/man8/selinuxenabled.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/selinuxenabled.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,16 +0,0 @@ +-.TH "selinuxenabled" "1" "7 April 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-selinuxenabled \- tool to be used within shell scripts to determine if selinux is enabled +-.SH "SYNOPSIS" +-.B selinuxenabled +- +-.SH "DESCRIPTION" +-.B selinuxenabled +-Indicates whether SELinux is enabled or disabled. It exits with status 0 +-if SELinux is enabled and 1 if it is not enabled. +- +-.SH AUTHOR +-Dan Walsh, +- +-.SH "SEE ALSO" +-setenforce(8), getenforce(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/setenforce.8 libselinux-1.33.1/man/man8/setenforce.8 +--- nsalibselinux/man/man8/setenforce.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/setenforce.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,23 +0,0 @@ +-.TH "setenforce" "1" "7 April 2004" "dwalsh@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-setenforce \- modify the mode SELinux is running in. +-.SH "SYNOPSIS" +-.B setenforce [ Enforcing | Permissive | 1 | 0 ] +- +-.SH "DESCRIPTION" +-Use Enforcing or 1 to put SELinux in enforcing mode. +-Use Permissive or 0 to put SELinux in permissive mode. +-You need to modify +-.I /etc/grub.conf +-or +-.I /etc/selinux/config +-to disable SELinux. +- +-.SH AUTHOR +-Dan Walsh, +- +-.SH "SEE ALSO" +-getenforce(8), selinuxenabled(8) +- +-.SH FILES +-/etc/grub.conf, /etc/selinux/config +diff --exclude-from=exclude -N -u -r nsalibselinux/man/man8/togglesebool.8 libselinux-1.33.1/man/man8/togglesebool.8 +--- nsalibselinux/man/man8/togglesebool.8 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/man/man8/togglesebool.8 1969-12-31 19:00:00.000000000 -0500 +@@ -1,17 +0,0 @@ +-.TH "togglesebool" "1" "26 Oct 2004" "sgrubb@redhat.com" "SELinux Command Line documentation" +-.SH "NAME" +-togglesebool \- flip the current value of a boolean +-.SH "SYNOPSIS" +-.B togglesebool boolean... +- +-.SH "DESCRIPTION" +-.B togglesebool +-flips the current value of a list of booleans. If the value is currently a 1, +-then it will be changed to a 0 and vice versa. Only the "in memory" values are +-changed; the boot-time settings are unaffected. +- +-.SH AUTHOR +-This man page was written by Steve Grubb +- +-.SH "SEE ALSO" +-booleans(8), getsebool(8), setsebool(8) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/avc.c libselinux-1.33.1/src/avc.c +--- nsalibselinux/src/avc.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/avc.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,1391 +0,0 @@ +-/* +- * Implementation of the userspace access vector cache (AVC). +- * +- * Author : Eamon Walsh +- * +- * Derived from the kernel AVC implementation by +- * Stephen Smalley and +- * James Morris . +- */ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include "avc_sidtab.h" +-#include "avc_internal.h" +-#include +- +-/* The following code looks complicated, but it really is not. What it +- does is to generate two variables. The first is basically a struct +- of arrays. The second is the real array of structures which would +- have used string pointers. But instead it now uses an offset value +- into the first structure. Strings are accessed indirectly by an +- explicit addition of the string index and the base address of the +- structure with the strings (all type safe). The advantage is that +- there are no relocations necessary in the array with the data as it +- would be the case with string pointers. This has advantages at +- load time, the data section is smaller, and it is read-only. */ +-#define L1(line) L2(line) +-#define L2(line) str##line +-static const union av_perm_to_string_data { +- struct { +-#define S_(c, v, s) char L1(__LINE__)[sizeof(s)]; +-#include "av_perm_to_string.h" +-#undef S_ +- }; +- char str[0]; +-} av_perm_to_string_data = { +- { +-#define S_(c, v, s) s, +-#include "av_perm_to_string.h" +-#undef S_ +- } +-}; +-static const struct av_perm_to_string { +- u16 tclass; +- u16 nameidx; +- u32 value; +-} av_perm_to_string[] = { +-#define S_(c, v, s) { c, offsetof(union av_perm_to_string_data, L1(__LINE__)), v }, +-#include "av_perm_to_string.h" +-#undef S_ +-}; +- +-#undef L1 +-#undef L2 +- +-#define L1(line) L2(line) +-#define L2(line) str##line +-static const union class_to_string_data { +- struct { +-#define S_(s) char L1(__LINE__)[sizeof(s)]; +-#include "class_to_string.h" +-#undef S_ +- }; +- char str[0]; +-} class_to_string_data = { +- { +-#define S_(s) s, +-#include "class_to_string.h" +-#undef S_ +- } +-}; +-static const u16 class_to_string[] = { +-#define S_(s) offsetof(union class_to_string_data, L1(__LINE__)), +-#include "class_to_string.h" +-#undef S_ +-}; +- +-#undef L1 +-#undef L2 +- +-static const union common_perm_to_string_data { +- struct { +-#define L1(line) L2(line) +-#define L2(line) str##line +-#define S_(s) char L1(__LINE__)[sizeof(s)]; +-#define TB_(s) +-#define TE_(s) +-#include "common_perm_to_string.h" +-#undef S_ +-#undef L1 +-#undef L2 +- }; +- char str[0]; +-} common_perm_to_string_data = { +- { +-#define S_(s) s, +-#include "common_perm_to_string.h" +-#undef S_ +-#undef TB_ +-#undef TE_ +- } +-}; +-static const union common_perm_to_string { +- struct { +-#define TB_(s) struct { +-#define TE_(s) } s##_part; +-#define S_(s) u16 L1(__LINE__) +-#define L1(l) L2(l) +-#define L2(l) field_##l; +-#include "common_perm_to_string.h" +-#undef TB_ +-#undef TE_ +-#undef S_ +-#undef L1 +-#undef L2 +- }; +- u16 data[0]; +-} common_perm_to_string = { +- { +-#define TB_(s) { +-#define TE_(s) }, +-#define S_(s) offsetof(union common_perm_to_string_data, L1(__LINE__)), +-#define L1(line) L2(line) +-#define L2(line) str##line +-#include "common_perm_to_string.h" +-#undef TB_ +-#undef TE_ +-#undef S_ +-#undef L1 +-#undef L2 +- } +-}; +- +-static const struct av_inherit { +- u16 tclass; +- u16 common_pts_idx; +- u32 common_base; +-} av_inherit[] = { +-#define S_(c, i, b) { c, offsetof(union common_perm_to_string, common_##i##_perm_to_string_part)/sizeof(u16), b }, +-#include "av_inherit.h" +-#undef S_ +-}; +- +-#define AVC_CACHE_SLOTS 512 +-#define AVC_CACHE_MAXNODES 410 +-#define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0])) +- +-struct avc_entry { +- security_id_t ssid; +- security_id_t tsid; +- security_class_t tclass; +- struct av_decision avd; +- int used; /* used recently */ +-}; +- +-struct avc_node { +- struct avc_entry ae; +- struct avc_node *next; +-}; +- +-struct avc_cache { +- struct avc_node *slots[AVC_CACHE_SLOTS]; +- u_int32_t lru_hint; /* LRU hint for reclaim scan */ +- u_int32_t active_nodes; +- u_int32_t latest_notif; /* latest revocation notification */ +-}; +- +-struct avc_callback_node { +- int (*callback) (u_int32_t event, security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- access_vector_t * out_retained); +- u_int32_t events; +- security_id_t ssid; +- security_id_t tsid; +- security_class_t tclass; +- access_vector_t perms; +- struct avc_callback_node *next; +-}; +- +-static void *avc_netlink_thread = NULL; +-static void *avc_lock = NULL; +-static void *avc_log_lock = NULL; +-static struct avc_node *avc_node_freelist = NULL; +-static struct avc_cache avc_cache; +-static char *avc_audit_buf = NULL; +-static struct avc_cache_stats cache_stats; +-static struct avc_callback_node *avc_callbacks = NULL; +-static struct sidtab avc_sidtab; +- +-static inline int avc_hash(security_id_t ssid, +- security_id_t tsid, security_class_t tclass) +-{ +- return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass) +- & (AVC_CACHE_SLOTS - 1); +-} +- +-int avc_context_to_sid_raw(security_context_t ctx, security_id_t * sid) +-{ +- int rc; +- avc_get_lock(avc_lock); +- rc = sidtab_context_to_sid(&avc_sidtab, ctx, sid); +- if (!rc) +- (*sid)->refcnt++; +- avc_release_lock(avc_lock); +- return rc; +-} +- +-int avc_context_to_sid(security_context_t ctx, security_id_t * sid) +-{ +- int ret; +- security_context_t rctx; +- +- if (selinux_trans_to_raw_context(ctx, &rctx)) +- return -1; +- +- ret = avc_context_to_sid_raw(rctx, sid); +- +- freecon(rctx); +- +- return ret; +-} +- +-int avc_sid_to_context_raw(security_id_t sid, security_context_t * ctx) +-{ +- int rc; +- *ctx = NULL; +- avc_get_lock(avc_lock); +- if (sid->refcnt > 0) { +- *ctx = strdup(sid->ctx); /* caller must free via freecon */ +- rc = *ctx ? 0 : -1; +- } else { +- errno = EINVAL; /* bad reference count */ +- rc = -1; +- } +- avc_release_lock(avc_lock); +- return rc; +-} +- +-int avc_sid_to_context(security_id_t sid, security_context_t * ctx) +-{ +- int ret; +- security_context_t rctx; +- +- ret = avc_sid_to_context_raw(sid, &rctx); +- +- if (ret == 0) { +- ret = selinux_raw_to_trans_context(rctx, ctx); +- freecon(rctx); +- } +- +- return ret; +-} +- +-int sidget(security_id_t sid) +-{ +- int rc; +- avc_get_lock(avc_lock); +- rc = sid_inc_refcnt(sid); +- avc_release_lock(avc_lock); +- return rc; +-} +- +-int sidput(security_id_t sid) +-{ +- int rc; +- avc_get_lock(avc_lock); +- rc = sid_dec_refcnt(sid); +- avc_release_lock(avc_lock); +- return rc; +-} +- +-int avc_init(const char *prefix, +- const struct avc_memory_callback *mem_cb, +- const struct avc_log_callback *log_cb, +- const struct avc_thread_callback *thread_cb, +- const struct avc_lock_callback *lock_cb) +-{ +- struct avc_node *new; +- int i, rc = 0; +- +- if (prefix) +- strncpy(avc_prefix, prefix, AVC_PREFIX_SIZE - 1); +- +- set_callbacks(mem_cb, log_cb, thread_cb, lock_cb); +- +- avc_lock = avc_alloc_lock(); +- avc_log_lock = avc_alloc_lock(); +- +- memset(&cache_stats, 0, sizeof(cache_stats)); +- +- for (i = 0; i < AVC_CACHE_SLOTS; i++) +- avc_cache.slots[i] = 0; +- avc_cache.lru_hint = 0; +- avc_cache.active_nodes = 0; +- avc_cache.latest_notif = 0; +- +- rc = sidtab_init(&avc_sidtab); +- if (rc) { +- avc_log("%s: unable to initialize SID table\n", avc_prefix); +- goto out; +- } +- +- avc_audit_buf = (char *)avc_malloc(AVC_AUDIT_BUFSIZE); +- if (!avc_audit_buf) { +- avc_log("%s: unable to allocate audit buffer\n", avc_prefix); +- rc = -1; +- goto out; +- } +- +- for (i = 0; i < AVC_CACHE_MAXNODES; i++) { +- new = avc_malloc(sizeof(*new)); +- if (!new) { +- avc_log("%s: warning: only got %d av entries\n", +- avc_prefix, i); +- break; +- } +- memset(new, 0, sizeof(*new)); +- new->next = avc_node_freelist; +- avc_node_freelist = new; +- } +- +- rc = security_getenforce(); +- if (rc < 0) { +- avc_log("%s: could not determine enforcing mode\n", +- avc_prefix); +- goto out; +- } +- avc_enforcing = rc; +- +- rc = avc_netlink_open(avc_using_threads); +- if (rc < 0) { +- avc_log("%s: can't open netlink socket: %d (%s)\n", avc_prefix, +- errno, strerror(errno)); +- goto out; +- } +- if (avc_using_threads) { +- avc_netlink_thread = avc_create_thread(&avc_netlink_loop); +- avc_netlink_trouble = 0; +- } +- out: +- return rc; +-} +- +-void avc_cache_stats(struct avc_cache_stats *p) +-{ +- memcpy(p, &cache_stats, sizeof(cache_stats)); +-} +- +-void avc_sid_stats(void) +-{ +- avc_get_lock(avc_log_lock); +- avc_get_lock(avc_lock); +- sidtab_sid_stats(&avc_sidtab, avc_audit_buf, AVC_AUDIT_BUFSIZE); +- avc_release_lock(avc_lock); +- avc_log("%s", avc_audit_buf); +- avc_release_lock(avc_log_lock); +-} +- +-void avc_av_stats(void) +-{ +- int i, chain_len, max_chain_len, slots_used; +- struct avc_node *node; +- +- avc_get_lock(avc_lock); +- +- slots_used = 0; +- max_chain_len = 0; +- for (i = 0; i < AVC_CACHE_SLOTS; i++) { +- node = avc_cache.slots[i]; +- if (node) { +- slots_used++; +- chain_len = 0; +- while (node) { +- chain_len++; +- node = node->next; +- } +- if (chain_len > max_chain_len) +- max_chain_len = chain_len; +- } +- } +- +- avc_release_lock(avc_lock); +- +- avc_log("%s: %d AV entries and %d/%d buckets used, " +- "longest chain length %d\n", avc_prefix, +- avc_cache.active_nodes, +- slots_used, AVC_CACHE_SLOTS, max_chain_len); +-} +- +-hidden_def(avc_av_stats) +- +-static inline struct avc_node *avc_reclaim_node(void) +-{ +- struct avc_node *prev, *cur; +- int try; +- u_int32_t hvalue; +- +- hvalue = avc_cache.lru_hint; +- for (try = 0; try < 2; try++) { +- do { +- prev = NULL; +- cur = avc_cache.slots[hvalue]; +- while (cur) { +- if (!cur->ae.used) +- goto found; +- +- cur->ae.used = 0; +- +- prev = cur; +- cur = cur->next; +- } +- hvalue = (hvalue + 1) & (AVC_CACHE_SLOTS - 1); +- } while (hvalue != avc_cache.lru_hint); +- } +- +- errno = ENOMEM; /* this was a panic in the kernel... */ +- return NULL; +- +- found: +- avc_cache.lru_hint = hvalue; +- +- if (prev == NULL) +- avc_cache.slots[hvalue] = cur->next; +- else +- prev->next = cur->next; +- +- return cur; +-} +- +-static inline struct avc_node *avc_claim_node(security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass) +-{ +- struct avc_node *new; +- int hvalue; +- +- if (!avc_node_freelist) +- avc_cleanup(); +- +- if (avc_node_freelist) { +- new = avc_node_freelist; +- avc_node_freelist = avc_node_freelist->next; +- avc_cache.active_nodes++; +- } else { +- new = avc_reclaim_node(); +- if (!new) +- goto out; +- } +- +- hvalue = avc_hash(ssid, tsid, tclass); +- new->ae.used = 1; +- new->ae.ssid = ssid; +- new->ae.tsid = tsid; +- new->ae.tclass = tclass; +- new->next = avc_cache.slots[hvalue]; +- avc_cache.slots[hvalue] = new; +- +- out: +- return new; +-} +- +-static inline struct avc_node *avc_search_node(security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, +- int *probes) +-{ +- struct avc_node *cur; +- int hvalue; +- int tprobes = 1; +- +- hvalue = avc_hash(ssid, tsid, tclass); +- cur = avc_cache.slots[hvalue]; +- while (cur != NULL && +- (ssid != cur->ae.ssid || +- tclass != cur->ae.tclass || tsid != cur->ae.tsid)) { +- tprobes++; +- cur = cur->next; +- } +- +- if (cur == NULL) { +- /* cache miss */ +- goto out; +- } +- +- /* cache hit */ +- if (probes) +- *probes = tprobes; +- +- cur->ae.used = 1; +- +- out: +- return cur; +-} +- +-/** +- * avc_lookup - Look up an AVC entry. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- * @requested: requested permissions, interpreted based on @tclass +- * @aeref: AVC entry reference +- * +- * Look up an AVC entry that is valid for the +- * @requested permissions between the SID pair +- * (@ssid, @tsid), interpreting the permissions +- * based on @tclass. If a valid AVC entry exists, +- * then this function updates @aeref to refer to the +- * entry and returns %0. Otherwise, -1 is returned. +- */ +-static int avc_lookup(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, +- access_vector_t requested, struct avc_entry_ref *aeref) +-{ +- struct avc_node *node; +- int probes, rc = 0; +- +- avc_cache_stats_incr(cav_lookups); +- node = avc_search_node(ssid, tsid, tclass, &probes); +- +- if (node && ((node->ae.avd.decided & requested) == requested)) { +- avc_cache_stats_incr(cav_hits); +- avc_cache_stats_add(cav_probes, probes); +- aeref->ae = &node->ae; +- goto out; +- } +- +- avc_cache_stats_incr(cav_misses); +- rc = -1; +- out: +- return rc; +-} +- +-/** +- * avc_insert - Insert an AVC entry. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- * @ae: AVC entry +- * @aeref: AVC entry reference +- * +- * Insert an AVC entry for the SID pair +- * (@ssid, @tsid) and class @tclass. +- * The access vectors and the sequence number are +- * normally provided by the security server in +- * response to a security_compute_av() call. If the +- * sequence number @ae->avd.seqno is not less than the latest +- * revocation notification, then the function copies +- * the access vectors into a cache entry, updates +- * @aeref to refer to the entry, and returns %0. +- * Otherwise, this function returns -%1 with @errno set to %EAGAIN. +- */ +-static int avc_insert(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, +- struct avc_entry *ae, struct avc_entry_ref *aeref) +-{ +- struct avc_node *node; +- int rc = 0; +- +- if (ae->avd.seqno < avc_cache.latest_notif) { +- avc_log("%s: seqno %d < latest_notif %d\n", avc_prefix, +- ae->avd.seqno, avc_cache.latest_notif); +- errno = EAGAIN; +- rc = -1; +- goto out; +- } +- +- node = avc_claim_node(ssid, tsid, tclass); +- if (!node) { +- rc = -1; +- goto out; +- } +- +- node->ae.avd.allowed = ae->avd.allowed; +- node->ae.avd.decided = ae->avd.decided; +- node->ae.avd.auditallow = ae->avd.auditallow; +- node->ae.avd.auditdeny = ae->avd.auditdeny; +- node->ae.avd.seqno = ae->avd.seqno; +- aeref->ae = &node->ae; +- out: +- return rc; +-} +- +-/** +- * avc_remove - Remove AVC and sidtab entries for SID. +- * @sid: security identifier to be removed +- * +- * Remove all AVC entries containing @sid as source +- * or target, and remove @sid from the SID table. +- * Free the memory allocated for the structure corresponding +- * to @sid. After this function has been called, @sid must +- * not be used until another call to avc_context_to_sid() has +- * been made for this SID. +- */ +-static void avc_remove(security_id_t sid) +-{ +- struct avc_node *prev, *cur, *tmp; +- int i; +- +- for (i = 0; i < AVC_CACHE_SLOTS; i++) { +- cur = avc_cache.slots[i]; +- prev = NULL; +- while (cur) { +- if (sid == cur->ae.ssid || sid == cur->ae.tsid) { +- if (prev) +- prev->next = cur->next; +- else +- avc_cache.slots[i] = cur->next; +- tmp = cur; +- cur = cur->next; +- tmp->ae.ssid = tmp->ae.tsid = NULL; +- tmp->ae.tclass = 0; +- tmp->ae.avd.allowed = tmp->ae.avd.decided = 0; +- tmp->ae.avd.auditallow = tmp->ae.avd.auditdeny = +- 0; +- tmp->ae.used = 0; +- tmp->next = avc_node_freelist; +- avc_node_freelist = tmp; +- avc_cache.active_nodes--; +- } else { +- prev = cur; +- cur = cur->next; +- } +- } +- } +- sidtab_remove(&avc_sidtab, sid); +-} +- +-void avc_cleanup(void) +-{ +- security_id_t sid; +- +- avc_get_lock(avc_lock); +- +- while (NULL != (sid = sidtab_claim_sid(&avc_sidtab))) +- avc_remove(sid); +- +- avc_release_lock(avc_lock); +-} +- +-hidden_def(avc_cleanup) +- +-int avc_reset(void) +-{ +- struct avc_callback_node *c; +- int i, ret, rc = 0, errsave = 0; +- struct avc_node *node, *tmp; +- errno = 0; +- +- avc_get_lock(avc_lock); +- +- for (i = 0; i < AVC_CACHE_SLOTS; i++) { +- node = avc_cache.slots[i]; +- while (node) { +- tmp = node; +- node = node->next; +- tmp->ae.ssid = tmp->ae.tsid = NULL; +- tmp->ae.tclass = 0; +- tmp->ae.avd.allowed = tmp->ae.avd.decided = 0; +- tmp->ae.avd.auditallow = tmp->ae.avd.auditdeny = 0; +- tmp->ae.used = 0; +- tmp->next = avc_node_freelist; +- avc_node_freelist = tmp; +- avc_cache.active_nodes--; +- } +- avc_cache.slots[i] = 0; +- } +- avc_cache.lru_hint = 0; +- +- avc_release_lock(avc_lock); +- +- memset(&cache_stats, 0, sizeof(cache_stats)); +- +- for (c = avc_callbacks; c; c = c->next) { +- if (c->events & AVC_CALLBACK_RESET) { +- ret = c->callback(AVC_CALLBACK_RESET, 0, 0, 0, 0, 0); +- if (ret && !rc) { +- rc = ret; +- errsave = errno; +- } +- } +- } +- errno = errsave; +- return rc; +-} +- +-hidden_def(avc_reset) +- +-void avc_destroy(void) +-{ +- struct avc_callback_node *c; +- struct avc_node *node, *tmp; +- int i; +- +- avc_get_lock(avc_lock); +- +- if (avc_using_threads) +- avc_stop_thread(avc_netlink_thread); +- avc_netlink_close(); +- +- for (i = 0; i < AVC_CACHE_SLOTS; i++) { +- node = avc_cache.slots[i]; +- while (node) { +- tmp = node; +- node = node->next; +- avc_free(tmp); +- } +- } +- while (avc_node_freelist) { +- tmp = avc_node_freelist; +- avc_node_freelist = tmp->next; +- avc_free(tmp); +- } +- avc_release_lock(avc_lock); +- +- while (avc_callbacks) { +- c = avc_callbacks; +- avc_callbacks = c->next; +- avc_free(c); +- } +- sidtab_destroy(&avc_sidtab); +- avc_free_lock(avc_lock); +- avc_free_lock(avc_log_lock); +- avc_free(avc_audit_buf); +-} +- +-/* ratelimit stuff put aside for now --EFW */ +-#if 0 +-/* +- * Copied from net/core/utils.c:net_ratelimit and modified for +- * use by the AVC audit facility. +- */ +-#define AVC_MSG_COST 5*HZ +-#define AVC_MSG_BURST 10*5*HZ +- +-/* +- * This enforces a rate limit: not more than one kernel message +- * every 5secs to make a denial-of-service attack impossible. +- */ +-static int avc_ratelimit(void) +-{ +- static unsigned long toks = 10 * 5 * HZ; +- static unsigned long last_msg; +- static int missed, rc = 0; +- unsigned long now = jiffies; +- void *ratelimit_lock = avc_alloc_lock(); +- +- avc_get_lock(ratelimit_lock); +- toks += now - last_msg; +- last_msg = now; +- if (toks > AVC_MSG_BURST) +- toks = AVC_MSG_BURST; +- if (toks >= AVC_MSG_COST) { +- int lost = missed; +- missed = 0; +- toks -= AVC_MSG_COST; +- avc_release_lock(ratelimit_lock); +- if (lost) { +- avc_log("%s: %d messages suppressed.\n", avc_prefix, +- lost); +- } +- rc = 1; +- goto out; +- } +- missed++; +- avc_release_lock(ratelimit_lock); +- out: +- avc_free_lock(ratelimit_lock); +- return rc; +-} +- +-static inline int check_avc_ratelimit(void) +-{ +- if (avc_enforcing) +- return avc_ratelimit(); +- else { +- /* If permissive, then never suppress messages. */ +- return 1; +- } +-} +-#endif /* ratelimit stuff */ +- +-/** +- * avc_dump_av - Display an access vector in human-readable form. +- * @tclass: target security class +- * @av: access vector +- */ +-static void avc_dump_av(security_class_t tclass, access_vector_t av) +-{ +- const u16 *common_pts_idx = 0; +- u_int32_t common_base = 0, perm; +- unsigned int i, i2; +- +- if (av == 0) { +- log_append(avc_audit_buf, " null"); +- return; +- } +- +- for (i = 0; i < ARRAY_SIZE(av_inherit); i++) { +- if (av_inherit[i].tclass == tclass) { +- common_pts_idx = +- &common_perm_to_string.data[av_inherit[i]. +- common_pts_idx]; +- common_base = av_inherit[i].common_base; +- break; +- } +- } +- +- log_append(avc_audit_buf, " {"); +- i = 0; +- perm = 1; +- while (perm < common_base) { +- if (perm & av) { +- log_append(avc_audit_buf, " %s", +- common_perm_to_string_data.str + +- common_pts_idx[i]); +- av &= ~perm; +- } +- i++; +- perm <<= 1; +- } +- +- while (i < sizeof(av) * 8) { +- if (perm & av) { +- for (i2 = 0; i2 < ARRAY_SIZE(av_perm_to_string); i2++) { +- if ((av_perm_to_string[i2].tclass == tclass) && +- (av_perm_to_string[i2].value == perm)) +- break; +- } +- if (i2 < ARRAY_SIZE(av_perm_to_string)) { +- log_append(avc_audit_buf, " %s", +- av_perm_to_string_data.str + +- av_perm_to_string[i2].nameidx); +- av &= ~perm; +- } +- } +- i++; +- perm <<= 1; +- } +- if (av) +- log_append(avc_audit_buf, " 0x%x", av); +- log_append(avc_audit_buf, " }"); +-} +- +-/** +- * avc_dump_query - Display a SID pair and a class in human-readable form. +- * @ssid: source security identifier +- * @tsid: target security identifier +- * @tclass: target security class +- */ +-static void avc_dump_query(security_id_t ssid, security_id_t tsid, +- security_class_t tclass) +-{ +- avc_get_lock(avc_lock); +- +- if (ssid->refcnt > 0) +- log_append(avc_audit_buf, "scontext=%s", ssid->ctx); +- else +- log_append(avc_audit_buf, "ssid=%p", ssid); +- +- if (tsid->refcnt > 0) +- log_append(avc_audit_buf, " tcontext=%s", tsid->ctx); +- else +- log_append(avc_audit_buf, " tsid=%p", tsid); +- +- avc_release_lock(avc_lock); +- log_append(avc_audit_buf, " tclass=%s", +- class_to_string_data.str + class_to_string[tclass]); +-} +- +-void avc_audit(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t requested, +- struct av_decision *avd, int result, void *a) +-{ +- access_vector_t denied, audited; +- +- denied = requested & ~avd->allowed; +- if (denied) { +- audited = denied; +- if (!(audited & avd->auditdeny)) +- return; +- } else if (result) { +- audited = denied = requested; +- } else { +- audited = requested; +- if (!(audited & avd->auditallow)) +- return; +- } +-#if 0 +- if (!check_avc_ratelimit()) +- return; +-#endif +- /* prevent overlapping buffer writes */ +- avc_get_lock(avc_log_lock); +- snprintf(avc_audit_buf, AVC_AUDIT_BUFSIZE, +- "%s: %s ", avc_prefix, denied ? "denied" : "granted"); +- avc_dump_av(tclass, audited); +- log_append(avc_audit_buf, " for "); +- +- /* get any extra information printed by the callback */ +- avc_suppl_audit(a, tclass, avc_audit_buf + strlen(avc_audit_buf), +- AVC_AUDIT_BUFSIZE - strlen(avc_audit_buf)); +- +- log_append(avc_audit_buf, " "); +- avc_dump_query(ssid, tsid, tclass); +- log_append(avc_audit_buf, "\n"); +- avc_log("%s", avc_audit_buf); +- +- avc_release_lock(avc_log_lock); +-} +- +-hidden_def(avc_audit) +- +-int avc_has_perm_noaudit(security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, +- access_vector_t requested, +- struct avc_entry_ref *aeref, struct av_decision *avd) +-{ +- struct avc_entry *ae; +- int rc = 0; +- struct avc_entry entry; +- access_vector_t denied; +- struct avc_entry_ref ref; +- +- if (!avc_using_threads) { +- (void)avc_netlink_check_nb(); +- } +- +- if (!aeref) { +- avc_entry_ref_init(&ref); +- aeref = &ref; +- } +- +- avc_get_lock(avc_lock); +- avc_cache_stats_incr(entry_lookups); +- ae = aeref->ae; +- if (ae) { +- if (ae->ssid == ssid && +- ae->tsid == tsid && +- ae->tclass == tclass && +- ((ae->avd.decided & requested) == requested)) { +- avc_cache_stats_incr(entry_hits); +- ae->used = 1; +- } else { +- avc_cache_stats_incr(entry_discards); +- ae = 0; +- } +- } +- +- if (!ae) { +- avc_cache_stats_incr(entry_misses); +- rc = avc_lookup(ssid, tsid, tclass, requested, aeref); +- if (rc) { +- if ((ssid->refcnt <= 0) || (tsid->refcnt <= 0)) { +- errno = EINVAL; +- rc = -1; +- goto out; +- } +- rc = security_compute_av_raw(ssid->ctx, tsid->ctx, +- tclass, requested, +- &entry.avd); +- if (rc) +- goto out; +- rc = avc_insert(ssid, tsid, tclass, &entry, aeref); +- if (rc) +- goto out; +- } +- ae = aeref->ae; +- } +- +- if (avd) +- memcpy(avd, &ae->avd, sizeof(*avd)); +- +- denied = requested & ~(ae->avd.allowed); +- +- if ((!requested || denied) && avc_enforcing) { +- errno = EACCES; +- rc = -1; +- } +- +- out: +- avc_release_lock(avc_lock); +- return rc; +-} +- +-hidden_def(avc_has_perm_noaudit) +- +-int avc_has_perm(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t requested, +- struct avc_entry_ref *aeref, void *auditdata) +-{ +- struct av_decision avd = { 0, 0, 0, 0, 0 }; +- int rc; +- +- rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, aeref, &avd); +- avc_audit(ssid, tsid, tclass, requested, &avd, rc, auditdata); +- return rc; +-} +- +-int avc_add_callback(int (*callback) (u_int32_t event, security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, +- access_vector_t perms, +- access_vector_t * out_retained), +- u_int32_t events, security_id_t ssid, +- security_id_t tsid, +- security_class_t tclass, access_vector_t perms) +-{ +- struct avc_callback_node *c; +- int rc = 0; +- +- c = avc_malloc(sizeof(*c)); +- if (!c) { +- rc = -1; +- goto out; +- } +- +- c->callback = callback; +- c->events = events; +- c->ssid = ssid; +- c->tsid = tsid; +- c->tclass = tclass; +- c->perms = perms; +- c->next = avc_callbacks; +- avc_callbacks = c; +- out: +- return rc; +-} +- +-static inline int avc_sidcmp(security_id_t x, security_id_t y) +-{ +- return (x == y || x == SECSID_WILD || y == SECSID_WILD); +-} +- +-static inline void avc_update_node(u_int32_t event, struct avc_node *node, +- access_vector_t perms) +-{ +- switch (event) { +- case AVC_CALLBACK_GRANT: +- node->ae.avd.allowed |= perms; +- break; +- case AVC_CALLBACK_TRY_REVOKE: +- case AVC_CALLBACK_REVOKE: +- node->ae.avd.allowed &= ~perms; +- break; +- case AVC_CALLBACK_AUDITALLOW_ENABLE: +- node->ae.avd.auditallow |= perms; +- break; +- case AVC_CALLBACK_AUDITALLOW_DISABLE: +- node->ae.avd.auditallow &= ~perms; +- break; +- case AVC_CALLBACK_AUDITDENY_ENABLE: +- node->ae.avd.auditdeny |= perms; +- break; +- case AVC_CALLBACK_AUDITDENY_DISABLE: +- node->ae.avd.auditdeny &= ~perms; +- break; +- } +-} +- +-static int avc_update_cache(u_int32_t event, security_id_t ssid, +- security_id_t tsid, security_class_t tclass, +- access_vector_t perms) +-{ +- struct avc_node *node; +- int i; +- +- avc_get_lock(avc_lock); +- +- if (ssid == SECSID_WILD || tsid == SECSID_WILD) { +- /* apply to all matching nodes */ +- for (i = 0; i < AVC_CACHE_SLOTS; i++) { +- for (node = avc_cache.slots[i]; node; node = node->next) { +- if (avc_sidcmp(ssid, node->ae.ssid) && +- avc_sidcmp(tsid, node->ae.tsid) && +- tclass == node->ae.tclass) { +- avc_update_node(event, node, perms); +- } +- } +- } +- } else { +- /* apply to one node */ +- node = avc_search_node(ssid, tsid, tclass, 0); +- if (node) { +- avc_update_node(event, node, perms); +- } +- } +- +- avc_release_lock(avc_lock); +- +- return 0; +-} +- +-/* avc_control - update cache and call callbacks +- * +- * This should not be called directly; use the individual event +- * functions instead. +- */ +-static int avc_control(u_int32_t event, security_id_t ssid, +- security_id_t tsid, security_class_t tclass, +- access_vector_t perms, +- u_int32_t seqno, access_vector_t * out_retained) +-{ +- struct avc_callback_node *c; +- access_vector_t tretained = 0, cretained = 0; +- int ret, rc = 0, errsave = 0; +- errno = 0; +- +- /* +- * try_revoke only removes permissions from the cache +- * state if they are not retained by the object manager. +- * Hence, try_revoke must wait until after the callbacks have +- * been invoked to update the cache state. +- */ +- if (event != AVC_CALLBACK_TRY_REVOKE) +- avc_update_cache(event, ssid, tsid, tclass, perms); +- +- for (c = avc_callbacks; c; c = c->next) { +- if ((c->events & event) && +- avc_sidcmp(c->ssid, ssid) && +- avc_sidcmp(c->tsid, tsid) && +- c->tclass == tclass && (c->perms & perms)) { +- cretained = 0; +- ret = c->callback(event, ssid, tsid, tclass, +- (c->perms & perms), &cretained); +- if (ret && !rc) { +- rc = ret; +- errsave = errno; +- } +- if (!ret) +- tretained |= cretained; +- } +- } +- +- if (event == AVC_CALLBACK_TRY_REVOKE) { +- /* revoke any unretained permissions */ +- perms &= ~tretained; +- avc_update_cache(event, ssid, tsid, tclass, perms); +- *out_retained = tretained; +- } +- +- avc_get_lock(avc_lock); +- if (seqno > avc_cache.latest_notif) +- avc_cache.latest_notif = seqno; +- avc_release_lock(avc_lock); +- +- errno = errsave; +- return rc; +-} +- +-/** +- * avc_ss_grant - Grant previously denied permissions. +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions to grant +- * @seqno: policy sequence number +- */ +-int avc_ss_grant(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno) +-{ +- return avc_control(AVC_CALLBACK_GRANT, +- ssid, tsid, tclass, perms, seqno, 0); +-} +- +-/** +- * avc_ss_try_revoke - Try to revoke previously granted permissions. +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions to grant +- * @seqno: policy sequence number +- * @out_retained: subset of @perms that are retained +- * +- * Try to revoke previously granted permissions, but +- * only if they are not retained as migrated permissions. +- * Return the subset of permissions that are retained via @out_retained. +- */ +-int avc_ss_try_revoke(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, +- access_vector_t perms, u_int32_t seqno, +- access_vector_t * out_retained) +-{ +- return avc_control(AVC_CALLBACK_TRY_REVOKE, +- ssid, tsid, tclass, perms, seqno, out_retained); +-} +- +-/** +- * avc_ss_revoke - Revoke previously granted permissions. +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions to grant +- * @seqno: policy sequence number +- * +- * Revoke previously granted permissions, even if +- * they are retained as migrated permissions. +- */ +-int avc_ss_revoke(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno) +-{ +- return avc_control(AVC_CALLBACK_REVOKE, +- ssid, tsid, tclass, perms, seqno, 0); +-} +- +-/** +- * avc_ss_reset - Flush the cache and revalidate migrated permissions. +- * @seqno: policy sequence number +- */ +-int avc_ss_reset(u_int32_t seqno) +-{ +- int rc; +- +- rc = avc_reset(); +- +- avc_get_lock(avc_lock); +- if (seqno > avc_cache.latest_notif) +- avc_cache.latest_notif = seqno; +- avc_release_lock(avc_lock); +- +- return rc; +-} +- +-/** +- * avc_ss_set_auditallow - Enable or disable auditing of granted permissions. +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions to grant +- * @seqno: policy sequence number +- * @enable: enable flag. +- */ +-int avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno, u_int32_t enable) +-{ +- if (enable) +- return avc_control(AVC_CALLBACK_AUDITALLOW_ENABLE, +- ssid, tsid, tclass, perms, seqno, 0); +- else +- return avc_control(AVC_CALLBACK_AUDITALLOW_DISABLE, +- ssid, tsid, tclass, perms, seqno, 0); +-} +- +-/** +- * avc_ss_set_auditdeny - Enable or disable auditing of denied permissions. +- * @ssid: source security identifier or %SECSID_WILD +- * @tsid: target security identifier or %SECSID_WILD +- * @tclass: target security class +- * @perms: permissions to grant +- * @seqno: policy sequence number +- * @enable: enable flag. +- */ +-int avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno, u_int32_t enable) +-{ +- if (enable) +- return avc_control(AVC_CALLBACK_AUDITDENY_ENABLE, +- ssid, tsid, tclass, perms, seqno, 0); +- else +- return avc_control(AVC_CALLBACK_AUDITDENY_DISABLE, +- ssid, tsid, tclass, perms, seqno, 0); +-} +- +-/* Other exported functions that use the string tables, +- formerly in helpers.c. */ +- +-#include +- +-#define NCLASSES ARRAY_SIZE(class_to_string) +-#define NVECTORS ARRAY_SIZE(av_perm_to_string) +- +-security_class_t string_to_security_class(const char *s) +-{ +- unsigned int val; +- +- if (isdigit(s[0])) { +- val = atoi(s); +- if (val > 0 && val < NCLASSES) +- return val; +- } else { +- for (val = 0; val < NCLASSES; val++) { +- if (strcmp(s, (class_to_string_data.str +- + class_to_string[val])) == 0) +- return val; +- } +- } +- +- return 0; +-} +- +-access_vector_t string_to_av_perm(security_class_t tclass, const char *s) +-{ +- const u16 *common_pts_idx = 0; +- access_vector_t perm, common_base = 0; +- unsigned int i; +- +- for (i = 0; i < ARRAY_SIZE(av_inherit); i++) { +- if (av_inherit[i].tclass == tclass) { +- common_pts_idx = +- &common_perm_to_string.data[av_inherit[i]. +- common_pts_idx]; +- common_base = av_inherit[i].common_base; +- break; +- } +- } +- +- i = 0; +- perm = 1; +- while (perm < common_base) { +- if (strcmp +- (s, +- common_perm_to_string_data.str + common_pts_idx[i]) == 0) +- return perm; +- perm <<= 1; +- i++; +- } +- +- for (i = 0; i < NVECTORS; i++) { +- if ((av_perm_to_string[i].tclass == tclass) && +- (strcmp(s, (av_perm_to_string_data.str +- + av_perm_to_string[i].nameidx)) == 0)) +- return av_perm_to_string[i].value; +- } +- +- return 0; +-} +- +-void print_access_vector(security_class_t tclass, access_vector_t av) +-{ +- const u16 *common_pts_idx = 0; +- access_vector_t common_base = 0; +- unsigned int i, i2, perm; +- +- if (av == 0) { +- printf(" null"); +- return; +- } +- +- for (i = 0; i < ARRAY_SIZE(av_inherit); i++) { +- if (av_inherit[i].tclass == tclass) { +- common_pts_idx = +- &common_perm_to_string.data[av_inherit[i]. +- common_pts_idx]; +- common_base = av_inherit[i].common_base; +- break; +- } +- } +- +- printf(" {"); +- i = 0; +- perm = 1; +- while (perm < common_base) { +- if (perm & av) +- printf(" %s", +- common_perm_to_string_data.str + +- common_pts_idx[i]); +- i++; +- perm <<= 1; +- } +- +- while (i < sizeof(access_vector_t) * 8) { +- if (perm & av) { +- for (i2 = 0; i2 < NVECTORS; i2++) { +- if ((av_perm_to_string[i2].tclass == tclass) && +- (av_perm_to_string[i2].value == perm)) +- break; +- } +- if (i2 < NVECTORS) +- printf(" %s", +- av_perm_to_string_data.str +- + av_perm_to_string[i2].nameidx); +- } +- i++; +- perm <<= 1; +- } +- +- printf(" }"); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/avc_internal.c libselinux-1.33.1/src/avc_internal.c +--- nsalibselinux/src/avc_internal.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/avc_internal.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,296 +0,0 @@ +-/* +- * Callbacks for user-supplied memory allocation, supplemental +- * auditing, and locking routines. +- * +- * Author : Eamon Walsh +- * +- * Netlink code derived in part from sample code by +- * James Morris . +- */ +- +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_netlink.h" +-#include "avc_internal.h" +- +-#ifndef NETLINK_SELINUX +-#define NETLINK_SELINUX 7 +-#endif +- +-/* callback pointers */ +-void *(*avc_func_malloc) (size_t) = NULL; +-void (*avc_func_free) (void *) = NULL; +- +-void (*avc_func_log) (const char *, ...) = NULL; +-void (*avc_func_audit) (void *, security_class_t, char *, size_t) = NULL; +- +-int avc_using_threads = 0; +-void *(*avc_func_create_thread) (void (*)(void)) = NULL; +-void (*avc_func_stop_thread) (void *) = NULL; +- +-void *(*avc_func_alloc_lock) (void) = NULL; +-void (*avc_func_get_lock) (void *) = NULL; +-void (*avc_func_release_lock) (void *) = NULL; +-void (*avc_func_free_lock) (void *) = NULL; +- +-/* message prefix string and avc enforcing mode */ +-char avc_prefix[AVC_PREFIX_SIZE] = "uavc"; +-int avc_enforcing = 1; +-int avc_netlink_trouble = 0; +- +-/* netlink socket code */ +-static int fd; +- +-int avc_netlink_open(int blocking) +-{ +- int len, rc = 0; +- struct sockaddr_nl addr; +- +- fd = socket(PF_NETLINK, SOCK_RAW, NETLINK_SELINUX); +- if (fd < 0) { +- rc = fd; +- goto out; +- } +- +- if (!blocking && fcntl(fd, F_SETFL, O_NONBLOCK)) { +- close(fd); +- rc = -1; +- goto out; +- } +- +- len = sizeof(addr); +- +- memset(&addr, 0, len); +- addr.nl_family = AF_NETLINK; +- addr.nl_groups = SELNL_GRP_AVC; +- +- if (bind(fd, (struct sockaddr *)&addr, len) < 0) { +- close(fd); +- rc = -1; +- goto out; +- } +- out: +- return rc; +-} +- +-void avc_netlink_close(void) +-{ +- close(fd); +-} +- +-int avc_netlink_check_nb(void) +-{ +- int rc; +- struct sockaddr_nl nladdr; +- socklen_t nladdrlen = sizeof nladdr; +- char buf[1024]; +- struct nlmsghdr *nlh; +- +- while (1) { +- rc = recvfrom(fd, buf, sizeof(buf), 0, +- (struct sockaddr *)&nladdr, &nladdrlen); +- if (rc < 0) { +- if (errno == EINTR) +- continue; +- if (errno != EAGAIN) { +- avc_log("%s: socket error during read: %d\n", +- avc_prefix, errno); +- } else { +- errno = 0; +- rc = 0; +- } +- goto out; +- } +- +- if (nladdrlen != sizeof nladdr) { +- avc_log +- ("%s: warning: netlink address truncated, len %d?\n", +- avc_prefix, nladdrlen); +- rc = -1; +- goto out; +- } +- +- if (nladdr.nl_pid) { +- avc_log +- ("%s: warning: received spoofed netlink packet from: %d\n", +- avc_prefix, nladdr.nl_pid); +- continue; +- } +- +- if (rc == 0) { +- avc_log("%s: warning: received EOF on socket\n", +- avc_prefix); +- goto out; +- } +- +- nlh = (struct nlmsghdr *)buf; +- +- if (nlh->nlmsg_flags & MSG_TRUNC +- || nlh->nlmsg_len > (unsigned)rc) { +- avc_log("%s: warning: incomplete netlink message\n", +- avc_prefix); +- goto out; +- } +- +- rc = 0; +- switch (nlh->nlmsg_type) { +- case NLMSG_ERROR:{ +- struct nlmsgerr *err = NLMSG_DATA(nlh); +- +- /* Netlink ack */ +- if (err->error == 0) +- break; +- +- errno = -err->error; +- avc_log("%s: netlink error: %d\n", avc_prefix, +- errno); +- rc = -1; +- goto out; +- } +- +- case SELNL_MSG_SETENFORCE:{ +- struct selnl_msg_setenforce *msg = +- NLMSG_DATA(nlh); +- avc_log +- ("%s: received setenforce notice (enforcing=%d)\n", +- avc_prefix, msg->val); +- avc_enforcing = msg->val; +- break; +- } +- +- case SELNL_MSG_POLICYLOAD:{ +- struct selnl_msg_policyload *msg = +- NLMSG_DATA(nlh); +- avc_log +- ("%s: received policyload notice (seqno=%d)\n", +- avc_prefix, msg->seqno); +- rc = avc_ss_reset(msg->seqno); +- if (rc < 0) { +- avc_log +- ("%s: cache reset returned %d (errno %d)\n", +- avc_prefix, rc, errno); +- goto out; +- } +- break; +- } +- +- default: +- avc_log("%s: warning: unknown netlink message %d\n", +- avc_prefix, nlh->nlmsg_type); +- } +- } +- out: +- return rc; +-} +- +-/* run routine for the netlink listening thread */ +-void avc_netlink_loop(void) +-{ +- int ret; +- struct sockaddr_nl nladdr; +- socklen_t nladdrlen = sizeof nladdr; +- char buf[1024]; +- struct nlmsghdr *nlh; +- +- while (1) { +- ret = +- recvfrom(fd, buf, sizeof(buf), 0, +- (struct sockaddr *)&nladdr, &nladdrlen); +- if (ret < 0) { +- if (errno == EINTR) +- continue; +- avc_log("%s: netlink thread: recvfrom: error %d\n", +- avc_prefix, errno); +- goto out; +- } +- +- if (nladdrlen != sizeof nladdr) { +- avc_log +- ("%s: warning: netlink address truncated, len %d?\n", +- avc_prefix, nladdrlen); +- ret = -1; +- goto out; +- } +- +- if (nladdr.nl_pid) { +- avc_log +- ("%s: warning: received spoofed netlink packet from: %d\n", +- avc_prefix, nladdr.nl_pid); +- continue; +- } +- +- if (ret == 0) { +- avc_log("%s: netlink thread: received EOF on socket\n", +- avc_prefix); +- goto out; +- } +- +- nlh = (struct nlmsghdr *)buf; +- +- if (nlh->nlmsg_flags & MSG_TRUNC +- || nlh->nlmsg_len > (unsigned)ret) { +- avc_log +- ("%s: netlink thread: incomplete netlink message\n", +- avc_prefix); +- goto out; +- } +- +- switch (nlh->nlmsg_type) { +- case NLMSG_ERROR:{ +- struct nlmsgerr *err = NLMSG_DATA(nlh); +- +- /* Netlink ack */ +- if (err->error == 0) +- break; +- +- avc_log("%s: netlink thread: msg: error %d\n", +- avc_prefix, -err->error); +- goto out; +- } +- +- case SELNL_MSG_SETENFORCE:{ +- struct selnl_msg_setenforce *msg = +- NLMSG_DATA(nlh); +- avc_log +- ("%s: received setenforce notice (enforcing=%d)\n", +- avc_prefix, msg->val); +- avc_enforcing = msg->val; +- break; +- } +- +- case SELNL_MSG_POLICYLOAD:{ +- struct selnl_msg_policyload *msg = +- NLMSG_DATA(nlh); +- avc_log +- ("%s: received policyload notice (seqno=%d)\n", +- avc_prefix, msg->seqno); +- ret = avc_ss_reset(msg->seqno); +- if (ret < 0) { +- avc_log +- ("%s: netlink thread: cache reset returned %d (errno %d)\n", +- avc_prefix, ret, errno); +- goto out; +- } +- break; +- } +- +- default: +- avc_log +- ("%s: netlink thread: warning: unknown msg type %d\n", +- avc_prefix, nlh->nlmsg_type); +- } +- } +- out: +- close(fd); +- avc_netlink_trouble = 1; +- avc_log("%s: netlink thread: errors encountered, terminating\n", +- avc_prefix); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/avc_internal.h libselinux-1.33.1/src/avc_internal.h +--- nsalibselinux/src/avc_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/avc_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,195 +0,0 @@ +-/* +- * This file describes the internal interface used by the AVC +- * for calling the user-supplied memory allocation, supplemental +- * auditing, and locking routine, as well as incrementing the +- * statistics fields. +- * +- * Author : Eamon Walsh +- */ +-#ifndef _SELINUX_AVC_INTERNAL_H_ +-#define _SELINUX_AVC_INTERNAL_H_ +- +-#include +-#include +-#include +-#include +-#include "dso.h" +- +-typedef u_int32_t u32; +-typedef u_int16_t u16; +-typedef u_int8_t u8; +- +-/* SID reference counter manipulation */ +-static inline int sid_inc_refcnt(security_id_t sid) +-{ +- return sid->refcnt = (sid->refcnt > 0) ? sid->refcnt + 1 : 0; +-} +- +-static inline int sid_dec_refcnt(security_id_t sid) +-{ +- return sid->refcnt = (sid->refcnt > 0) ? sid->refcnt - 1 : 0; +-} +- +-/* callback pointers */ +-extern void *(*avc_func_malloc) (size_t) hidden; +-extern void (*avc_func_free) (void *)hidden; +- +-extern void (*avc_func_log) (const char *, ...)hidden; +-extern void (*avc_func_audit) (void *, security_class_t, char *, size_t)hidden; +- +-extern int avc_using_threads hidden; +-extern void *(*avc_func_create_thread) (void (*)(void))hidden; +-extern void (*avc_func_stop_thread) (void *)hidden; +- +-extern void *(*avc_func_alloc_lock) (void)hidden; +-extern void (*avc_func_get_lock) (void *)hidden; +-extern void (*avc_func_release_lock) (void *)hidden; +-extern void (*avc_func_free_lock) (void *)hidden; +- +-static inline void set_callbacks(const struct avc_memory_callback *mem_cb, +- const struct avc_log_callback *log_cb, +- const struct avc_thread_callback *thread_cb, +- const struct avc_lock_callback *lock_cb) +-{ +- if (mem_cb) { +- avc_func_malloc = mem_cb->func_malloc; +- avc_func_free = mem_cb->func_free; +- } +- if (log_cb) { +- avc_func_log = log_cb->func_log; +- avc_func_audit = log_cb->func_audit; +- } +- if (thread_cb) { +- avc_using_threads = 1; +- avc_func_create_thread = thread_cb->func_create_thread; +- avc_func_stop_thread = thread_cb->func_stop_thread; +- } +- if (lock_cb) { +- avc_func_alloc_lock = lock_cb->func_alloc_lock; +- avc_func_get_lock = lock_cb->func_get_lock; +- avc_func_release_lock = lock_cb->func_release_lock; +- avc_func_free_lock = lock_cb->func_free_lock; +- } +-} +- +-/* message prefix and enforcing mode*/ +-#define AVC_PREFIX_SIZE 16 +-extern char avc_prefix[AVC_PREFIX_SIZE] hidden; +-extern int avc_enforcing hidden; +- +-/* user-supplied callback interface for avc */ +-static inline void *avc_malloc(size_t size) +-{ +- return avc_func_malloc ? avc_func_malloc(size) : malloc(size); +-} +- +-static inline void avc_free(void *ptr) +-{ +- if (avc_func_free) +- avc_func_free(ptr); +- else +- free(ptr); +-} +- +-/* this is a macro in order to use the variadic capability. */ +-#define avc_log(format...) \ +- if (avc_func_log) \ +- avc_func_log(format); \ +- else \ +- fprintf(stderr, format) +- +-static inline void avc_suppl_audit(void *ptr, security_class_t class, +- char *buf, size_t len) +-{ +- if (avc_func_audit) +- avc_func_audit(ptr, class, buf, len); +-} +- +-static inline void *avc_create_thread(void (*run) (void)) +-{ +- return avc_func_create_thread ? avc_func_create_thread(run) : NULL; +-} +- +-static inline void avc_stop_thread(void *thread) +-{ +- if (avc_func_stop_thread) +- avc_func_stop_thread(thread); +-} +- +-static inline void *avc_alloc_lock(void) +-{ +- return avc_func_alloc_lock ? avc_func_alloc_lock() : NULL; +-} +- +-static inline void avc_get_lock(void *lock) +-{ +- if (avc_func_get_lock) +- avc_func_get_lock(lock); +-} +- +-static inline void avc_release_lock(void *lock) +-{ +- if (avc_func_release_lock) +- avc_func_release_lock(lock); +-} +- +-static inline void avc_free_lock(void *lock) +-{ +- if (avc_func_free_lock) +- avc_func_free_lock(lock); +-} +- +-/* statistics helper routines */ +-#ifdef AVC_CACHE_STATS +- +-#define avc_cache_stats_incr(field) \ +- cache_stats.field ++; +-#define avc_cache_stats_add(field, num) \ +- cache_stats.field += num; +- +-#else +- +-#define avc_cache_stats_incr(field) +-#define avc_cache_stats_add(field, num) +- +-#endif +- +-/* logging helper routines */ +-#define AVC_AUDIT_BUFSIZE 1024 +- +-/* again, we need the variadic capability here */ +-#define log_append(buf,format...) \ +- snprintf(buf+strlen(buf), AVC_AUDIT_BUFSIZE-strlen(buf), format) +- +-/* internal callbacks */ +-int avc_ss_grant(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno) hidden; +-int avc_ss_try_revoke(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, +- access_vector_t perms, u_int32_t seqno, +- access_vector_t * out_retained) hidden; +-int avc_ss_revoke(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno) hidden; +-int avc_ss_reset(u_int32_t seqno) hidden; +-int avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno, u_int32_t enable) hidden; +-int avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid, +- security_class_t tclass, access_vector_t perms, +- u_int32_t seqno, u_int32_t enable) hidden; +- +-/* netlink kernel message code */ +-extern int avc_netlink_trouble hidden; +-int avc_netlink_open(int blocking) hidden; +-int avc_netlink_check_nb(void) hidden; +-void avc_netlink_loop(void) hidden; +-void avc_netlink_close(void) hidden; +- +-hidden_proto(avc_av_stats) +- hidden_proto(avc_cleanup) +- hidden_proto(avc_reset) +- hidden_proto(avc_audit) +- hidden_proto(avc_has_perm_noaudit) +-#endif /* _SELINUX_AVC_INTERNAL_H_ */ +diff --exclude-from=exclude -N -u -r nsalibselinux/src/avc_sidtab.c libselinux-1.33.1/src/avc_sidtab.c +--- nsalibselinux/src/avc_sidtab.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/avc_sidtab.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,191 +0,0 @@ +-/* +- * Implementation of the userspace SID hashtable. +- * +- * Author : Eamon Walsh, +- */ +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include "avc_sidtab.h" +-#include "avc_internal.h" +- +-static inline unsigned sidtab_hash(security_context_t key) +-{ +- char *p, *keyp; +- unsigned int size; +- unsigned int val; +- +- val = 0; +- keyp = (char *)key; +- size = strlen(keyp); +- for (p = keyp; (unsigned int)(p - keyp) < size; p++) +- val = +- (val << 4 | (val >> (8 * sizeof(unsigned int) - 4))) ^ (*p); +- return val & (SIDTAB_SIZE - 1); +-} +- +-int sidtab_init(struct sidtab *s) +-{ +- int i, rc = 0; +- +- s->htable = (struct sidtab_node **)avc_malloc +- (sizeof(struct sidtab_node *) * SIDTAB_SIZE); +- +- if (!s->htable) { +- rc = -1; +- goto out; +- } +- for (i = 0; i < SIDTAB_SIZE; i++) +- s->htable[i] = NULL; +- s->nel = 0; +- out: +- return rc; +-} +- +-int sidtab_insert(struct sidtab *s, security_context_t ctx) +-{ +- int hvalue, rc = 0; +- struct sidtab_node *newnode; +- security_context_t newctx; +- +- newnode = (struct sidtab_node *)avc_malloc(sizeof(*newnode)); +- if (!newnode) { +- rc = -1; +- goto out; +- } +- newctx = (security_context_t) strdup(ctx); +- if (!newctx) { +- rc = -1; +- avc_free(newnode); +- goto out; +- } +- +- hvalue = sidtab_hash(newctx); +- newnode->next = s->htable[hvalue]; +- newnode->sid_s.ctx = newctx; +- newnode->sid_s.refcnt = 0; /* caller should increment */ +- s->htable[hvalue] = newnode; +- s->nel++; +- out: +- return rc; +-} +- +-void sidtab_remove(struct sidtab *s, security_id_t sid) +-{ +- int hvalue; +- struct sidtab_node *cur, *prev; +- +- hvalue = sidtab_hash(sid->ctx); +- cur = s->htable[hvalue]; +- prev = NULL; +- while (cur) { +- if (sid == &cur->sid_s) { +- if (prev) +- prev->next = cur->next; +- else +- s->htable[hvalue] = cur->next; +- avc_free(cur); +- s->nel--; +- return; +- } else { +- prev = cur; +- cur = cur->next; +- } +- } +-} +- +-security_id_t sidtab_claim_sid(struct sidtab *s) +-{ +- int i; +- struct sidtab_node *cur; +- +- for (i = 0; i < SIDTAB_SIZE; i++) { +- cur = s->htable[i]; +- while (cur) { +- if (!cur->sid_s.refcnt) +- return &cur->sid_s; +- cur = cur->next; +- } +- } +- return NULL; +-} +- +-int +-sidtab_context_to_sid(struct sidtab *s, +- security_context_t ctx, security_id_t * sid) +-{ +- int hvalue, rc = 0; +- struct sidtab_node *cur; +- +- *sid = NULL; +- hvalue = sidtab_hash(ctx); +- +- loop: +- cur = s->htable[hvalue]; +- while (cur != NULL && strcmp(cur->sid_s.ctx, ctx)) +- cur = cur->next; +- +- if (cur == NULL) { /* need to make a new entry */ +- rc = sidtab_insert(s, ctx); +- if (rc) +- goto out; +- goto loop; /* find the newly inserted node */ +- } +- +- *sid = &cur->sid_s; +- out: +- return rc; +-} +- +-void sidtab_sid_stats(struct sidtab *h, char *buf, int buflen) +-{ +- int i, chain_len, slots_used, max_chain_len; +- struct sidtab_node *cur; +- +- slots_used = 0; +- max_chain_len = 0; +- for (i = 0; i < SIDTAB_SIZE; i++) { +- cur = h->htable[i]; +- if (cur) { +- slots_used++; +- chain_len = 0; +- while (cur) { +- chain_len++; +- cur = cur->next; +- } +- +- if (chain_len > max_chain_len) +- max_chain_len = chain_len; +- } +- } +- +- snprintf(buf, buflen, +- "%s: %d SID entries and %d/%d buckets used, longest " +- "chain length %d\n", avc_prefix, h->nel, slots_used, +- SIDTAB_SIZE, max_chain_len); +-} +- +-void sidtab_destroy(struct sidtab *s) +-{ +- int i; +- struct sidtab_node *cur, *temp; +- +- if (!s) +- return; +- +- for (i = 0; i < SIDTAB_SIZE; i++) { +- cur = s->htable[i]; +- while (cur != NULL) { +- temp = cur; +- cur = cur->next; +- freecon(temp->sid_s.ctx); +- avc_free(temp); +- } +- s->htable[i] = NULL; +- } +- avc_free(s->htable); +- s->htable = NULL; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/avc_sidtab.h libselinux-1.33.1/src/avc_sidtab.h +--- nsalibselinux/src/avc_sidtab.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/avc_sidtab.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,38 +0,0 @@ +-/* +- * A security identifier table (sidtab) is a hash table +- * of security context structures indexed by SID value. +- */ +-#ifndef _SELINUX_AVC_SIDTAB_H_ +-#define _SELINUX_AVC_SIDTAB_H_ +- +-#include +-#include +-#include "dso.h" +- +-struct sidtab_node { +- struct security_id sid_s; +- struct sidtab_node *next; +-}; +- +-#define SIDTAB_HASH_BITS 7 +-#define SIDTAB_HASH_BUCKETS (1 << SIDTAB_HASH_BITS) +-#define SIDTAB_HASH_MASK (SIDTAB_HASH_BUCKETS-1) +-#define SIDTAB_SIZE SIDTAB_HASH_BUCKETS +- +-struct sidtab { +- struct sidtab_node **htable; +- unsigned nel; +-}; +- +-int sidtab_init(struct sidtab *s) hidden; +-int sidtab_insert(struct sidtab *s, security_context_t ctx) hidden; +-void sidtab_remove(struct sidtab *s, security_id_t sid) hidden; +-security_id_t sidtab_claim_sid(struct sidtab *s) hidden; +- +-int sidtab_context_to_sid(struct sidtab *s, +- security_context_t ctx, security_id_t * sid) hidden; +- +-void sidtab_sid_stats(struct sidtab *s, char *buf, int buflen) hidden; +-void sidtab_destroy(struct sidtab *s) hidden; +- +-#endif /* _SELINUX_AVC_SIDTAB_H_ */ +diff --exclude-from=exclude -N -u -r nsalibselinux/src/av_inherit.h libselinux-1.33.1/src/av_inherit.h +--- nsalibselinux/src/av_inherit.h 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/src/av_inherit.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,32 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-S_(SECCLASS_DIR, file, 0x00020000UL) +- S_(SECCLASS_FILE, file, 0x00020000UL) +- S_(SECCLASS_LNK_FILE, file, 0x00020000UL) +- S_(SECCLASS_CHR_FILE, file, 0x00020000UL) +- S_(SECCLASS_BLK_FILE, file, 0x00020000UL) +- S_(SECCLASS_SOCK_FILE, file, 0x00020000UL) +- S_(SECCLASS_FIFO_FILE, file, 0x00020000UL) +- S_(SECCLASS_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_TCP_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_UDP_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_RAWIP_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_PACKET_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_KEY_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_UNIX_STREAM_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_UNIX_DGRAM_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_IPC, ipc, 0x00000200UL) +- S_(SECCLASS_SEM, ipc, 0x00000200UL) +- S_(SECCLASS_MSGQ, ipc, 0x00000200UL) +- S_(SECCLASS_SHM, ipc, 0x00000200UL) +- S_(SECCLASS_NETLINK_ROUTE_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_FIREWALL_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_NFLOG_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_XFRM_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_SELINUX_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_AUDIT_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_IP6FW_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_DNRT_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET, socket, 0x00400000UL) +- S_(SECCLASS_APPLETALK_SOCKET, socket, 0x00400000UL) diff --exclude-from=exclude -N -u -r nsalibselinux/src/av_perm_to_string.h libselinux-1.33.1/src/av_perm_to_string.h ---- nsalibselinux/src/av_perm_to_string.h 2006-10-24 12:49:23.000000000 -0400 -+++ libselinux-1.33.1/src/av_perm_to_string.h 2006-11-03 16:57:58.000000000 -0500 -@@ -266,3 +266,4 @@ - S_(SECCLASS_KEY, KEY__SETATTR, "setattr") - S_(SECCLASS_KEY, KEY__CREATE, "create") - S_(SECCLASS_CONTEXT, CONTEXT__TRANSLATE, "translate") -+ S_(SECCLASS_CONTEXT, CONTEXT__CONTAINS, "contains") +--- nsalibselinux/src/av_perm_to_string.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/av_perm_to_string.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,269 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-S_(SECCLASS_FILESYSTEM, FILESYSTEM__MOUNT, "mount") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__REMOUNT, "remount") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__UNMOUNT, "unmount") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__GETATTR, "getattr") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__RELABELFROM, "relabelfrom") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__RELABELTO, "relabelto") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__TRANSITION, "transition") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, "associate") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__QUOTAMOD, "quotamod") +- S_(SECCLASS_FILESYSTEM, FILESYSTEM__QUOTAGET, "quotaget") +- S_(SECCLASS_DIR, DIR__ADD_NAME, "add_name") +- S_(SECCLASS_DIR, DIR__REMOVE_NAME, "remove_name") +- S_(SECCLASS_DIR, DIR__REPARENT, "reparent") +- S_(SECCLASS_DIR, DIR__SEARCH, "search") +- S_(SECCLASS_DIR, DIR__RMDIR, "rmdir") +- S_(SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, "execute_no_trans") +- S_(SECCLASS_FILE, FILE__ENTRYPOINT, "entrypoint") +- S_(SECCLASS_FILE, FILE__EXECMOD, "execmod") +- S_(SECCLASS_CHR_FILE, CHR_FILE__EXECUTE_NO_TRANS, "execute_no_trans") +- S_(SECCLASS_CHR_FILE, CHR_FILE__ENTRYPOINT, "entrypoint") +- S_(SECCLASS_CHR_FILE, CHR_FILE__EXECMOD, "execmod") +- S_(SECCLASS_FD, FD__USE, "use") +- S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__CONNECTTO, "connectto") +- S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__NEWCONN, "newconn") +- S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__ACCEPTFROM, "acceptfrom") +- S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__NODE_BIND, "node_bind") +- S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__NAME_CONNECT, "name_connect") +- S_(SECCLASS_UDP_SOCKET, UDP_SOCKET__NODE_BIND, "node_bind") +- S_(SECCLASS_RAWIP_SOCKET, RAWIP_SOCKET__NODE_BIND, "node_bind") +- S_(SECCLASS_NODE, NODE__TCP_RECV, "tcp_recv") +- S_(SECCLASS_NODE, NODE__TCP_SEND, "tcp_send") +- S_(SECCLASS_NODE, NODE__UDP_RECV, "udp_recv") +- S_(SECCLASS_NODE, NODE__UDP_SEND, "udp_send") +- S_(SECCLASS_NODE, NODE__RAWIP_RECV, "rawip_recv") +- S_(SECCLASS_NODE, NODE__RAWIP_SEND, "rawip_send") +- S_(SECCLASS_NODE, NODE__ENFORCE_DEST, "enforce_dest") +- S_(SECCLASS_NETIF, NETIF__TCP_RECV, "tcp_recv") +- S_(SECCLASS_NETIF, NETIF__TCP_SEND, "tcp_send") +- S_(SECCLASS_NETIF, NETIF__UDP_RECV, "udp_recv") +- S_(SECCLASS_NETIF, NETIF__UDP_SEND, "udp_send") +- S_(SECCLASS_NETIF, NETIF__RAWIP_RECV, "rawip_recv") +- S_(SECCLASS_NETIF, NETIF__RAWIP_SEND, "rawip_send") +- S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__CONNECTTO, "connectto") +- S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__NEWCONN, "newconn") +- S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__ACCEPTFROM, "acceptfrom") +- S_(SECCLASS_PROCESS, PROCESS__FORK, "fork") +- S_(SECCLASS_PROCESS, PROCESS__TRANSITION, "transition") +- S_(SECCLASS_PROCESS, PROCESS__SIGCHLD, "sigchld") +- S_(SECCLASS_PROCESS, PROCESS__SIGKILL, "sigkill") +- S_(SECCLASS_PROCESS, PROCESS__SIGSTOP, "sigstop") +- S_(SECCLASS_PROCESS, PROCESS__SIGNULL, "signull") +- S_(SECCLASS_PROCESS, PROCESS__SIGNAL, "signal") +- S_(SECCLASS_PROCESS, PROCESS__PTRACE, "ptrace") +- S_(SECCLASS_PROCESS, PROCESS__GETSCHED, "getsched") +- S_(SECCLASS_PROCESS, PROCESS__SETSCHED, "setsched") +- S_(SECCLASS_PROCESS, PROCESS__GETSESSION, "getsession") +- S_(SECCLASS_PROCESS, PROCESS__GETPGID, "getpgid") +- S_(SECCLASS_PROCESS, PROCESS__SETPGID, "setpgid") +- S_(SECCLASS_PROCESS, PROCESS__GETCAP, "getcap") +- S_(SECCLASS_PROCESS, PROCESS__SETCAP, "setcap") +- S_(SECCLASS_PROCESS, PROCESS__SHARE, "share") +- S_(SECCLASS_PROCESS, PROCESS__GETATTR, "getattr") +- S_(SECCLASS_PROCESS, PROCESS__SETEXEC, "setexec") +- S_(SECCLASS_PROCESS, PROCESS__SETFSCREATE, "setfscreate") +- S_(SECCLASS_PROCESS, PROCESS__NOATSECURE, "noatsecure") +- S_(SECCLASS_PROCESS, PROCESS__SIGINH, "siginh") +- S_(SECCLASS_PROCESS, PROCESS__SETRLIMIT, "setrlimit") +- S_(SECCLASS_PROCESS, PROCESS__RLIMITINH, "rlimitinh") +- S_(SECCLASS_PROCESS, PROCESS__DYNTRANSITION, "dyntransition") +- S_(SECCLASS_PROCESS, PROCESS__SETCURRENT, "setcurrent") +- S_(SECCLASS_PROCESS, PROCESS__EXECMEM, "execmem") +- S_(SECCLASS_PROCESS, PROCESS__EXECSTACK, "execstack") +- S_(SECCLASS_PROCESS, PROCESS__EXECHEAP, "execheap") +- S_(SECCLASS_PROCESS, PROCESS__SETKEYCREATE, "setkeycreate") +- S_(SECCLASS_PROCESS, PROCESS__SETSOCKCREATE, "setsockcreate") +- S_(SECCLASS_MSGQ, MSGQ__ENQUEUE, "enqueue") +- S_(SECCLASS_MSG, MSG__SEND, "send") +- S_(SECCLASS_MSG, MSG__RECEIVE, "receive") +- S_(SECCLASS_SHM, SHM__LOCK, "lock") +- S_(SECCLASS_SECURITY, SECURITY__COMPUTE_AV, "compute_av") +- S_(SECCLASS_SECURITY, SECURITY__COMPUTE_CREATE, "compute_create") +- S_(SECCLASS_SECURITY, SECURITY__COMPUTE_MEMBER, "compute_member") +- S_(SECCLASS_SECURITY, SECURITY__CHECK_CONTEXT, "check_context") +- S_(SECCLASS_SECURITY, SECURITY__LOAD_POLICY, "load_policy") +- S_(SECCLASS_SECURITY, SECURITY__COMPUTE_RELABEL, "compute_relabel") +- S_(SECCLASS_SECURITY, SECURITY__COMPUTE_USER, "compute_user") +- S_(SECCLASS_SECURITY, SECURITY__SETENFORCE, "setenforce") +- S_(SECCLASS_SECURITY, SECURITY__SETBOOL, "setbool") +- S_(SECCLASS_SECURITY, SECURITY__SETSECPARAM, "setsecparam") +- S_(SECCLASS_SECURITY, SECURITY__SETCHECKREQPROT, "setcheckreqprot") +- S_(SECCLASS_SYSTEM, SYSTEM__IPC_INFO, "ipc_info") +- S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, "syslog_read") +- S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, "syslog_mod") +- S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, "syslog_console") +- S_(SECCLASS_CAPABILITY, CAPABILITY__CHOWN, "chown") +- S_(SECCLASS_CAPABILITY, CAPABILITY__DAC_OVERRIDE, "dac_override") +- S_(SECCLASS_CAPABILITY, CAPABILITY__DAC_READ_SEARCH, "dac_read_search") +- S_(SECCLASS_CAPABILITY, CAPABILITY__FOWNER, "fowner") +- S_(SECCLASS_CAPABILITY, CAPABILITY__FSETID, "fsetid") +- S_(SECCLASS_CAPABILITY, CAPABILITY__KILL, "kill") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SETGID, "setgid") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SETUID, "setuid") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SETPCAP, "setpcap") +- S_(SECCLASS_CAPABILITY, CAPABILITY__LINUX_IMMUTABLE, "linux_immutable") +- S_(SECCLASS_CAPABILITY, CAPABILITY__NET_BIND_SERVICE, "net_bind_service") +- S_(SECCLASS_CAPABILITY, CAPABILITY__NET_BROADCAST, "net_broadcast") +- S_(SECCLASS_CAPABILITY, CAPABILITY__NET_ADMIN, "net_admin") +- S_(SECCLASS_CAPABILITY, CAPABILITY__NET_RAW, "net_raw") +- S_(SECCLASS_CAPABILITY, CAPABILITY__IPC_LOCK, "ipc_lock") +- S_(SECCLASS_CAPABILITY, CAPABILITY__IPC_OWNER, "ipc_owner") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_MODULE, "sys_module") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_RAWIO, "sys_rawio") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_CHROOT, "sys_chroot") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_PTRACE, "sys_ptrace") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_PACCT, "sys_pacct") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_ADMIN, "sys_admin") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_BOOT, "sys_boot") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_NICE, "sys_nice") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_RESOURCE, "sys_resource") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_TIME, "sys_time") +- S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_TTY_CONFIG, "sys_tty_config") +- S_(SECCLASS_CAPABILITY, CAPABILITY__MKNOD, "mknod") +- S_(SECCLASS_CAPABILITY, CAPABILITY__LEASE, "lease") +- S_(SECCLASS_CAPABILITY, CAPABILITY__AUDIT_WRITE, "audit_write") +- S_(SECCLASS_CAPABILITY, CAPABILITY__AUDIT_CONTROL, "audit_control") +- S_(SECCLASS_PASSWD, PASSWD__PASSWD, "passwd") +- S_(SECCLASS_PASSWD, PASSWD__CHFN, "chfn") +- S_(SECCLASS_PASSWD, PASSWD__CHSH, "chsh") +- S_(SECCLASS_PASSWD, PASSWD__ROOTOK, "rootok") +- S_(SECCLASS_PASSWD, PASSWD__CRONTAB, "crontab") +- S_(SECCLASS_DRAWABLE, DRAWABLE__CREATE, "create") +- S_(SECCLASS_DRAWABLE, DRAWABLE__DESTROY, "destroy") +- S_(SECCLASS_DRAWABLE, DRAWABLE__DRAW, "draw") +- S_(SECCLASS_DRAWABLE, DRAWABLE__COPY, "copy") +- S_(SECCLASS_DRAWABLE, DRAWABLE__GETATTR, "getattr") +- S_(SECCLASS_GC, GC__CREATE, "create") +- S_(SECCLASS_GC, GC__FREE, "free") +- S_(SECCLASS_GC, GC__GETATTR, "getattr") +- S_(SECCLASS_GC, GC__SETATTR, "setattr") +- S_(SECCLASS_WINDOW, WINDOW__ADDCHILD, "addchild") +- S_(SECCLASS_WINDOW, WINDOW__CREATE, "create") +- S_(SECCLASS_WINDOW, WINDOW__DESTROY, "destroy") +- S_(SECCLASS_WINDOW, WINDOW__MAP, "map") +- S_(SECCLASS_WINDOW, WINDOW__UNMAP, "unmap") +- S_(SECCLASS_WINDOW, WINDOW__CHSTACK, "chstack") +- S_(SECCLASS_WINDOW, WINDOW__CHPROPLIST, "chproplist") +- S_(SECCLASS_WINDOW, WINDOW__CHPROP, "chprop") +- S_(SECCLASS_WINDOW, WINDOW__LISTPROP, "listprop") +- S_(SECCLASS_WINDOW, WINDOW__GETATTR, "getattr") +- S_(SECCLASS_WINDOW, WINDOW__SETATTR, "setattr") +- S_(SECCLASS_WINDOW, WINDOW__SETFOCUS, "setfocus") +- S_(SECCLASS_WINDOW, WINDOW__MOVE, "move") +- S_(SECCLASS_WINDOW, WINDOW__CHSELECTION, "chselection") +- S_(SECCLASS_WINDOW, WINDOW__CHPARENT, "chparent") +- S_(SECCLASS_WINDOW, WINDOW__CTRLLIFE, "ctrllife") +- S_(SECCLASS_WINDOW, WINDOW__ENUMERATE, "enumerate") +- S_(SECCLASS_WINDOW, WINDOW__TRANSPARENT, "transparent") +- S_(SECCLASS_WINDOW, WINDOW__MOUSEMOTION, "mousemotion") +- S_(SECCLASS_WINDOW, WINDOW__CLIENTCOMEVENT, "clientcomevent") +- S_(SECCLASS_WINDOW, WINDOW__INPUTEVENT, "inputevent") +- S_(SECCLASS_WINDOW, WINDOW__DRAWEVENT, "drawevent") +- S_(SECCLASS_WINDOW, WINDOW__WINDOWCHANGEEVENT, "windowchangeevent") +- S_(SECCLASS_WINDOW, WINDOW__WINDOWCHANGEREQUEST, "windowchangerequest") +- S_(SECCLASS_WINDOW, WINDOW__SERVERCHANGEEVENT, "serverchangeevent") +- S_(SECCLASS_WINDOW, WINDOW__EXTENSIONEVENT, "extensionevent") +- S_(SECCLASS_FONT, FONT__LOAD, "load") +- S_(SECCLASS_FONT, FONT__FREE, "free") +- S_(SECCLASS_FONT, FONT__GETATTR, "getattr") +- S_(SECCLASS_FONT, FONT__USE, "use") +- S_(SECCLASS_COLORMAP, COLORMAP__CREATE, "create") +- S_(SECCLASS_COLORMAP, COLORMAP__FREE, "free") +- S_(SECCLASS_COLORMAP, COLORMAP__INSTALL, "install") +- S_(SECCLASS_COLORMAP, COLORMAP__UNINSTALL, "uninstall") +- S_(SECCLASS_COLORMAP, COLORMAP__LIST, "list") +- S_(SECCLASS_COLORMAP, COLORMAP__READ, "read") +- S_(SECCLASS_COLORMAP, COLORMAP__STORE, "store") +- S_(SECCLASS_COLORMAP, COLORMAP__GETATTR, "getattr") +- S_(SECCLASS_COLORMAP, COLORMAP__SETATTR, "setattr") +- S_(SECCLASS_PROPERTY, PROPERTY__CREATE, "create") +- S_(SECCLASS_PROPERTY, PROPERTY__FREE, "free") +- S_(SECCLASS_PROPERTY, PROPERTY__READ, "read") +- S_(SECCLASS_PROPERTY, PROPERTY__WRITE, "write") +- S_(SECCLASS_CURSOR, CURSOR__CREATE, "create") +- S_(SECCLASS_CURSOR, CURSOR__CREATEGLYPH, "createglyph") +- S_(SECCLASS_CURSOR, CURSOR__FREE, "free") +- S_(SECCLASS_CURSOR, CURSOR__ASSIGN, "assign") +- S_(SECCLASS_CURSOR, CURSOR__SETATTR, "setattr") +- S_(SECCLASS_XCLIENT, XCLIENT__KILL, "kill") +- S_(SECCLASS_XINPUT, XINPUT__LOOKUP, "lookup") +- S_(SECCLASS_XINPUT, XINPUT__GETATTR, "getattr") +- S_(SECCLASS_XINPUT, XINPUT__SETATTR, "setattr") +- S_(SECCLASS_XINPUT, XINPUT__SETFOCUS, "setfocus") +- S_(SECCLASS_XINPUT, XINPUT__WARPPOINTER, "warppointer") +- S_(SECCLASS_XINPUT, XINPUT__ACTIVEGRAB, "activegrab") +- S_(SECCLASS_XINPUT, XINPUT__PASSIVEGRAB, "passivegrab") +- S_(SECCLASS_XINPUT, XINPUT__UNGRAB, "ungrab") +- S_(SECCLASS_XINPUT, XINPUT__BELL, "bell") +- S_(SECCLASS_XINPUT, XINPUT__MOUSEMOTION, "mousemotion") +- S_(SECCLASS_XINPUT, XINPUT__RELABELINPUT, "relabelinput") +- S_(SECCLASS_XSERVER, XSERVER__SCREENSAVER, "screensaver") +- S_(SECCLASS_XSERVER, XSERVER__GETHOSTLIST, "gethostlist") +- S_(SECCLASS_XSERVER, XSERVER__SETHOSTLIST, "sethostlist") +- S_(SECCLASS_XSERVER, XSERVER__GETFONTPATH, "getfontpath") +- S_(SECCLASS_XSERVER, XSERVER__SETFONTPATH, "setfontpath") +- S_(SECCLASS_XSERVER, XSERVER__GETATTR, "getattr") +- S_(SECCLASS_XSERVER, XSERVER__GRAB, "grab") +- S_(SECCLASS_XSERVER, XSERVER__UNGRAB, "ungrab") +- S_(SECCLASS_XEXTENSION, XEXTENSION__QUERY, "query") +- S_(SECCLASS_XEXTENSION, XEXTENSION__USE, "use") +- S_(SECCLASS_PAX, PAX__PAGEEXEC, "pageexec") +- S_(SECCLASS_PAX, PAX__EMUTRAMP, "emutramp") +- S_(SECCLASS_PAX, PAX__MPROTECT, "mprotect") +- S_(SECCLASS_PAX, PAX__RANDMMAP, "randmmap") +- S_(SECCLASS_PAX, PAX__RANDEXEC, "randexec") +- S_(SECCLASS_PAX, PAX__SEGMEXEC, "segmexec") +- S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_READ, +- "nlmsg_read") +- S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_NETLINK_FIREWALL_SOCKET, NETLINK_FIREWALL_SOCKET__NLMSG_READ, +- "nlmsg_read") +- S_(SECCLASS_NETLINK_FIREWALL_SOCKET, NETLINK_FIREWALL_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, NETLINK_TCPDIAG_SOCKET__NLMSG_READ, +- "nlmsg_read") +- S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, NETLINK_TCPDIAG_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_NETLINK_XFRM_SOCKET, NETLINK_XFRM_SOCKET__NLMSG_READ, "nlmsg_read") +- S_(SECCLASS_NETLINK_XFRM_SOCKET, NETLINK_XFRM_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_READ, +- "nlmsg_read") +- S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_RELAY, +- "nlmsg_relay") +- S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_READPRIV, +- "nlmsg_readpriv") +- S_(SECCLASS_NETLINK_IP6FW_SOCKET, NETLINK_IP6FW_SOCKET__NLMSG_READ, +- "nlmsg_read") +- S_(SECCLASS_NETLINK_IP6FW_SOCKET, NETLINK_IP6FW_SOCKET__NLMSG_WRITE, +- "nlmsg_write") +- S_(SECCLASS_DBUS, DBUS__ACQUIRE_SVC, "acquire_svc") +- S_(SECCLASS_DBUS, DBUS__SEND_MSG, "send_msg") +- S_(SECCLASS_NSCD, NSCD__GETPWD, "getpwd") +- S_(SECCLASS_NSCD, NSCD__GETGRP, "getgrp") +- S_(SECCLASS_NSCD, NSCD__GETHOST, "gethost") +- S_(SECCLASS_NSCD, NSCD__GETSTAT, "getstat") +- S_(SECCLASS_NSCD, NSCD__ADMIN, "admin") +- S_(SECCLASS_NSCD, NSCD__SHMEMPWD, "shmempwd") +- S_(SECCLASS_NSCD, NSCD__SHMEMGRP, "shmemgrp") +- S_(SECCLASS_NSCD, NSCD__SHMEMHOST, "shmemhost") +- S_(SECCLASS_ASSOCIATION, ASSOCIATION__SENDTO, "sendto") +- S_(SECCLASS_ASSOCIATION, ASSOCIATION__RECVFROM, "recvfrom") +- S_(SECCLASS_ASSOCIATION, ASSOCIATION__SETCONTEXT, "setcontext") +- S_(SECCLASS_ASSOCIATION, ASSOCIATION__POLMATCH, "polmatch") +- S_(SECCLASS_PACKET, PACKET__SEND, "send") +- S_(SECCLASS_PACKET, PACKET__RECV, "recv") +- S_(SECCLASS_PACKET, PACKET__RELABELTO, "relabelto") +- S_(SECCLASS_KEY, KEY__VIEW, "view") +- S_(SECCLASS_KEY, KEY__READ, "read") +- S_(SECCLASS_KEY, KEY__WRITE, "write") +- S_(SECCLASS_KEY, KEY__SEARCH, "search") +- S_(SECCLASS_KEY, KEY__LINK, "link") +- S_(SECCLASS_KEY, KEY__SETATTR, "setattr") +- S_(SECCLASS_KEY, KEY__CREATE, "create") +- S_(SECCLASS_CONTEXT, CONTEXT__TRANSLATE, "translate") +- S_(SECCLASS_CONTEXT, CONTEXT__CONTAINS, "contains") +diff --exclude-from=exclude -N -u -r nsalibselinux/src/booleans.c libselinux-1.33.1/src/booleans.c +--- nsalibselinux/src/booleans.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/booleans.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,474 +0,0 @@ +-/* +- * Author: Karl MacMillan +- * +- * Modified: +- * Dan Walsh - Added security_load_booleans(). +- */ +- +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-#include "selinux_internal.h" +-#include "policy.h" +- +-#define SELINUX_BOOL_DIR "/booleans/" +- +-static int filename_select(const struct dirent *d) +-{ +- if (d->d_name[0] == '.' +- && (d->d_name[1] == '\0' +- || (d->d_name[1] == '.' && d->d_name[2] == '\0'))) +- return 0; +- return 1; +-} +- +-int security_get_boolean_names(char ***names, int *len) +-{ +- char path[PATH_MAX]; +- int i, rc; +- struct dirent **namelist; +- char **n; +- +- assert(len); +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s%s", selinux_mnt, SELINUX_BOOL_DIR); +- *len = scandir(path, &namelist, &filename_select, alphasort); +- if (*len <= 0) { +- return -1; +- } +- +- n = (char **)malloc(sizeof(char *) * *len); +- if (!n) { +- rc = -1; +- goto bad; +- } +- +- for (i = 0; i < *len; i++) { +- n[i] = (char *)malloc(_D_ALLOC_NAMLEN(namelist[i])); +- if (!n[i]) { +- rc = -1; +- goto bad_freen; +- } +- strcpy(n[i], namelist[i]->d_name); +- } +- rc = 0; +- *names = n; +- out: +- for (i = 0; i < *len; i++) { +- free(namelist[i]); +- } +- free(namelist); +- return rc; +- bad_freen: +- for (--i; i >= 0; --i) +- free(n[i]); +- free(n); +- bad: +- goto out; +-} +- +-hidden_def(security_get_boolean_names) +-#define STRBUF_SIZE 3 +-static int get_bool_value(const char *name, char **buf) +-{ +- int fd, len; +- char *fname = NULL; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- *buf = (char *)malloc(sizeof(char) * (STRBUF_SIZE + 1)); +- if (!*buf) +- goto out; +- (*buf)[STRBUF_SIZE] = 0; +- +- len = strlen(name) + strlen(selinux_mnt) + sizeof(SELINUX_BOOL_DIR); +- fname = (char *)malloc(sizeof(char) * len); +- if (!fname) +- goto out; +- snprintf(fname, len, "%s%s%s", selinux_mnt, SELINUX_BOOL_DIR, name); +- +- fd = open(fname, O_RDONLY); +- if (fd < 0) +- goto out; +- +- len = read(fd, *buf, STRBUF_SIZE); +- close(fd); +- if (len != STRBUF_SIZE) +- goto out; +- +- free(fname); +- return 0; +- out: +- if (*buf) +- free(*buf); +- if (fname) +- free(fname); +- return -1; +-} +- +-int security_get_boolean_pending(const char *name) +-{ +- char *buf; +- int val; +- +- if (get_bool_value(name, &buf)) +- return -1; +- +- if (atoi(&buf[1])) +- val = 1; +- else +- val = 0; +- free(buf); +- return val; +-} +- +-int security_get_boolean_active(const char *name) +-{ +- char *buf; +- int val; +- +- if (get_bool_value(name, &buf)) +- return -1; +- +- buf[1] = '\0'; +- if (atoi(buf)) +- val = 1; +- else +- val = 0; +- free(buf); +- return val; +-} +- +-hidden_def(security_get_boolean_active) +- +-int security_set_boolean(const char *name, int value) +-{ +- int fd, ret, len; +- char buf[2], *fname; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- if (value < 0 || value > 1) { +- errno = EINVAL; +- return -1; +- } +- +- len = strlen(name) + strlen(selinux_mnt) + sizeof(SELINUX_BOOL_DIR); +- fname = (char *)malloc(sizeof(char) * len); +- if (!fname) +- return -1; +- snprintf(fname, len, "%s%s%s", selinux_mnt, SELINUX_BOOL_DIR, name); +- +- fd = open(fname, O_WRONLY); +- if (fd < 0) { +- ret = -1; +- goto out; +- } +- +- if (value) +- buf[0] = '1'; +- else +- buf[0] = '0'; +- buf[1] = '\0'; +- +- ret = write(fd, buf, 2); +- close(fd); +- out: +- free(fname); +- if (ret > 0) +- return 0; +- else +- return -1; +-} +- +-hidden_def(security_set_boolean) +- +-int security_commit_booleans(void) +-{ +- int fd, ret; +- char buf[2]; +- char path[PATH_MAX]; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/commit_pending_bools", selinux_mnt); +- fd = open(path, O_WRONLY); +- if (fd < 0) +- return -1; +- +- buf[0] = '1'; +- buf[1] = '\0'; +- +- ret = write(fd, buf, 2); +- close(fd); +- +- if (ret > 0) +- return 0; +- else +- return -1; +-} +- +-hidden_def(security_commit_booleans) +- +-static char *strtrim(char *dest, char *source, int size) +-{ +- int i = 0; +- char *ptr = source; +- i = 0; +- while (isspace(*ptr) && i < size) { +- ptr++; +- i++; +- } +- strncpy(dest, ptr, size); +- for (i = strlen(dest) - 1; i > 0; i--) { +- if (!isspace(dest[i])) +- break; +- } +- dest[i + 1] = '\0'; +- return dest; +-} +-static int process_boolean(char *buffer, char *name, int namesize, int *val) +-{ +- char name1[BUFSIZ]; +- char *ptr; +- char *tok = strtok_r(buffer, "=", &ptr); +- if (tok) { +- strncpy(name1, tok, BUFSIZ - 1); +- strtrim(name, name1, namesize - 1); +- if (name[0] == '#') +- return 0; +- tok = strtok_r(NULL, "\0", &ptr); +- if (tok) { +- while (isspace(*tok)) +- tok++; +- *val = -1; +- if (isdigit(tok[0])) +- *val = atoi(tok); +- else if (!strncasecmp(tok, "true", sizeof("true") - 1)) +- *val = 1; +- else if (!strncasecmp +- (tok, "false", sizeof("false") - 1)) +- *val = 0; +- if (*val != 0 && *val != 1) { +- errno = EINVAL; +- return -1; +- } +- +- } +- } +- return 1; +-} +-static int save_booleans(size_t boolcnt, SELboolean * boollist) +-{ +- ssize_t len; +- size_t i; +- char outbuf[BUFSIZ]; +- char *inbuf = NULL; +- +- /* Open file */ +- const char *bool_file = selinux_booleans_path(); +- char local_bool_file[PATH_MAX]; +- char tmp_bool_file[PATH_MAX]; +- FILE *boolf; +- int fd; +- int *used = (int *)malloc(sizeof(int) * boolcnt); +- if (!used) { +- return -1; +- } +- /* zero out used field */ +- for (i = 0; i < boolcnt; i++) +- used[i] = 0; +- +- snprintf(tmp_bool_file, sizeof(tmp_bool_file), "%s.XXXXXX", bool_file); +- fd = mkstemp(tmp_bool_file); +- if (fd < 0) { +- free(used); +- return -1; +- } +- +- snprintf(local_bool_file, sizeof(local_bool_file), "%s.local", +- bool_file); +- boolf = fopen(local_bool_file, "r"); +- if (boolf != NULL) { +- ssize_t ret; +- size_t size = 0; +- int val; +- char boolname[BUFSIZ]; +- char *buffer; +- inbuf = NULL; +- __fsetlocking(boolf, FSETLOCKING_BYCALLER); +- while ((len = getline(&inbuf, &size, boolf)) > 0) { +- buffer = strdup(inbuf); +- if (!buffer) +- goto close_remove_fail; +- ret = +- process_boolean(inbuf, boolname, sizeof(boolname), +- &val); +- if (ret != 1) { +- ret = write(fd, buffer, len); +- free(buffer); +- if (ret != len) +- goto close_remove_fail; +- } else { +- free(buffer); +- for (i = 0; i < boolcnt; i++) { +- if (strcmp(boollist[i].name, boolname) +- == 0) { +- snprintf(outbuf, sizeof(outbuf), +- "%s=%d\n", boolname, +- boollist[i].value); +- len = strlen(outbuf); +- used[i] = 1; +- if (write(fd, outbuf, len) != +- len) +- goto close_remove_fail; +- else +- break; +- } +- } +- if (i == boolcnt) { +- snprintf(outbuf, sizeof(outbuf), +- "%s=%d\n", boolname, val); +- len = strlen(outbuf); +- if (write(fd, outbuf, len) != len) +- goto close_remove_fail; +- } +- } +- free(inbuf); +- inbuf = NULL; +- } +- fclose(boolf); +- } +- +- for (i = 0; i < boolcnt; i++) { +- if (used[i] == 0) { +- snprintf(outbuf, sizeof(outbuf), "%s=%d\n", +- boollist[i].name, boollist[i].value); +- len = strlen(outbuf); +- if (write(fd, outbuf, len) != len) { +- close_remove_fail: +- free(inbuf); +- close(fd); +- remove_fail: +- unlink(tmp_bool_file); +- free(used); +- return -1; +- } +- } +- +- } +- if (fchmod(fd, S_IRUSR | S_IWUSR) != 0) +- goto close_remove_fail; +- close(fd); +- if (rename(tmp_bool_file, local_bool_file) != 0) +- goto remove_fail; +- +- free(used); +- return 0; +-} +-static void rollback(SELboolean * boollist, int end) +-{ +- int i; +- +- for (i = 0; i < end; i++) +- security_set_boolean(boollist[i].name, +- security_get_boolean_active(boollist[i]. +- name)); +-} +- +-int security_set_boolean_list(size_t boolcnt, SELboolean * boollist, +- int permanent) +-{ +- +- size_t i; +- for (i = 0; i < boolcnt; i++) { +- if (security_set_boolean(boollist[i].name, boollist[i].value)) { +- rollback(boollist, i); +- return -1; +- } +- } +- +- /* OK, let's do the commit */ +- if (security_commit_booleans()) { +- return -1; +- } +- +- if (permanent) +- return save_booleans(boolcnt, boollist); +- +- return 0; +-} +-int security_load_booleans(char *path) +-{ +- FILE *boolf; +- char *inbuf; +- char localbools[BUFSIZ]; +- size_t len = 0, errors = 0; +- int val; +- char name[BUFSIZ]; +- +- boolf = fopen(path ? path : selinux_booleans_path(), "r"); +- if (boolf == NULL) +- goto localbool; +- +- __fsetlocking(boolf, FSETLOCKING_BYCALLER); +- while (getline(&inbuf, &len, boolf) > 0) { +- int ret = process_boolean(inbuf, name, sizeof(name), &val); +- if (ret == -1) +- errors++; +- if (ret == 1) +- if (security_set_boolean(name, val) < 0) { +- errors++; +- } +- } +- fclose(boolf); +- localbool: +- snprintf(localbools, sizeof(localbools), "%s.local", +- (path ? path : selinux_booleans_path())); +- boolf = fopen(localbools, "r"); +- +- if (boolf != NULL) { +- int ret; +- __fsetlocking(boolf, FSETLOCKING_BYCALLER); +- while (getline(&inbuf, &len, boolf) > 0) { +- ret = process_boolean(inbuf, name, sizeof(name), &val); +- if (ret == -1) +- errors++; +- if (ret == 1) +- if (security_set_boolean(name, val) < 0) { +- errors++; +- } +- } +- fclose(boolf); +- } +- if (security_commit_booleans() < 0) +- return -1; +- +- if (errors) +- errno = EINVAL; +- return errors ? -1 : 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/canonicalize_context.c libselinux-1.33.1/src/canonicalize_context.c +--- nsalibselinux/src/canonicalize_context.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/canonicalize_context.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,86 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_canonicalize_context_raw(security_context_t con, +- security_context_t * canoncon) +-{ +- char path[PATH_MAX]; +- char *buf; +- size_t size; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/context", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- strncpy(buf, con, size); +- +- ret = write(fd, buf, strlen(buf) + 1); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, size); +- ret = read(fd, buf, size - 1); +- if (ret < 0 && errno == EINVAL) { +- /* Fall back to the original context for kernels +- that do not support the extended interface. */ +- strncpy(buf, con, size); +- } +- +- *canoncon = strdup(buf); +- if (!(*canoncon)) { +- ret = -1; +- goto out2; +- } +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_canonicalize_context_raw) +- +-int security_canonicalize_context(security_context_t con, +- security_context_t * canoncon) +-{ +- int ret; +- security_context_t rcon = con; +- security_context_t rcanoncon; +- +- if (selinux_trans_to_raw_context(con, &rcon)) +- return -1; +- +- ret = security_canonicalize_context_raw(rcon, &rcanoncon); +- +- freecon(rcon); +- if (!ret) { +- ret = selinux_raw_to_trans_context(rcanoncon, canoncon); +- freecon(rcanoncon); +- } +- +- return ret; +-} +- +-hidden_def(security_canonicalize_context) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/checkAccess.c libselinux-1.33.1/src/checkAccess.c +--- nsalibselinux/src/checkAccess.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/checkAccess.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,40 +0,0 @@ +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +- +-int selinux_check_passwd_access(access_vector_t requested) +-{ +- int status = -1; +- security_context_t user_context; +- if (is_selinux_enabled() == 0) +- return 0; +- if (getprevcon_raw(&user_context) == 0) { +- struct av_decision avd; +- int retval = security_compute_av_raw(user_context, +- user_context, +- SECCLASS_PASSWD, +- requested, +- &avd); +- +- if ((retval == 0) && ((requested & avd.allowed) == requested)) { +- status = 0; +- } +- freecon(user_context); +- } +- +- if (status != 0 && security_getenforce() == 0) +- status = 0; +- +- return status; +-} +- +-hidden_def(selinux_check_passwd_access) +- +-int checkPasswdAccess(access_vector_t requested) +-{ +- return selinux_check_passwd_access(requested); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/check_context.c libselinux-1.33.1/src/check_context.c +--- nsalibselinux/src/check_context.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/check_context.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,51 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_check_context_raw(security_context_t con) +-{ +- char path[PATH_MAX]; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/context", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- ret = write(fd, con, strlen(con) + 1); +- close(fd); +- if (ret < 0) +- return -1; +- return 0; +-} +- +-hidden_def(security_check_context_raw) +- +-int security_check_context(security_context_t con) +-{ +- int ret; +- security_context_t rcon = con; +- +- if (selinux_trans_to_raw_context(con, &rcon)) +- return -1; +- +- ret = security_check_context_raw(rcon); +- +- freecon(rcon); +- +- return ret; +-} +- +-hidden_def(security_check_context) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/class_to_string.h libselinux-1.33.1/src/class_to_string.h +--- nsalibselinux/src/class_to_string.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/class_to_string.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,64 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-/* +- * Security object class definitions +- */ +-S_("null") +- S_("security") +- S_("process") +- S_("system") +- S_("capability") +- S_("filesystem") +- S_("file") +- S_("dir") +- S_("fd") +- S_("lnk_file") +- S_("chr_file") +- S_("blk_file") +- S_("sock_file") +- S_("fifo_file") +- S_("socket") +- S_("tcp_socket") +- S_("udp_socket") +- S_("rawip_socket") +- S_("node") +- S_("netif") +- S_("netlink_socket") +- S_("packet_socket") +- S_("key_socket") +- S_("unix_stream_socket") +- S_("unix_dgram_socket") +- S_("sem") +- S_("msg") +- S_("msgq") +- S_("shm") +- S_("ipc") +- S_("passwd") +- S_("drawable") +- S_("window") +- S_("gc") +- S_("font") +- S_("colormap") +- S_("property") +- S_("cursor") +- S_("xclient") +- S_("xinput") +- S_("xserver") +- S_("xextension") +- S_("pax") +- S_("netlink_route_socket") +- S_("netlink_firewall_socket") +- S_("netlink_tcpdiag_socket") +- S_("netlink_nflog_socket") +- S_("netlink_xfrm_socket") +- S_("netlink_selinux_socket") +- S_("netlink_audit_socket") +- S_("netlink_ip6fw_socket") +- S_("netlink_dnrt_socket") +- S_("dbus") +- S_("nscd") +- S_("association") +- S_("netlink_kobject_uevent_socket") +- S_("appletalk_socket") +- S_("packet") +- S_("key") +- S_("context") +diff --exclude-from=exclude -N -u -r nsalibselinux/src/common_perm_to_string.h libselinux-1.33.1/src/common_perm_to_string.h +--- nsalibselinux/src/common_perm_to_string.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/common_perm_to_string.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,57 +0,0 @@ +-/* This file is automatically generated. Do not edit. */ +-TB_(common_file_perm_to_string) +- S_("ioctl") +- S_("read") +- S_("write") +- S_("create") +- S_("getattr") +- S_("setattr") +- S_("lock") +- S_("relabelfrom") +- S_("relabelto") +- S_("append") +- S_("unlink") +- S_("link") +- S_("rename") +- S_("execute") +- S_("swapon") +- S_("quotaon") +- S_("mounton") +- TE_(common_file_perm_to_string) +- +- TB_(common_socket_perm_to_string) +- S_("ioctl") +- S_("read") +- S_("write") +- S_("create") +- S_("getattr") +- S_("setattr") +- S_("lock") +- S_("relabelfrom") +- S_("relabelto") +- S_("append") +- S_("bind") +- S_("connect") +- S_("listen") +- S_("accept") +- S_("getopt") +- S_("setopt") +- S_("shutdown") +- S_("recvfrom") +- S_("sendto") +- S_("recv_msg") +- S_("send_msg") +- S_("name_bind") +- TE_(common_socket_perm_to_string) +- +- TB_(common_ipc_perm_to_string) +- S_("create") +- S_("destroy") +- S_("getattr") +- S_("setattr") +- S_("read") +- S_("write") +- S_("associate") +- S_("unix_read") +- S_("unix_write") +- TE_(common_ipc_perm_to_string) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compat_file_path.h libselinux-1.33.1/src/compat_file_path.h +--- nsalibselinux/src/compat_file_path.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compat_file_path.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,12 +0,0 @@ +-/* Compatibility file name suffixes. */ +-S_(BINPOLICY, SECURITYDIR "/selinux/policy") +- S_(CONTEXTS_DIR, SECURITYDIR) +- S_(FILE_CONTEXTS, SECURITYDIR "/selinux/file_contexts") +- S_(HOMEDIR_CONTEXTS, SECURITYDIR "/homedir_template") +- S_(DEFAULT_CONTEXTS, SECURITYDIR "/default_contexts") +- S_(USER_CONTEXTS, SECURITYDIR "/default_contexts.user/") +- S_(FAILSAFE_CONTEXT, SECURITYDIR "/failsafe_context") +- S_(DEFAULT_TYPE, SECURITYDIR "/default_type") +- S_(BOOLEANS, SECURITYDIR "/booleans") +- S_(MEDIA_CONTEXTS, SECURITYDIR "/default_media") +- S_(REMOVABLE_CONTEXT, SECURITYDIR "/removable_context") +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compute_av.c libselinux-1.33.1/src/compute_av.c +--- nsalibselinux/src/compute_av.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compute_av.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,91 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_compute_av_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- access_vector_t requested, struct av_decision *avd) +-{ +- char path[PATH_MAX]; +- char *buf; +- size_t len; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/access", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- len = selinux_page_size; +- buf = malloc(len); +- if (!buf) { +- ret = -1; +- goto out; +- } +- +- snprintf(buf, len, "%s %s %hu %x", scon, tcon, tclass, requested); +- +- ret = write(fd, buf, strlen(buf)); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, len); +- ret = read(fd, buf, len - 1); +- if (ret < 0) +- goto out2; +- +- if (sscanf(buf, "%x %x %x %x %u", &avd->allowed, +- &avd->decided, &avd->auditallow, &avd->auditdeny, +- &avd->seqno) != 5) { +- ret = -1; +- goto out2; +- } +- +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_compute_av_raw) +- +-int security_compute_av(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- access_vector_t requested, struct av_decision *avd) +-{ +- int ret; +- security_context_t rscon = scon; +- security_context_t rtcon = tcon; +- +- if (selinux_trans_to_raw_context(scon, &rscon)) +- return -1; +- if (selinux_trans_to_raw_context(tcon, &rtcon)) { +- freecon(rscon); +- return -1; +- } +- +- ret = security_compute_av_raw(rscon, rtcon, tclass, requested, avd); +- +- freecon(rscon); +- freecon(rtcon); +- +- return ret; +-} +- +-hidden_def(security_compute_av) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compute_create.c libselinux-1.33.1/src/compute_create.c +--- nsalibselinux/src/compute_create.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compute_create.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,93 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_compute_create_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- char path[PATH_MAX]; +- char *buf; +- size_t size; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/create", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- snprintf(buf, size, "%s %s %hu", scon, tcon, tclass); +- +- ret = write(fd, buf, strlen(buf)); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, size); +- ret = read(fd, buf, size - 1); +- if (ret < 0) +- goto out2; +- +- *newcon = strdup(buf); +- if (!(*newcon)) { +- ret = -1; +- goto out2; +- } +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_compute_create_raw) +- +-int security_compute_create(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- int ret; +- security_context_t rscon = scon; +- security_context_t rtcon = tcon; +- security_context_t rnewcon; +- +- if (selinux_trans_to_raw_context(scon, &rscon)) +- return -1; +- if (selinux_trans_to_raw_context(tcon, &rtcon)) { +- freecon(rscon); +- return -1; +- } +- +- ret = security_compute_create_raw(rscon, rtcon, tclass, &rnewcon); +- +- freecon(rscon); +- freecon(rtcon); +- if (!ret) { +- ret = selinux_raw_to_trans_context(rnewcon, newcon); +- freecon(rnewcon); +- } +- +- return ret; +-} +- +-hidden_def(security_compute_create) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compute_member.c libselinux-1.33.1/src/compute_member.c +--- nsalibselinux/src/compute_member.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compute_member.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,94 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_compute_member_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- char path[PATH_MAX]; +- char *buf; +- size_t size; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/member", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- snprintf(buf, size, "%s %s %hu", scon, tcon, tclass); +- +- ret = write(fd, buf, strlen(buf)); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, size); +- ret = read(fd, buf, size - 1); +- if (ret < 0) +- goto out2; +- +- *newcon = strdup(buf); +- if (!(*newcon)) { +- ret = -1; +- goto out2; +- } +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_compute_member_raw) +- +-int security_compute_member(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- int ret; +- security_context_t rscon = scon; +- security_context_t rtcon = tcon; +- security_context_t rnewcon; +- +- if (selinux_trans_to_raw_context(scon, &rscon)) +- return -1; +- if (selinux_trans_to_raw_context(tcon, &rtcon)) { +- freecon(rscon); +- return -1; +- } +- +- ret = security_compute_member_raw(rscon, rtcon, tclass, &rnewcon); +- +- freecon(rscon); +- freecon(rtcon); +- if (!ret) { +- if (selinux_raw_to_trans_context(rnewcon, newcon)) { +- *newcon = NULL; +- ret = -1; +- } +- freecon(rnewcon); +- } +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compute_relabel.c libselinux-1.33.1/src/compute_relabel.c +--- nsalibselinux/src/compute_relabel.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compute_relabel.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,91 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_compute_relabel_raw(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- char path[PATH_MAX]; +- char *buf; +- size_t size; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/relabel", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- snprintf(buf, size, "%s %s %hu", scon, tcon, tclass); +- +- ret = write(fd, buf, strlen(buf)); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, size); +- ret = read(fd, buf, size - 1); +- if (ret < 0) +- goto out2; +- +- *newcon = strdup(buf); +- if (!*newcon) { +- ret = -1; +- goto out2; +- } +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_compute_relabel_raw) +- +-int security_compute_relabel(security_context_t scon, +- security_context_t tcon, +- security_class_t tclass, +- security_context_t * newcon) +-{ +- int ret; +- security_context_t rscon = scon; +- security_context_t rtcon = tcon; +- security_context_t rnewcon; +- +- if (selinux_trans_to_raw_context(scon, &rscon)) +- return -1; +- if (selinux_trans_to_raw_context(tcon, &rtcon)) { +- freecon(rscon); +- return -1; +- } +- +- ret = security_compute_relabel_raw(rscon, rtcon, tclass, &rnewcon); +- +- freecon(rscon); +- freecon(rtcon); +- if (!ret) { +- ret = selinux_raw_to_trans_context(rnewcon, newcon); +- freecon(rnewcon); +- } +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/compute_user.c libselinux-1.33.1/src/compute_user.c +--- nsalibselinux/src/compute_user.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/compute_user.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,110 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +- +-int security_compute_user_raw(security_context_t scon, +- const char *user, security_context_t ** con) +-{ +- char path[PATH_MAX]; +- char **ary; +- char *buf, *ptr; +- size_t size; +- int fd, ret; +- unsigned int i, nel; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/user", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- snprintf(buf, size, "%s %s", scon, user); +- +- ret = write(fd, buf, strlen(buf)); +- if (ret < 0) +- goto out2; +- +- memset(buf, 0, size); +- ret = read(fd, buf, size - 1); +- if (ret < 0) +- goto out2; +- +- if (sscanf(buf, "%u", &nel) != 1) { +- ret = -1; +- goto out2; +- } +- +- ary = malloc((nel + 1) * sizeof(char *)); +- if (!ary) { +- ret = -1; +- goto out2; +- } +- +- ptr = buf + strlen(buf) + 1; +- for (i = 0; i < nel; i++) { +- ary[i] = strdup(ptr); +- if (!ary[i]) { +- freeconary(ary); +- ret = -1; +- goto out2; +- } +- ptr += strlen(ptr) + 1; +- } +- ary[nel] = NULL; +- *con = ary; +- ret = 0; +- out2: +- free(buf); +- out: +- close(fd); +- return ret; +-} +- +-hidden_def(security_compute_user_raw) +- +-int security_compute_user(security_context_t scon, +- const char *user, security_context_t ** con) +-{ +- int ret; +- security_context_t rscon = scon; +- +- if (selinux_trans_to_raw_context(scon, &rscon)) +- return -1; +- +- ret = security_compute_user_raw(rscon, user, con); +- +- freecon(rscon); +- if (!ret) { +- security_context_t *ptr, tmpcon; +- for (ptr = *con; *ptr; ptr++) { +- if (selinux_raw_to_trans_context(*ptr, &tmpcon)) { +- freeconary(*con); +- *con = NULL; +- return -1; +- } +- freecon(*ptr); +- *ptr = tmpcon; +- } +- } +- +- return ret; +-} +- +-hidden_def(security_compute_user) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/context.c libselinux-1.33.1/src/context.c +--- nsalibselinux/src/context.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/context.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,193 +0,0 @@ +-#include "context_internal.h" +-#include +-#include +-#include +-#include +- +-#define COMP_USER 0 +-#define COMP_ROLE 1 +-#define COMP_TYPE 2 +-#define COMP_RANGE 3 +- +-typedef struct { +- char *current_str; /* This is made up-to-date only when needed */ +- char *(component[4]); +-} context_private_t; +- +-/* +- * Allocate a new context, initialized from str. There must be 3 or +- * 4 colon-separated components and no whitespace in any component other +- * than the MLS component. +- */ +-context_t context_new(const char *str) +-{ +- int i, count; +- context_private_t *n = +- (context_private_t *) malloc(sizeof(context_private_t)); +- context_t result = (context_t) malloc(sizeof(context_s_t)); +- const char *p, *tok; +- +- if (result) +- result->ptr = n; +- else +- free(n); +- if (n == 0 || result == 0) { +- goto err; +- } +- n->current_str = n->component[0] = n->component[1] = n->component[2] = +- n->component[3] = 0; +- for (i = count = 0, p = str; *p; p++) { +- switch (*p) { +- case ':': +- count++; +- break; +- case '\n': +- case '\t': +- case '\r': +- goto err; /* sanity check */ +- case ' ': +- if (count < 3) +- goto err; /* sanity check */ +- } +- } +- /* +- * Could be anywhere from 2 - 5 +- * e.g user:role:type to user:role:type:sens1:cata-sens2:catb +- */ +- if (count < 2 || count > 5) { /* might not have a range */ +- goto err; +- } +- +- n->component[3] = 0; +- for (i = 0, tok = str; *tok; i++) { +- if (i < 3) +- for (p = tok; *p && *p != ':'; p++) { /* empty */ +- } else { +- /* MLS range is one component */ +- for (p = tok; *p; p++) { /* empty */ +- } +- } +- n->component[i] = (char *)malloc(p - tok + 1); +- if (n->component[i] == 0) +- goto err; +- strncpy(n->component[i], tok, p - tok); +- n->component[i][p - tok] = '\0'; +- tok = *p ? p + 1 : p; +- } +- return result; +- err: +- context_free(result); +- return 0; +-} +- +-hidden_def(context_new) +- +-static void conditional_free(char **v) +-{ +- if (*v) { +- free(*v); +- } +- *v = 0; +-} +- +-/* +- * free all storage used by a context. Safe to call with +- * null pointer. +- */ +-void context_free(context_t context) +-{ +- context_private_t *n; +- int i; +- if (context) { +- n = context->ptr; +- if (n) { +- conditional_free(&n->current_str); +- for (i = 0; i < 4; i++) { +- conditional_free(&n->component[i]); +- } +- free(n); +- } +- free(context); +- } +-} +- +-hidden_def(context_free) +- +-/* +- * Return a pointer to the string value of the context. +- */ +-char *context_str(context_t context) +-{ +- context_private_t *n = context->ptr; +- int i; +- size_t total = 0; +- conditional_free(&n->current_str); +- for (i = 0; i < 4; i++) { +- if (n->component[i]) { +- total += strlen(n->component[i]) + 1; +- } +- } +- n->current_str = malloc(total); +- if (n->current_str != 0) { +- char *cp = n->current_str; +- +- cp = stpcpy(cp, n->component[0]); +- for (i = 1; i < 4; i++) { +- if (n->component[i]) { +- *cp++ = ':'; +- cp = stpcpy(cp, n->component[i]); +- } +- } +- } +- return n->current_str; +-} +- +-hidden_def(context_str) +- +-/* Returns nonzero iff failed */ +-static int set_comp(context_private_t * n, int idx, const char *str) +-{ +- char *t = NULL; +- const char *p; +- if (str) { +- t = (char *)malloc(strlen(str) + 1); +- if (!t) { +- return 1; +- } +- for (p = str; *p; p++) { +- if (*p == '\t' || *p == '\n' || *p == '\r' || +- ((*p == ':' || *p == ' ') && idx != COMP_RANGE)) { +- free(t); +- errno = EINVAL; +- return 1; +- } +- } +- strcpy(t, str); +- } +- conditional_free(&n->component[idx]); +- n->component[idx] = t; +- return 0; +-} +- +-#define def_get(name,tag) \ +-const char * context_ ## name ## _get(context_t context) \ +-{ \ +- context_private_t *n = context->ptr; \ +- return n->component[tag]; \ +-} \ +-hidden_def(context_ ## name ## _get) +- +-def_get(type, COMP_TYPE) +- def_get(user, COMP_USER) +- def_get(range, COMP_RANGE) +- def_get(role, COMP_ROLE) +-#define def_set(name,tag) \ +-int context_ ## name ## _set(context_t context, const char* str) \ +-{ \ +- return set_comp(context->ptr,tag,str);\ +-} \ +-hidden_def(context_ ## name ## _set) +- def_set(type, COMP_TYPE) +- def_set(role, COMP_ROLE) +- def_set(user, COMP_USER) +- def_set(range, COMP_RANGE) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/context_internal.h libselinux-1.33.1/src/context_internal.h +--- nsalibselinux/src/context_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/context_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,14 +0,0 @@ +-#include +-#include "dso.h" +- +-hidden_proto(context_new) +- hidden_proto(context_free) +- hidden_proto(context_str) +- hidden_proto(context_type_set) +- hidden_proto(context_type_get) +- hidden_proto(context_role_set) +- hidden_proto(context_role_get) +- hidden_proto(context_user_set) +- hidden_proto(context_user_get) +- hidden_proto(context_range_set) +- hidden_proto(context_range_get) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/disable.c libselinux-1.33.1/src/disable.c +--- nsalibselinux/src/disable.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/disable.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,38 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +-#include +- +-int security_disable(void) +-{ +- int fd, ret; +- char path[PATH_MAX]; +- char buf[20]; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/disable", selinux_mnt); +- fd = open(path, O_WRONLY); +- if (fd < 0) +- return -1; +- +- buf[0] = '1'; +- buf[1] = '\0'; +- ret = write(fd, buf, strlen(buf)); +- close(fd); +- if (ret < 0) +- return -1; +- +- return 0; +-} +- +-hidden_def(security_disable) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/dso.h libselinux-1.33.1/src/dso.h +--- nsalibselinux/src/dso.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/dso.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,23 +0,0 @@ +-#ifndef _SELINUX_DSO_H +-#define _SELINUX_DSO_H 1 +- +-#ifdef SHARED +-# define hidden __attribute__ ((visibility ("hidden"))) +-# define hidden_proto(fct) __hidden_proto (fct, fct##_internal) +-# define __hidden_proto(fct, internal) \ +- extern __typeof (fct) internal; \ +- extern __typeof (fct) fct __asm (#internal) hidden; +-# if defined(__alpha__) || defined(__mips__) +-# define hidden_def(fct) \ +- asm (".globl " #fct "\n" #fct " = " #fct "_internal"); +-# else +-# define hidden_def(fct) \ +- asm (".globl " #fct "\n.set " #fct ", " #fct "_internal"); +-#endif +-#else +-# define hidden +-# define hidden_proto(fct) +-# define hidden_def(fct) +-#endif +- +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/src/enabled.c libselinux-1.33.1/src/enabled.c +--- nsalibselinux/src/enabled.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/enabled.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,89 +0,0 @@ +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +-#include +-#include +-#include "policy.h" +- +-int is_selinux_enabled(void) +-{ +- char *buf; +- size_t size; +- int fd; +- ssize_t ret; +- int enabled = 0; +- security_context_t con; +- +- fd = open("/proc/filesystems", O_RDONLY); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- enabled = -1; +- goto out; +- } +- +- memset(buf, 0, size); +- +- ret = read(fd, buf, size - 1); +- if (ret < 0) { +- enabled = -1; +- goto out2; +- } +- +- if (!strstr(buf, "selinuxfs")) +- goto out2; +- +- enabled = 1; +- +- if (getcon_raw(&con) == 0) { +- if (!strcmp(con, "kernel")) +- enabled = 0; +- freecon(con); +- } +- out2: +- free(buf); +- out: +- close(fd); +- return enabled; +-} +- +-hidden_def(is_selinux_enabled) +- +-/* +- * Function: is_selinux_mls_enabled() +- * Return: 1 on success +- * 0 on failure +- */ +-int is_selinux_mls_enabled(void) +-{ +- char buf[20], path[PATH_MAX]; +- int fd, ret, enabled = 0; +- +- if (!selinux_mnt) +- return enabled; +- +- snprintf(path, sizeof path, "%s/mls", selinux_mnt); +- fd = open(path, O_RDONLY); +- if (fd < 0) +- return enabled; +- +- memset(buf, 0, sizeof buf); +- +- ret = read(fd, buf, sizeof buf - 1); +- close(fd); +- if (ret < 0) +- return enabled; +- +- if (!strcmp(buf, "1")) +- enabled = 1; +- +- return enabled; +-} +- +-hidden_def(is_selinux_mls_enabled) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/fgetfilecon.c libselinux-1.33.1/src/fgetfilecon.c +--- nsalibselinux/src/fgetfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/fgetfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,65 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-int fgetfilecon_raw(int fd, security_context_t * context) +-{ +- char *buf; +- ssize_t size; +- ssize_t ret; +- +- size = INITCONTEXTLEN + 1; +- buf = malloc(size); +- if (!buf) +- return -1; +- memset(buf, 0, size); +- +- ret = fgetxattr(fd, XATTR_NAME_SELINUX, buf, size - 1); +- if (ret < 0 && errno == ERANGE) { +- char *newbuf; +- +- size = fgetxattr(fd, XATTR_NAME_SELINUX, NULL, 0); +- if (size < 0) +- goto out; +- +- size++; +- newbuf = realloc(buf, size); +- if (!newbuf) +- goto out; +- +- buf = newbuf; +- memset(buf, 0, size); +- ret = fgetxattr(fd, XATTR_NAME_SELINUX, buf, size - 1); +- } +- out: +- if (ret < 0) +- free(buf); +- else +- *context = buf; +- return ret; +-} +- +-hidden_def(fgetfilecon_raw) +- +-int fgetfilecon(int fd, security_context_t * context) +-{ +- security_context_t rcontext; +- int ret; +- +- ret = fgetfilecon_raw(fd, &rcontext); +- +- if (ret > 0) { +- ret = selinux_raw_to_trans_context(rcontext, context); +- freecon(rcontext); +- } +- +- if (ret >= 0 && *context) +- return strlen(*context) + 1; +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/file_path_suffixes.h libselinux-1.33.1/src/file_path_suffixes.h +--- nsalibselinux/src/file_path_suffixes.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/file_path_suffixes.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,19 +0,0 @@ +-/* File name suffixes. */ +-S_(BINPOLICY, "/policy/policy") +- S_(CONTEXTS_DIR, "/contexts") +- S_(FILE_CONTEXTS, "/contexts/files/file_contexts") +- S_(HOMEDIR_CONTEXTS, "/contexts/files/homedir_template") +- S_(DEFAULT_CONTEXTS, "/contexts/default_contexts") +- S_(USER_CONTEXTS, "/contexts/users/") +- S_(FAILSAFE_CONTEXT, "/contexts/failsafe_context") +- S_(DEFAULT_TYPE, "/contexts/default_type") +- S_(BOOLEANS, "/booleans") +- S_(MEDIA_CONTEXTS, "/contexts/files/media") +- S_(REMOVABLE_CONTEXT, "/contexts/removable_context") +- S_(CUSTOMIZABLE_TYPES, "/contexts/customizable_types") +- S_(USERS_DIR, "/users/") +- S_(SEUSERS, "/seusers") +- S_(TRANSLATIONS, "/setrans.conf") +- S_(NETFILTER_CONTEXTS, "/contexts/netfilter_contexts") +- S_(FILE_CONTEXTS_HOMEDIR, "/contexts/files/file_contexts.homedir") +- S_(FILE_CONTEXTS_LOCAL, "/contexts/files/file_contexts.local") +diff --exclude-from=exclude -N -u -r nsalibselinux/src/freeconary.c libselinux-1.33.1/src/freeconary.c +--- nsalibselinux/src/freeconary.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/freeconary.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,19 +0,0 @@ +-#include +-#include "selinux_internal.h" +-#include +-#include +- +-void freeconary(security_context_t * con) +-{ +- char **ptr; +- +- if (!con) +- return; +- +- for (ptr = con; *ptr; ptr++) { +- free(*ptr); +- } +- free(con); +-} +- +-hidden_def(freeconary) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/freecon.c libselinux-1.33.1/src/freecon.c +--- nsalibselinux/src/freecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/freecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,11 +0,0 @@ +-#include +-#include "selinux_internal.h" +-#include +-#include +- +-void freecon(security_context_t con) +-{ +- free(con); +-} +- +-hidden_def(freecon) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/fsetfilecon.c libselinux-1.33.1/src/fsetfilecon.c +--- nsalibselinux/src/fsetfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/fsetfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-int fsetfilecon_raw(int fd, security_context_t context) +-{ +- return fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context) + 1, +- 0); +-} +- +-hidden_def(setfilecon_raw) +- +-int fsetfilecon(int fd, security_context_t context) +-{ +- int ret; +- security_context_t rcontext = context; +- +- if (selinux_trans_to_raw_context(context, &rcontext)) +- return -1; +- +- ret = fsetfilecon_raw(fd, rcontext); +- +- freecon(rcontext); +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/get_context_list.c libselinux-1.33.1/src/get_context_list.c +--- nsalibselinux/src/get_context_list.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/get_context_list.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,541 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "context_internal.h" +-#include "get_context_list_internal.h" +- +-int get_default_context_with_role(const char *user, +- const char *role, +- security_context_t fromcon, +- security_context_t * newcon) +-{ +- security_context_t *conary; +- char **ptr; +- context_t con; +- const char *role2; +- int rc; +- +- rc = get_ordered_context_list(user, fromcon, &conary); +- if (rc <= 0) +- return -1; +- +- for (ptr = conary; *ptr; ptr++) { +- con = context_new(*ptr); +- if (!con) +- continue; +- role2 = context_role_get(con); +- if (role2 && !strcmp(role, role2)) { +- context_free(con); +- break; +- } +- context_free(con); +- } +- +- rc = -1; +- if (!(*ptr)) +- goto out; +- *newcon = strdup(*ptr); +- if (!(*newcon)) +- goto out; +- rc = 0; +- out: +- freeconary(conary); +- return rc; +-} +- +-hidden_def(get_default_context_with_role) +- +-int get_default_context_with_rolelevel(const char *user, +- const char *role, +- const char *level, +- security_context_t fromcon, +- security_context_t * newcon) +-{ +- +- int rc = 0; +- int freefrom = 0; +- context_t con; +- char *newfromcon; +- if (!level) +- return get_default_context_with_role(user, role, fromcon, +- newcon); +- +- if (!fromcon) { +- rc = getcon(&fromcon); +- if (rc < 0) +- return rc; +- freefrom = 1; +- } +- +- rc = -1; +- con = context_new(fromcon); +- if (!con) +- goto out; +- +- if (context_range_set(con, level)) +- goto out; +- +- newfromcon = context_str(con); +- if (!newfromcon) +- goto out; +- +- rc = get_default_context_with_role(user, role, newfromcon, newcon); +- +- out: +- context_free(con); +- if (freefrom) +- freecon(fromcon); +- return rc; +- +-} +- +-int get_default_context(const char *user, +- security_context_t fromcon, security_context_t * newcon) +-{ +- security_context_t *conary; +- int rc; +- +- rc = get_ordered_context_list(user, fromcon, &conary); +- if (rc <= 0) +- return -1; +- +- *newcon = strdup(conary[0]); +- freeconary(conary); +- if (!(*newcon)) +- return -1; +- return 0; +-} +- +-static int find_partialcon(security_context_t * list, +- unsigned int nreach, char *part) +-{ +- const char *conrole, *contype; +- char *partrole, *parttype, *ptr; +- context_t con; +- unsigned int i; +- +- partrole = part; +- ptr = part; +- while (*ptr && !isspace(*ptr) && *ptr != ':') +- ptr++; +- if (*ptr != ':') +- return -1; +- *ptr++ = 0; +- parttype = ptr; +- while (*ptr && !isspace(*ptr) && *ptr != ':') +- ptr++; +- *ptr = 0; +- +- for (i = 0; i < nreach; i++) { +- con = context_new(list[i]); +- if (!con) +- return -1; +- conrole = context_role_get(con); +- contype = context_type_get(con); +- if (!conrole || !contype) { +- context_free(con); +- return -1; +- } +- if (!strcmp(conrole, partrole) && !strcmp(contype, parttype)) { +- context_free(con); +- return i; +- } +- context_free(con); +- } +- +- return -1; +-} +- +-static int get_context_order(FILE * fp, +- security_context_t fromcon, +- security_context_t * reachable, +- unsigned int nreach, +- unsigned int *ordering, unsigned int *nordered) +-{ +- char *start, *end = NULL; +- char *line = NULL; +- size_t line_len = 0; +- ssize_t len; +- int found = 0; +- const char *fromrole, *fromtype; +- char *linerole, *linetype; +- unsigned int i; +- context_t con; +- int rc; +- +- errno = -EINVAL; +- +- /* Extract the role and type of the fromcon for matching. +- User identity and MLS range can be variable. */ +- con = context_new(fromcon); +- if (!con) +- return -1; +- fromrole = context_role_get(con); +- fromtype = context_type_get(con); +- if (!fromrole || !fromtype) { +- context_free(con); +- return -1; +- } +- +- while ((len = getline(&line, &line_len, fp)) > 0) { +- if (line[len - 1] == '\n') +- line[len - 1] = 0; +- +- /* Skip leading whitespace. */ +- start = line; +- while (*start && isspace(*start)) +- start++; +- if (!(*start)) +- continue; +- +- /* Find the end of the (partial) fromcon in the line. */ +- end = start; +- while (*end && !isspace(*end)) +- end++; +- if (!(*end)) +- continue; +- +- /* Check for a match. */ +- linerole = start; +- while (*start && !isspace(*start) && *start != ':') +- start++; +- if (*start != ':') +- continue; +- *start = 0; +- linetype = ++start; +- while (*start && !isspace(*start) && *start != ':') +- start++; +- if (!(*start)) +- continue; +- *start = 0; +- if (!strcmp(fromrole, linerole) && !strcmp(fromtype, linetype)) { +- found = 1; +- break; +- } +- } +- +- if (!found) { +- errno = ENOENT; +- rc = -1; +- goto out; +- } +- +- start = ++end; +- while (*start) { +- /* Skip leading whitespace */ +- while (*start && isspace(*start)) +- start++; +- if (!(*start)) +- break; +- +- /* Find the end of this partial context. */ +- end = start; +- while (*end && !isspace(*end)) +- end++; +- if (*end) +- *end++ = 0; +- +- /* Check for a match in the reachable list. */ +- rc = find_partialcon(reachable, nreach, start); +- if (rc < 0) { +- /* No match, skip it. */ +- start = end; +- continue; +- } +- +- /* If a match is found and the entry is not already ordered +- (e.g. due to prior match in prior config file), then set +- the ordering for it. */ +- i = rc; +- if (ordering[i] == nreach) +- ordering[i] = (*nordered)++; +- start = end; +- } +- +- rc = 0; +- +- out: +- context_free(con); +- free(line); +- return rc; +-} +- +-static int get_failsafe_context(const char *user, security_context_t * newcon) +-{ +- FILE *fp; +- char buf[255], *ptr; +- size_t plen, nlen; +- int rc; +- +- fp = fopen(selinux_failsafe_context_path(), "r"); +- if (!fp) +- return -1; +- +- ptr = fgets_unlocked(buf, sizeof buf, fp); +- fclose(fp); +- +- if (!ptr) +- return -1; +- plen = strlen(ptr); +- if (buf[plen - 1] == '\n') +- buf[plen - 1] = 0; +- +- retry: +- nlen = strlen(user) + 1 + plen + 1; +- *newcon = malloc(nlen); +- if (!(*newcon)) +- return -1; +- rc = snprintf(*newcon, nlen, "%s:%s", user, ptr); +- if (rc < 0 || (size_t) rc >= nlen) { +- free(*newcon); +- *newcon = 0; +- return -1; +- } +- +- /* If possible, check the context to catch +- errors early rather than waiting until the +- caller tries to use setexeccon on the context. +- But this may not always be possible, e.g. if +- selinuxfs isn't mounted. */ +- if (security_check_context(*newcon) && errno != ENOENT) { +- free(*newcon); +- *newcon = 0; +- if (strcmp(user, SELINUX_DEFAULTUSER)) { +- user = SELINUX_DEFAULTUSER; +- goto retry; +- } +- return -1; +- } +- +- return 0; +-} +- +-struct context_order { +- security_context_t con; +- unsigned int order; +-}; +- +-static int order_compare(const void *A, const void *B) +-{ +- const struct context_order *c1 = A, *c2 = B; +- if (c1->order < c2->order) +- return -1; +- else if (c1->order > c2->order) +- return 1; +- return strcmp(c1->con, c2->con); +-} +- +-int get_ordered_context_list_with_level(const char *user, +- const char *level, +- security_context_t fromcon, +- security_context_t ** list) +-{ +- int rc; +- int freefrom = 0; +- context_t con; +- char *newfromcon; +- +- if (!level) +- return get_ordered_context_list(user, fromcon, list); +- +- if (!fromcon) { +- rc = getcon(&fromcon); +- if (rc < 0) +- return rc; +- freefrom = 1; +- } +- +- rc = -1; +- con = context_new(fromcon); +- if (!con) +- goto out; +- +- if (context_range_set(con, level)) +- goto out; +- +- newfromcon = context_str(con); +- if (!newfromcon) +- goto out; +- +- rc = get_ordered_context_list(user, newfromcon, list); +- +- out: +- context_free(con); +- if (freefrom) +- freecon(fromcon); +- return rc; +-} +- +-hidden_def(get_ordered_context_list_with_level) +- +-int get_default_context_with_level(const char *user, +- const char *level, +- security_context_t fromcon, +- security_context_t * newcon) +-{ +- security_context_t *conary; +- int rc; +- +- rc = get_ordered_context_list_with_level(user, level, fromcon, &conary); +- if (rc <= 0) +- return -1; +- +- *newcon = strdup(conary[0]); +- freeconary(conary); +- if (!(*newcon)) +- return -1; +- return 0; +-} +- +-int get_ordered_context_list(const char *user, +- security_context_t fromcon, +- security_context_t ** list) +-{ +- security_context_t *reachable = NULL; +- unsigned int *ordering = NULL; +- struct context_order *co = NULL; +- char **ptr; +- int rc = 0; +- unsigned int nreach = 0, nordered = 0, freefrom = 0, i; +- FILE *fp; +- char *fname = NULL; +- size_t fname_len; +- const char *user_contexts_path = selinux_user_contexts_path(); +- +- if (!fromcon) { +- /* Get the current context and use it for the starting context */ +- rc = getcon(&fromcon); +- if (rc < 0) +- return rc; +- freefrom = 1; +- } +- +- /* Determine the set of reachable contexts for the user. */ +- rc = security_compute_user(fromcon, user, &reachable); +- if (rc < 0) { +- /* Retry with the default SELinux user identity. */ +- user = SELINUX_DEFAULTUSER; +- rc = security_compute_user(fromcon, user, &reachable); +- if (rc < 0) +- goto failsafe; +- } +- nreach = 0; +- for (ptr = reachable; *ptr; ptr++) +- nreach++; +- if (!nreach) +- goto failsafe; +- +- /* Initialize ordering array. */ +- ordering = malloc(nreach * sizeof(unsigned int)); +- if (!ordering) +- goto oom_order; +- for (i = 0; i < nreach; i++) +- ordering[i] = nreach; +- +- /* Determine the ordering to apply from the optional per-user config +- and from the global config. */ +- fname_len = strlen(user_contexts_path) + strlen(user) + 2; +- fname = malloc(fname_len); +- if (!fname) +- goto oom_order; +- snprintf(fname, fname_len, "%s%s", user_contexts_path, user); +- fp = fopen(fname, "r"); +- if (fp) { +- __fsetlocking(fp, FSETLOCKING_BYCALLER); +- rc = get_context_order(fp, fromcon, reachable, nreach, ordering, +- &nordered); +- fclose(fp); +- if (rc < 0 && errno != ENOENT) { +- fprintf(stderr, +- "%s: error in processing configuration file %s\n", +- __FUNCTION__, fname); +- /* Fall through, try global config */ +- } +- } +- free(fname); +- fp = fopen(selinux_default_context_path(), "r"); +- if (fp) { +- __fsetlocking(fp, FSETLOCKING_BYCALLER); +- rc = get_context_order(fp, fromcon, reachable, nreach, ordering, +- &nordered); +- fclose(fp); +- if (rc < 0 && errno != ENOENT) { +- fprintf(stderr, +- "%s: error in processing configuration file %s\n", +- __FUNCTION__, selinux_default_context_path()); +- /* Fall through */ +- } +- } +- +- /* Apply the ordering. */ +- if (nordered) { +- co = malloc(nreach * sizeof(struct context_order)); +- if (!co) +- goto oom_order; +- for (i = 0; i < nreach; i++) { +- co[i].con = reachable[i]; +- co[i].order = ordering[i]; +- } +- qsort(co, nreach, sizeof(struct context_order), order_compare); +- for (i = 0; i < nreach; i++) +- reachable[i] = co[i].con; +- free(co); +- } +- +- /* Return the ordered list. +- If we successfully ordered it, then only report the ordered entries +- to the caller. Otherwise, fall back to the entire reachable list. */ +- if (nordered && nordered < nreach) { +- for (i = nordered; i < nreach; i++) +- free(reachable[i]); +- reachable[nordered] = NULL; +- rc = nordered; +- } else { +- rc = nreach; +- } +- +- out: +- *list = reachable; +- +- free(ordering); +- if (freefrom) +- freecon(fromcon); +- +- return rc; +- +- failsafe: +- /* Unable to determine a reachable context list, try to fall back to +- the "failsafe" context to at least permit root login +- for emergency recovery if possible. */ +- freeconary(reachable); +- reachable = malloc(2 * sizeof(security_context_t)); +- if (!reachable) { +- rc = -1; +- goto out; +- } +- reachable[0] = reachable[1] = 0; +- rc = get_failsafe_context(user, &reachable[0]); +- if (rc < 0) { +- freeconary(reachable); +- reachable = NULL; +- goto out; +- } +- rc = 1; /* one context in the list */ +- goto out; +- +- oom_order: +- /* Unable to order context list due to OOM condition. +- Fall back to unordered reachable context list. */ +- fprintf(stderr, "%s: out of memory, unable to order list\n", +- __FUNCTION__); +- rc = nreach; +- goto out; +-} +- +-hidden_def(get_ordered_context_list) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/get_context_list_internal.h libselinux-1.33.1/src/get_context_list_internal.h +--- nsalibselinux/src/get_context_list_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/get_context_list_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,6 +0,0 @@ +-#include +-#include "dso.h" +- +-hidden_proto(get_ordered_context_list) +- hidden_proto(get_ordered_context_list_with_level) +- hidden_proto(get_default_context_with_role) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/get_default_type.c libselinux-1.33.1/src/get_default_type.c +--- nsalibselinux/src/get_default_type.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/get_default_type.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,65 +0,0 @@ +-#include +-#include +-#include +-#include +-#include "get_default_type_internal.h" +- +-static int find_default_type(FILE * fp, const char *role, char **type); +- +-int get_default_type(const char *role, char **type) +-{ +- FILE *fp = NULL; +- +- fp = fopen(selinux_default_type_path(), "r"); +- if (!fp) +- return -1; +- +- if (find_default_type(fp, role, type) < 0) { +- fclose(fp); +- return -1; +- } +- +- fclose(fp); +- return 0; +-} +- +-static int find_default_type(FILE * fp, const char *role, char **type) +-{ +- char buf[250]; +- char *ptr = "", *end, *t; +- size_t len; +- int found = 0; +- +- len = strlen(role); +- while (!feof_unlocked(fp)) { +- if (!fgets_unlocked(buf, sizeof buf, fp)) +- return -1; +- if (buf[strlen(buf) - 1]) +- buf[strlen(buf) - 1] = 0; +- +- ptr = buf; +- while (*ptr && isspace(*ptr)) +- ptr++; +- if (!(*ptr)) +- continue; +- +- if (!strncmp(role, ptr, len)) { +- end = ptr + len; +- if (*end == ':') { +- found = 1; +- ptr = ++end; +- break; +- } +- } +- } +- +- if (!found) +- return -1; +- +- t = malloc(strlen(buf) - len); +- if (!t) +- return -1; +- strcpy(t, ptr); +- *type = t; +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/get_default_type_internal.h libselinux-1.33.1/src/get_default_type_internal.h +--- nsalibselinux/src/get_default_type_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/get_default_type_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,4 +0,0 @@ +-#include +-#include "dso.h" +- +-hidden_proto(selinux_default_type_path) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/getenforce.c libselinux-1.33.1/src/getenforce.c +--- nsalibselinux/src/getenforce.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/getenforce.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,40 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +-#include +- +-int security_getenforce(void) +-{ +- int fd, ret, enforce = 0; +- char path[PATH_MAX]; +- char buf[20]; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/enforce", selinux_mnt); +- fd = open(path, O_RDONLY); +- if (fd < 0) +- return -1; +- +- memset(buf, 0, sizeof buf); +- ret = read(fd, buf, sizeof buf - 1); +- close(fd); +- if (ret < 0) +- return -1; +- +- if (sscanf(buf, "%d", &enforce) != 1) +- return -1; +- +- return enforce; +-} +- +-hidden_def(security_getenforce) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/getfilecon.c libselinux-1.33.1/src/getfilecon.c +--- nsalibselinux/src/getfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/getfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,66 +0,0 @@ +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +-#include +-#include "policy.h" +- +-int getfilecon_raw(const char *path, security_context_t * context) +-{ +- char *buf; +- ssize_t size; +- ssize_t ret; +- +- size = INITCONTEXTLEN + 1; +- buf = malloc(size); +- if (!buf) +- return -1; +- memset(buf, 0, size); +- +- ret = getxattr(path, XATTR_NAME_SELINUX, buf, size - 1); +- if (ret < 0 && errno == ERANGE) { +- char *newbuf; +- +- size = getxattr(path, XATTR_NAME_SELINUX, NULL, 0); +- if (size < 0) +- goto out; +- +- size++; +- newbuf = realloc(buf, size); +- if (!newbuf) +- goto out; +- +- buf = newbuf; +- memset(buf, 0, size); +- ret = getxattr(path, XATTR_NAME_SELINUX, buf, size - 1); +- } +- out: +- if (ret < 0) +- free(buf); +- else +- *context = buf; +- return ret; +-} +- +-hidden_def(getfilecon_raw) +- +-int getfilecon(const char *path, security_context_t * context) +-{ +- int ret; +- security_context_t rcontext; +- +- ret = getfilecon_raw(path, &rcontext); +- +- if (ret > 0) { +- ret = selinux_raw_to_trans_context(rcontext, context); +- freecon(rcontext); +- } +- if (ret >= 0 && *context) +- return strlen(*context) + 1; +- +- return ret; +-} +- +-hidden_def(getfilecon) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/getpeercon.c libselinux-1.33.1/src/getpeercon.c +--- nsalibselinux/src/getpeercon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/getpeercon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,61 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-#ifndef SO_PEERSEC +-#define SO_PEERSEC 31 +-#endif +- +-int getpeercon_raw(int fd, security_context_t * context) +-{ +- char *buf; +- socklen_t size; +- ssize_t ret; +- +- size = INITCONTEXTLEN + 1; +- buf = malloc(size); +- if (!buf) +- return -1; +- memset(buf, 0, size); +- +- ret = getsockopt(fd, SOL_SOCKET, SO_PEERSEC, buf, &size); +- if (ret < 0 && errno == ERANGE) { +- char *newbuf; +- +- newbuf = realloc(buf, size); +- if (!newbuf) +- goto out; +- +- buf = newbuf; +- memset(buf, 0, size); +- ret = getsockopt(fd, SOL_SOCKET, SO_PEERSEC, buf, &size); +- } +- out: +- if (ret < 0) +- free(buf); +- else +- *context = buf; +- return ret; +-} +- +-hidden_def(getpeercon_raw) +- +-int getpeercon(int fd, security_context_t * context) +-{ +- int ret; +- security_context_t rcontext; +- +- ret = getpeercon_raw(fd, &rcontext); +- +- if (!ret) { +- ret = selinux_raw_to_trans_context(rcontext, context); +- freecon(rcontext); +- } +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/init.c libselinux-1.33.1/src/init.c +--- nsalibselinux/src/init.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/init.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,94 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-#include "dso.h" +-#include "policy.h" +-#include "selinux_internal.h" +-#include "setrans_internal.h" +- +-char *selinux_mnt = NULL; +-int selinux_page_size = 0; +- +-static void init_selinuxmnt(void) +-{ +- char *buf, *bufp, *p; +- size_t size; +- FILE *fp; +- +- if (selinux_mnt) +- return; +- +- fp = fopen("/proc/mounts", "r"); +- if (!fp) +- return; +- +- size = selinux_page_size; +- +- buf = malloc(size); +- if (!buf) +- goto out; +- +- memset(buf, 0, size); +- +- while ((bufp = fgets_unlocked(buf, size, fp))) { +- char *tmp; +- p = strchr(buf, ' '); +- if (!p) +- goto out2; +- p++; +- tmp = strchr(p, ' '); +- if (!tmp) +- goto out2; +- if (!strncmp(tmp + 1, "selinuxfs ", 10)) { +- *tmp = '\0'; +- break; +- } +- } +- +- if (!bufp) +- goto out2; +- +- selinux_mnt = strdup(p); +- +- out2: +- free(buf); +- out: +- fclose(fp); +- return; +- +-} +- +-static void fini_selinuxmnt(void) +-{ +- free(selinux_mnt); +- selinux_mnt = NULL; +-} +- +-void set_selinuxmnt(char *mnt) +-{ +- selinux_mnt = strdup(mnt); +-} +- +-hidden_def(set_selinuxmnt) +- +-static void init_lib(void) __attribute__ ((constructor)); +-static void init_lib(void) +-{ +- selinux_page_size = sysconf(_SC_PAGE_SIZE); +- init_selinuxmnt(); +- init_context_translations(); +-} +- +-static void fini_lib(void) __attribute__ ((destructor)); +-static void fini_lib(void) +-{ +- fini_selinuxmnt(); +- fini_context_translations(); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/is_customizable_type.c libselinux-1.33.1/src/is_customizable_type.c +--- nsalibselinux/src/is_customizable_type.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/is_customizable_type.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,93 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "context_internal.h" +- +-static int get_customizable_type_list(security_context_t ** retlist) +-{ +- FILE *fp; +- char *buf; +- unsigned int ctr = 0, i; +- security_context_t *list = NULL; +- +- fp = fopen(selinux_customizable_types_path(), "r"); +- if (!fp) +- return -1; +- +- buf = malloc(selinux_page_size); +- if (!buf) { +- fclose(fp); +- return -1; +- } +- while (fgets_unlocked(buf, selinux_page_size, fp) && ctr < UINT_MAX) { +- ctr++; +- } +- rewind(fp); +- if (ctr) { +- list = +- (security_context_t *) calloc(sizeof(security_context_t), +- ctr + 1); +- if (list) { +- i = 0; +- while (fgets_unlocked(buf, selinux_page_size, fp) +- && i < ctr) { +- buf[strlen(buf) - 1] = 0; +- list[i] = (security_context_t) strdup(buf); +- if (!list[i]) { +- unsigned int j; +- for (j = 0; j < i; j++) +- free(list[j]); +- free(list); +- list = NULL; +- break; +- } +- i++; +- } +- } +- } +- fclose(fp); +- free(buf); +- if (!list) +- return -1; +- *retlist = list; +- return 0; +-} +- +-static security_context_t *customizable_list = NULL; +- +-int is_context_customizable(security_context_t scontext) +-{ +- int i; +- const char *type; +- context_t c; +- +- if (!customizable_list) { +- if (get_customizable_type_list(&customizable_list) != 0) +- return -1; +- } +- +- c = context_new(scontext); +- if (!c) +- return -1; +- +- type = context_type_get(c); +- if (!type) { +- context_free(c); +- return -1; +- } +- +- for (i = 0; customizable_list[i]; i++) { +- if (strcmp(customizable_list[i], type) == 0) { +- context_free(c); +- return 1; +- } +- } +- context_free(c); +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/lgetfilecon.c libselinux-1.33.1/src/lgetfilecon.c +--- nsalibselinux/src/lgetfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/lgetfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,64 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-int lgetfilecon_raw(const char *path, security_context_t * context) +-{ +- char *buf; +- ssize_t size; +- ssize_t ret; +- +- size = INITCONTEXTLEN + 1; +- buf = malloc(size); +- if (!buf) +- return -1; +- memset(buf, 0, size); +- +- ret = lgetxattr(path, XATTR_NAME_SELINUX, buf, size - 1); +- if (ret < 0 && errno == ERANGE) { +- char *newbuf; +- +- size = lgetxattr(path, XATTR_NAME_SELINUX, NULL, 0); +- if (size < 0) +- goto out; +- +- size++; +- newbuf = realloc(buf, size); +- if (!newbuf) +- goto out; +- +- buf = newbuf; +- memset(buf, 0, size); +- ret = lgetxattr(path, XATTR_NAME_SELINUX, buf, size - 1); +- } +- out: +- if (ret < 0) +- free(buf); +- else +- *context = buf; +- return ret; +-} +- +-hidden_def(lgetfilecon_raw) +- +-int lgetfilecon(const char *path, security_context_t * context) +-{ +- int ret; +- security_context_t rcontext; +- +- ret = lgetfilecon_raw(path, &rcontext); +- +- if (ret > 0) { +- ret = selinux_raw_to_trans_context(rcontext, context); +- freecon(rcontext); +- } +- +- if (ret >= 0 && *context) +- return strlen(*context) + 1; +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/load_policy.c libselinux-1.33.1/src/load_policy.c +--- nsalibselinux/src/load_policy.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/load_policy.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,279 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +-#include "policy.h" +-#include +- +-int security_load_policy(void *data, size_t len) +-{ +- char path[PATH_MAX]; +- int fd, ret; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/load", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- ret = write(fd, data, len); +- close(fd); +- if (ret < 0) +- return -1; +- return 0; +-} +- +-hidden_def(security_load_policy) +- +-int load_setlocaldefs hidden = 1; +- +-int selinux_mkload_policy(int preservebools) +-{ +- int vers = sepol_policy_kern_vers_max(); +- int kernvers = security_policyvers(); +- char path[PATH_MAX], **names; +- struct stat sb; +- size_t size; +- void *map, *data; +- int fd, rc = -1, *values, len, i, prot; +- sepol_policydb_t *policydb; +- sepol_policy_file_t *pf; +- +- search: +- snprintf(path, sizeof(path), "%s.%d", +- selinux_binary_policy_path(), vers); +- fd = open(path, O_RDONLY); +- while (fd < 0 && errno == ENOENT +- && --vers >= sepol_policy_kern_vers_min()) { +- /* Check prior versions to see if old policy is available */ +- snprintf(path, sizeof(path), "%s.%d", +- selinux_binary_policy_path(), vers); +- fd = open(path, O_RDONLY); +- } +- if (fd < 0) +- return -1; +- +- if (fstat(fd, &sb) < 0) +- goto close; +- +- prot = PROT_READ; +- if (load_setlocaldefs || preservebools) +- prot |= PROT_WRITE; +- +- size = sb.st_size; +- data = map = mmap(NULL, size, prot, MAP_PRIVATE, fd, 0); +- if (map == MAP_FAILED) +- goto close; +- +- if (vers > kernvers) { +- /* Need to downgrade to kernel-supported version. */ +- if (sepol_policy_file_create(&pf)) +- goto unmap; +- if (sepol_policydb_create(&policydb)) { +- sepol_policy_file_free(pf); +- goto unmap; +- } +- sepol_policy_file_set_mem(pf, data, size); +- if (sepol_policydb_read(policydb, pf)) { +- sepol_policy_file_free(pf); +- sepol_policydb_free(policydb); +- goto unmap; +- } +- if (sepol_policydb_set_vers(policydb, kernvers) || +- sepol_policydb_to_image(NULL, policydb, &data, &size)) { +- /* Downgrade failed, keep searching. */ +- sepol_policy_file_free(pf); +- sepol_policydb_free(policydb); +- munmap(map, sb.st_size); +- close(fd); +- vers--; +- goto search; +- } +- sepol_policy_file_free(pf); +- sepol_policydb_free(policydb); +- } +- +- if (load_setlocaldefs) { +- void *olddata = data; +- size_t oldsize = size; +- rc = sepol_genusers(olddata, oldsize, selinux_users_path(), +- &data, &size); +- if (rc < 0) { +- /* Fall back to the prior image if genusers failed. */ +- data = olddata; +- size = oldsize; +- rc = 0; +- } else { +- if (olddata != map) +- free(olddata); +- } +- } +- +- if (preservebools) { +- rc = security_get_boolean_names(&names, &len); +- if (!rc) { +- values = malloc(sizeof(int) * len); +- if (!values) +- goto unmap; +- for (i = 0; i < len; i++) +- values[i] = +- security_get_boolean_active(names[i]); +- (void)sepol_genbools_array(data, size, names, values, +- len); +- free(values); +- for (i = 0; i < len; i++) +- free(names[i]); +- free(names); +- } +- } else if (load_setlocaldefs) { +- (void)sepol_genbools(data, size, +- (char *)selinux_booleans_path()); +- } +- +- rc = security_load_policy(data, size); +- +- unmap: +- if (data != map) +- free(data); +- munmap(map, sb.st_size); +- close: +- close(fd); +- return rc; +-} +- +-hidden_def(selinux_mkload_policy) +- +-/* +- * Mount point for selinuxfs. +- * This definition is private to the function below. +- * Everything else uses the location determined during +- * libselinux startup via /proc/mounts (see init_selinuxmnt). +- * We only need the hardcoded definition for the initial mount +- * required for the initial policy load. +- */ +-#define SELINUXMNT "/selinux/" +-int selinux_init_load_policy(int *enforce) +-{ +- int rc = 0, orig_enforce = 0, seconfig = -2, secmdline = -1; +- FILE *cfg; +- char *buf; +- +- /* +- * Get desired mode (disabled, permissive, enforcing) from +- * /etc/selinux/config. +- */ +- selinux_getenforcemode(&seconfig); +- +- /* Check for an override of the mode via the kernel command line. */ +- rc = mount("none", "/proc", "proc", 0, 0); +- cfg = fopen("/proc/cmdline", "r"); +- if (cfg) { +- char *tmp; +- buf = malloc(selinux_page_size); +- if (!buf) { +- fclose(cfg); +- return -1; +- } +- if (fgets(buf, selinux_page_size, cfg) && +- (tmp = strstr(buf, "enforcing="))) { +- if (tmp == buf || isspace(*(tmp - 1))) { +- secmdline = +- atoi(tmp + sizeof("enforcing=") - 1); +- } +- } +- fclose(cfg); +- free(buf); +- } +-#define MNT_DETACH 2 +- if (rc == 0) +- umount2("/proc", MNT_DETACH); +- +- /* +- * Determine the final desired mode. +- * Command line argument takes precedence, then config file. +- */ +- if (secmdline >= 0) +- *enforce = secmdline; +- else if (seconfig >= 0) +- *enforce = seconfig; +- else +- *enforce = 0; /* unspecified or disabled */ +- +- /* +- * Check for the existence of SELinux via selinuxfs, and +- * mount it if present for use in the calls below. +- */ +- if (mount("none", SELINUXMNT, "selinuxfs", 0, 0) < 0) { +- if (errno == ENODEV) { +- /* +- * SELinux was disabled in the kernel, either +- * omitted entirely or disabled at boot via selinux=0. +- * This takes precedence over any config or +- * commandline enforcing setting. +- */ +- *enforce = 0; +- } +- goto noload; +- } +- set_selinuxmnt(SELINUXMNT); +- +- /* +- * Note: The following code depends on having selinuxfs +- * already mounted and selinuxmnt set above. +- */ +- +- if (seconfig == -1) { +- /* Runtime disable of SELinux. */ +- rc = security_disable(); +- if (rc == 0) { +- /* Successfully disabled, so umount selinuxfs too. */ +- umount(SELINUXMNT); +- } +- /* +- * If we failed to disable, SELinux will still be +- * effectively permissive, because no policy is loaded. +- * No need to call security_setenforce(0) here. +- */ +- goto noload; +- } +- +- /* +- * If necessary, change the kernel enforcing status to match +- * the desired mode. +- */ +- orig_enforce = rc = security_getenforce(); +- if (rc < 0) +- goto noload; +- if (orig_enforce != *enforce) { +- rc = security_setenforce(*enforce); +- if (rc < 0) +- goto noload; +- } +- +- /* Load the policy. */ +- return selinux_mkload_policy(0); +- +- noload: +- /* +- * Only return 0 on a successful completion of policy load. +- * In any other case, we want to return an error so that init +- * knows not to proceed with the re-exec for the domain transition. +- * Depending on the *enforce setting, init will halt (> 0) or proceed +- * normally (otherwise). +- */ +- return -1; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/lsetfilecon.c libselinux-1.33.1/src/lsetfilecon.c +--- nsalibselinux/src/lsetfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/lsetfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-int lsetfilecon_raw(const char *path, security_context_t context) +-{ +- return lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, +- 0); +-} +- +-hidden_def(lsetfilecon_raw) +- +-int lsetfilecon(const char *path, security_context_t context) +-{ +- int ret; +- security_context_t rcontext = context; +- +- if (selinux_trans_to_raw_context(context, &rcontext)) +- return -1; +- +- ret = lsetfilecon_raw(path, rcontext); +- +- freecon(rcontext); +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/Makefile libselinux-1.33.1/src/Makefile +--- nsalibselinux/src/Makefile 2006-11-28 09:24:33.000000000 -0500 ++++ libselinux-1.33.1/src/Makefile 1969-12-31 19:00:00.000000000 -0500 +@@ -1,88 +0,0 @@ +-# Installation directories. +-PREFIX ?= $(DESTDIR)/usr +-LIBDIR ?= $(PREFIX)/lib +-SHLIBDIR ?= $(DESTDIR)/lib +-INCLUDEDIR ?= $(PREFIX)/include +-PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % sys.version_info[0:2]') +-PYINC ?= /usr/include/$(PYLIBVER) +-PYLIB ?= /usr/lib/$(PYLIBVER) +-PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER) +- +-LIBVERSION = 1 +- +-LIBA=libselinux.a +-TARGET=libselinux.so +-SWIGIF= selinuxswig.i +-SWIGCOUT= selinuxswig_wrap.c +-SWIGLOBJ:= $(patsubst %.c,%.lo,$(SWIGCOUT)) +-SWIGSO=_selinux.so +-SWIGFILES=$(SWIGSO) selinux.py +-LIBSO=$(TARGET).$(LIBVERSION) +-OBJS= $(patsubst %.c,%.o,$(filter-out $(SWIGCOUT),$(wildcard *.c))) +-LOBJS= $(patsubst %.c,%.lo,$(filter-out $(SWIGCOUT),$(wildcard *.c))) +-CFLAGS ?= -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute +-override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 +-RANLIB=ranlib +- +-ARCH := $(patsubst i%86,i386,$(shell uname -m)) +-ifneq (,$(filter i386,$(ARCH))) +-TLSFLAGS += -mno-tls-direct-seg-refs +-endif +- +-SWIG = swig -Wall -python -o $(SWIGCOUT) -outdir ./ +- +-GENERATED=$(SWIGCOUT) +- +-all: $(LIBA) $(LIBSO) +- +-pywrap: all $(SWIGSO) +- +-$(LIBA): $(OBJS) +- $(AR) rcs $@ $^ +- $(RANLIB) $@ +- +-$(SWIGLOBJ): $(SWIGCOUT) +- $(CC) $(CFLAGS) -I$(PYINC) -fPIC -DSHARED -c -o $@ $< +- +-$(SWIGSO): $(SWIGLOBJ) +- $(CC) $(LDFLAGS) -shared -o $@ $< -L. -lselinux -L$(LIBDIR) -Wl,-soname,$@ +- +-$(LIBSO): $(LOBJS) +- $(CC) $(LDFLAGS) -shared -o $@ $^ -ldl -lsepol -L$(LIBDIR) -Wl,-soname,$(LIBSO),-z,defs,-z,relro +- ln -sf $@ $(TARGET) +- +-%.o: %.c policy.h +- $(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $< +- +-%.lo: %.c policy.h +- $(CC) $(CFLAGS) -fPIC -DSHARED -c -o $@ $< +- +-$(SWIGCOUT): $(SWIGIF) +- $(SWIG) $^ +- +-swigify: $(SWIGIF) +- $(SWIG) $^ +- +-install: all +- test -d $(LIBDIR) || install -m 755 -d $(LIBDIR) +- install -m 644 $(LIBA) $(LIBDIR) +- test -d $(SHLIBDIR) || install -m 755 -d $(SHLIBDIR) +- install -m 755 $(LIBSO) $(SHLIBDIR) +- cd $(LIBDIR) && ln -sf ../../`basename $(SHLIBDIR)`/$(LIBSO) $(TARGET) +- +-install-pywrap: pywrap +- test -d $(PYTHONLIBDIR)/site-packages || install -m 755 -d $(PYTHONLIBDIR)/site-packages +- install -m 755 $(SWIGFILES) $(PYTHONLIBDIR)/site-packages +- +-relabel: +- /sbin/restorecon $(SHLIBDIR)/$(LIBSO) +- +-clean: +- -rm -f $(OBJS) $(LOBJS) $(LIBA) $(LIBSO) $(SWIGLOBJ) $(SWIGSO) $(TARGET) +- +-distclean: clean +- rm -f $(SWIGCOUT) $(SWIGFILES) +- +-indent: +- ../../Lindent $(filter-out $(GENERATED),$(wildcard *.[ch])) +- +diff --exclude-from=exclude -N -u -r nsalibselinux/src/matchmediacon.c libselinux-1.33.1/src/matchmediacon.c +--- nsalibselinux/src/matchmediacon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/matchmediacon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,66 +0,0 @@ +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-int matchmediacon(const char *media, security_context_t * con) +-{ +- const char *path = selinux_media_context_path(); +- FILE *infile; +- char *ptr, *ptr2 = NULL; +- int found = 0; +- char current_line[PATH_MAX]; +- if ((infile = fopen(path, "r")) == NULL) +- return -1; +- while (!feof_unlocked(infile)) { +- if (!fgets_unlocked(current_line, sizeof(current_line), infile)) { +- return -1; +- } +- if (current_line[strlen(current_line) - 1]) +- current_line[strlen(current_line) - 1] = 0; +- /* Skip leading whitespace before the partial context. */ +- ptr = current_line; +- while (*ptr && isspace(*ptr)) +- ptr++; +- +- if (!(*ptr)) +- continue; +- +- /* Find the end of the media context. */ +- ptr2 = ptr; +- while (*ptr2 && !isspace(*ptr2)) +- ptr2++; +- if (!(*ptr2)) +- continue; +- +- *ptr2++ = 0; +- if (strcmp(media, ptr) == 0) { +- found = 1; +- break; +- } +- } +- if (!found) +- return -1; +- +- /* Skip whitespace. */ +- while (*ptr2 && isspace(*ptr2)) +- ptr2++; +- if (!(*ptr2)) { +- return -1; +- } +- +- if (selinux_raw_to_trans_context(ptr2, con)) { +- *con = NULL; +- return -1; +- } +- +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/matchpathcon.c libselinux-1.33.1/src/matchpathcon.c +--- nsalibselinux/src/matchpathcon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/matchpathcon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,972 +0,0 @@ +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "policy.h" +-#include "context_internal.h" +- +-static void +-#ifdef __GNUC__ +- __attribute__ ((format(printf, 1, 2))) +-#endif +- default_printf(const char *fmt, ...) +-{ +- va_list ap; +- va_start(ap, fmt); +- vfprintf(stderr, fmt, ap); +- va_end(ap); +-} +- +-static void +-#ifdef __GNUC__ +- __attribute__ ((format(printf, 1, 2))) +-#endif +- (*myprintf) (const char *fmt,...) = &default_printf; +- +-void set_matchpathcon_printf(void (*f) (const char *fmt, ...)) +-{ +- if (f) +- myprintf = f; +- else +- myprintf = &default_printf; +-} +- +-static int (*myinvalidcon) (const char *p, unsigned l, char *c) = NULL; +- +-void set_matchpathcon_invalidcon(int (*f) (const char *p, unsigned l, char *c)) +-{ +- myinvalidcon = f; +-} +- +-static int default_canoncon(const char *path, unsigned lineno, char **context) +-{ +- char *tmpcon; +- if (security_canonicalize_context_raw(*context, &tmpcon) < 0) { +- if (errno == ENOENT) +- return 0; +- if (lineno) +- myprintf("%s: line %u has invalid context %s\n", path, +- lineno, *context); +- else +- myprintf("%s: invalid context %s\n", path, *context); +- return 1; +- } +- free(*context); +- *context = tmpcon; +- return 0; +-} +- +-static int (*mycanoncon) (const char *p, unsigned l, char **c) = +- &default_canoncon; +- +-void set_matchpathcon_canoncon(int (*f) (const char *p, unsigned l, char **c)) +-{ +- if (f) +- mycanoncon = f; +- else +- mycanoncon = &default_canoncon; +-} +- +-static __thread unsigned int myflags; +- +-void set_matchpathcon_flags(unsigned int flags) +-{ +- myflags = flags; +-} +- +-/* +- * A file security context specification. +- */ +-typedef struct spec { +- char *regex_str; /* regular expession string for diagnostic messages */ +- char *type_str; /* type string for diagnostic messages */ +- char *context; /* context string */ +- int context_valid; /* context string has been validated/canonicalized */ +- int translated; /* context string has been translated */ +- regex_t regex; /* compiled regular expression */ +- mode_t mode; /* mode format value */ +- int matches; /* number of matching pathnames */ +- int hasMetaChars; /* indicates whether the RE has +- any meta characters. +- 0 = no meta chars +- 1 = has one or more meta chars */ +- int stem_id; /* indicates which of the stem-compression +- * items it matches */ +-} spec_t; +- +-typedef struct stem { +- char *buf; +- int len; +-} stem_t; +- +-static stem_t *stem_arr = NULL; +-static int num_stems = 0; +-static int alloc_stems = 0; +- +-static const char *const regex_chars = ".^$?*+|[({"; +- +-/* Return the length of the text that can be considered the stem, returns 0 +- * if there is no identifiable stem */ +-static int get_stem_from_spec(const char *const buf) +-{ +- const char *tmp = strchr(buf + 1, '/'); +- const char *ind; +- +- if (!tmp) +- return 0; +- +- for (ind = buf; ind < tmp; ind++) { +- if (strchr(regex_chars, (int)*ind)) +- return 0; +- } +- return tmp - buf; +-} +- +-/* return the length of the text that is the stem of a file name */ +-static int get_stem_from_file_name(const char *const buf) +-{ +- const char *tmp = strchr(buf + 1, '/'); +- +- if (!tmp) +- return 0; +- return tmp - buf; +-} +- +-/* find the stem of a file spec, returns the index into stem_arr for a new +- * or existing stem, (or -1 if there is no possible stem - IE for a file in +- * the root directory or a regex that is too complex for us). Makes buf +- * point to the text AFTER the stem. */ +-static int find_stem_from_spec(const char **buf) +-{ +- int i; +- int stem_len = get_stem_from_spec(*buf); +- +- if (!stem_len) +- return -1; +- for (i = 0; i < num_stems; i++) { +- if (stem_len == stem_arr[i].len +- && !strncmp(*buf, stem_arr[i].buf, stem_len)) { +- *buf += stem_len; +- return i; +- } +- } +- if (num_stems == alloc_stems) { +- stem_t *tmp_arr; +- alloc_stems = alloc_stems * 2 + 16; +- tmp_arr = realloc(stem_arr, sizeof(stem_t) * alloc_stems); +- if (!tmp_arr) +- return -1; +- stem_arr = tmp_arr; +- } +- stem_arr[num_stems].len = stem_len; +- stem_arr[num_stems].buf = malloc(stem_len + 1); +- if (!stem_arr[num_stems].buf) +- return -1; +- memcpy(stem_arr[num_stems].buf, *buf, stem_len); +- stem_arr[num_stems].buf[stem_len] = '\0'; +- num_stems++; +- *buf += stem_len; +- return num_stems - 1; +-} +- +-/* find the stem of a file name, returns the index into stem_arr (or -1 if +- * there is no match - IE for a file in the root directory or a regex that is +- * too complex for us). Makes buf point to the text AFTER the stem. */ +-static int find_stem_from_file(const char **buf) +-{ +- int i; +- int stem_len = get_stem_from_file_name(*buf); +- +- if (!stem_len) +- return -1; +- for (i = 0; i < num_stems; i++) { +- if (stem_len == stem_arr[i].len +- && !strncmp(*buf, stem_arr[i].buf, stem_len)) { +- *buf += stem_len; +- return i; +- } +- } +- return -1; +-} +- +-/* +- * The array of specifications, initially in the +- * same order as in the specification file. +- * Sorting occurs based on hasMetaChars +- */ +-static spec_t *spec_arr; +-static unsigned int nspec; +- +-/* +- * An association between an inode and a +- * specification. +- */ +-typedef struct file_spec { +- ino_t ino; /* inode number */ +- int specind; /* index of specification in spec */ +- char *file; /* full pathname for diagnostic messages about conflicts */ +- struct file_spec *next; /* next association in hash bucket chain */ +-} file_spec_t; +- +-/* +- * The hash table of associations, hashed by inode number. +- * Chaining is used for collisions, with elements ordered +- * by inode number in each bucket. Each hash bucket has a dummy +- * header. +- */ +-#define HASH_BITS 16 +-#define HASH_BUCKETS (1 << HASH_BITS) +-#define HASH_MASK (HASH_BUCKETS-1) +-static file_spec_t *fl_head; +- +-/* +- * Try to add an association between an inode and +- * a specification. If there is already an association +- * for the inode and it conflicts with this specification, +- * then use the specification that occurs later in the +- * specification array. +- */ +-int matchpathcon_filespec_add(ino_t ino, int specind, const char *file) +-{ +- file_spec_t *prevfl, *fl; +- int h, no_conflict, ret; +- struct stat sb; +- +- if (!fl_head) { +- fl_head = malloc(sizeof(file_spec_t) * HASH_BUCKETS); +- if (!fl_head) +- goto oom; +- memset(fl_head, 0, sizeof(file_spec_t) * HASH_BUCKETS); +- } +- +- h = (ino + (ino >> HASH_BITS)) & HASH_MASK; +- for (prevfl = &fl_head[h], fl = fl_head[h].next; fl; +- prevfl = fl, fl = fl->next) { +- if (ino == fl->ino) { +- ret = lstat(fl->file, &sb); +- if (ret < 0 || sb.st_ino != ino) { +- fl->specind = specind; +- free(fl->file); +- fl->file = malloc(strlen(file) + 1); +- if (!fl->file) +- goto oom; +- strcpy(fl->file, file); +- return fl->specind; +- +- } +- +- no_conflict = +- (strcmp +- (spec_arr[fl->specind].context, +- spec_arr[specind].context) == 0); +- if (no_conflict) +- return fl->specind; +- +- myprintf +- ("%s: conflicting specifications for %s and %s, using %s.\n", +- __FUNCTION__, file, fl->file, +- ((specind > +- fl->specind) ? spec_arr[specind]. +- context : spec_arr[fl->specind].context)); +- fl->specind = +- (specind > fl->specind) ? specind : fl->specind; +- free(fl->file); +- fl->file = malloc(strlen(file) + 1); +- if (!fl->file) +- goto oom; +- strcpy(fl->file, file); +- return fl->specind; +- } +- +- if (ino > fl->ino) +- break; +- } +- +- fl = malloc(sizeof(file_spec_t)); +- if (!fl) +- goto oom; +- fl->ino = ino; +- fl->specind = specind; +- fl->file = malloc(strlen(file) + 1); +- if (!fl->file) +- goto oom_freefl; +- strcpy(fl->file, file); +- fl->next = prevfl->next; +- prevfl->next = fl; +- return fl->specind; +- oom_freefl: +- free(fl); +- oom: +- myprintf("%s: insufficient memory for file label entry for %s\n", +- __FUNCTION__, file); +- return -1; +-} +- +-/* +- * Evaluate the association hash table distribution. +- */ +-void matchpathcon_filespec_eval(void) +-{ +- file_spec_t *fl; +- int h, used, nel, len, longest; +- +- if (!fl_head) +- return; +- +- used = 0; +- longest = 0; +- nel = 0; +- for (h = 0; h < HASH_BUCKETS; h++) { +- len = 0; +- for (fl = fl_head[h].next; fl; fl = fl->next) { +- len++; +- } +- if (len) +- used++; +- if (len > longest) +- longest = len; +- nel += len; +- } +- +- myprintf +- ("%s: hash table stats: %d elements, %d/%d buckets used, longest chain length %d\n", +- __FUNCTION__, nel, used, HASH_BUCKETS, longest); +-} +- +-/* +- * Destroy the association hash table. +- */ +-void matchpathcon_filespec_destroy(void) +-{ +- file_spec_t *fl, *tmp; +- int h; +- +- if (!fl_head) +- return; +- +- for (h = 0; h < HASH_BUCKETS; h++) { +- fl = fl_head[h].next; +- while (fl) { +- tmp = fl; +- fl = fl->next; +- free(tmp->file); +- free(tmp); +- } +- fl_head[h].next = NULL; +- } +- free(fl_head); +- fl_head = NULL; +-} +- +-/* +- * Warn about duplicate specifications. +- */ +-static void nodups_specs(const char *path) +-{ +- unsigned int ii, jj; +- struct spec *curr_spec; +- +- for (ii = 0; ii < nspec; ii++) { +- curr_spec = &spec_arr[ii]; +- for (jj = ii + 1; jj < nspec; jj++) { +- if ((!strcmp +- (spec_arr[jj].regex_str, curr_spec->regex_str)) +- && (!spec_arr[jj].mode || !curr_spec->mode +- || spec_arr[jj].mode == curr_spec->mode)) { +- if (strcmp +- (spec_arr[jj].context, +- curr_spec->context)) { +- myprintf +- ("%s: Multiple different specifications for %s (%s and %s).\n", +- path, curr_spec->regex_str, +- spec_arr[jj].context, +- curr_spec->context); +- } else { +- myprintf +- ("%s: Multiple same specifications for %s.\n", +- path, curr_spec->regex_str); +- } +- } +- } +- } +-} +- +-/* Determine if the regular expression specification has any meta characters. */ +-static void spec_hasMetaChars(struct spec *spec) +-{ +- char *c; +- int len; +- char *end; +- +- c = spec->regex_str; +- len = strlen(spec->regex_str); +- end = c + len; +- +- spec->hasMetaChars = 0; +- +- /* Look at each character in the RE specification string for a +- * meta character. Return when any meta character reached. */ +- while (c != end) { +- switch (*c) { +- case '.': +- case '^': +- case '$': +- case '?': +- case '*': +- case '+': +- case '|': +- case '[': +- case '(': +- case '{': +- spec->hasMetaChars = 1; +- return; +- case '\\': /* skip the next character */ +- c++; +- break; +- default: +- break; +- +- } +- c++; +- } +- return; +-} +-static int process_line(const char *path, const char *prefix, char *line_buf, +- int pass, unsigned lineno) +-{ +- int items, len, regerr; +- char *buf_p; +- char *regex, *type, *context; +- const char *reg_buf; +- char *anchored_regex; +- len = strlen(line_buf); +- if (line_buf[len - 1] == '\n') +- line_buf[len - 1] = 0; +- buf_p = line_buf; +- while (isspace(*buf_p)) +- buf_p++; +- /* Skip comment lines and empty lines. */ +- if (*buf_p == '#' || *buf_p == 0) +- return 0; +- items = sscanf(line_buf, "%as %as %as", ®ex, &type, &context); +- if (items < 2) { +- myprintf("%s: line %d is missing fields, skipping\n", path, +- lineno); +- return 0; +- } else if (items == 2) { +- /* The type field is optional. */ +- free(context); +- context = type; +- type = 0; +- } +- +- reg_buf = regex; +- len = get_stem_from_spec(reg_buf); +- if (len && prefix && strncmp(prefix, regex, len)) { +- /* Stem of regex does not match requested prefix, discard. */ +- free(regex); +- free(type); +- free(context); +- return 0; +- } +- +- if (pass == 1) { +- /* On the second pass, compile and store the specification in spec. */ +- char *cp; +- spec_arr[nspec].stem_id = find_stem_from_spec(®_buf); +- spec_arr[nspec].regex_str = regex; +- +- /* Anchor the regular expression. */ +- len = strlen(reg_buf); +- cp = anchored_regex = malloc(len + 3); +- if (!anchored_regex) +- return -1; +- /* Create ^...$ regexp. */ +- *cp++ = '^'; +- cp = mempcpy(cp, reg_buf, len); +- *cp++ = '$'; +- *cp = '\0'; +- +- /* Compile the regular expression. */ +- regerr = +- regcomp(&spec_arr[nspec].regex, +- anchored_regex, REG_EXTENDED | REG_NOSUB); +- if (regerr != 0) { +- size_t errsz = 0; +- char *errbuf = NULL; +- errsz = regerror(regerr, &spec_arr[nspec].regex, +- errbuf, errsz); +- if (errsz) +- errbuf = malloc(errsz); +- if (errbuf) +- (void)regerror(regerr, +- &spec_arr[nspec].regex, +- errbuf, errsz); +- myprintf("%s: line %d has invalid regex %s: %s\n", +- path, lineno, anchored_regex, +- (errbuf ? errbuf : "out of memory")); +- free(anchored_regex); +- return 0; +- } +- free(anchored_regex); +- +- /* Convert the type string to a mode format */ +- spec_arr[nspec].type_str = type; +- spec_arr[nspec].mode = 0; +- if (!type) +- goto skip_type; +- len = strlen(type); +- if (type[0] != '-' || len != 2) { +- myprintf("%s: line %d has invalid file type %s\n", +- path, lineno, type); +- return 0; +- } +- switch (type[1]) { +- case 'b': +- spec_arr[nspec].mode = S_IFBLK; +- break; +- case 'c': +- spec_arr[nspec].mode = S_IFCHR; +- break; +- case 'd': +- spec_arr[nspec].mode = S_IFDIR; +- break; +- case 'p': +- spec_arr[nspec].mode = S_IFIFO; +- break; +- case 'l': +- spec_arr[nspec].mode = S_IFLNK; +- break; +- case 's': +- spec_arr[nspec].mode = S_IFSOCK; +- break; +- case '-': +- spec_arr[nspec].mode = S_IFREG; +- break; +- default: +- myprintf("%s: line %d has invalid file type %s\n", +- path, lineno, type); +- return 0; +- } +- +- skip_type: +- if (strcmp(context, "<>")) { +- if (myflags & MATCHPATHCON_VALIDATE) { +- if (myinvalidcon) { +- /* Old-style validation of context. */ +- if (myinvalidcon(path, lineno, context)) +- return 0; +- } else { +- /* New canonicalization of context. */ +- if (mycanoncon(path, lineno, &context)) +- return 0; +- } +- spec_arr[nspec].context_valid = 1; +- } +- } +- +- spec_arr[nspec].context = context; +- +- /* Determine if specification has +- * any meta characters in the RE */ +- spec_hasMetaChars(&spec_arr[nspec]); +- } +- +- nspec++; +- if (pass == 0) { +- free(regex); +- if (type) +- free(type); +- free(context); +- } +- return 0; +-} +- +-int matchpathcon_init_prefix(const char *path, const char *prefix) +-{ +- FILE *fp; +- FILE *localfp = NULL; +- FILE *homedirfp = NULL; +- char local_path[PATH_MAX + 1]; +- char homedir_path[PATH_MAX + 1]; +- char *line_buf = NULL; +- size_t line_len = 0; +- unsigned int lineno, pass, i, j, maxnspec; +- spec_t *spec_copy = NULL; +- int status = -1; +- struct stat sb; +- +- /* Open the specification file. */ +- if (!path) +- path = selinux_file_context_path(); +- if ((fp = fopen(path, "r")) == NULL) +- return -1; +- __fsetlocking(fp, FSETLOCKING_BYCALLER); +- +- if (fstat(fileno(fp), &sb) < 0) +- return -1; +- if (!S_ISREG(sb.st_mode)) { +- errno = EINVAL; +- return -1; +- } +- +- if ((myflags & MATCHPATHCON_BASEONLY) == 0) { +- snprintf(homedir_path, sizeof(homedir_path), "%s.homedirs", +- path); +- homedirfp = fopen(homedir_path, "r"); +- if (homedirfp != NULL) +- __fsetlocking(homedirfp, FSETLOCKING_BYCALLER); +- +- snprintf(local_path, sizeof(local_path), "%s.local", path); +- localfp = fopen(local_path, "r"); +- if (localfp != NULL) +- __fsetlocking(localfp, FSETLOCKING_BYCALLER); +- } +- +- /* +- * Perform two passes over the specification file. +- * The first pass counts the number of specifications and +- * performs simple validation of the input. At the end +- * of the first pass, the spec array is allocated. +- * The second pass performs detailed validation of the input +- * and fills in the spec array. +- */ +- maxnspec = UINT_MAX / sizeof(spec_t); +- for (pass = 0; pass < 2; pass++) { +- lineno = 0; +- nspec = 0; +- while (getline(&line_buf, &line_len, fp) > 0 +- && nspec < maxnspec) { +- if (process_line(path, prefix, line_buf, pass, ++lineno) +- != 0) +- goto finish; +- } +- lineno = 0; +- if (homedirfp) +- while (getline(&line_buf, &line_len, homedirfp) > 0 +- && nspec < maxnspec) { +- if (process_line +- (homedir_path, prefix, line_buf, pass, +- ++lineno) != 0) +- goto finish; +- } +- +- lineno = 0; +- if (localfp) +- while (getline(&line_buf, &line_len, localfp) > 0 +- && nspec < maxnspec) { +- if (process_line +- (local_path, prefix, line_buf, pass, +- ++lineno) != 0) +- goto finish; +- } +- +- if (pass == 0) { +- if (nspec == 0) { +- status = 0; +- goto finish; +- } +- if ((spec_arr = malloc(sizeof(spec_t) * nspec)) == NULL) +- goto finish; +- memset(spec_arr, '\0', sizeof(spec_t) * nspec); +- maxnspec = nspec; +- rewind(fp); +- if (homedirfp) +- rewind(homedirfp); +- if (localfp) +- rewind(localfp); +- } +- } +- free(line_buf); +- +- /* Move exact pathname specifications to the end. */ +- spec_copy = malloc(sizeof(spec_t) * nspec); +- if (!spec_copy) +- goto finish; +- j = 0; +- for (i = 0; i < nspec; i++) { +- if (spec_arr[i].hasMetaChars) +- memcpy(&spec_copy[j++], &spec_arr[i], sizeof(spec_t)); +- } +- for (i = 0; i < nspec; i++) { +- if (!spec_arr[i].hasMetaChars) +- memcpy(&spec_copy[j++], &spec_arr[i], sizeof(spec_t)); +- } +- free(spec_arr); +- spec_arr = spec_copy; +- +- nodups_specs(path); +- +- status = 0; +- finish: +- fclose(fp); +- if (spec_arr != spec_copy) +- free(spec_arr); +- if (homedirfp) +- fclose(homedirfp); +- if (localfp) +- fclose(localfp); +- return status; +-} +- +-hidden_def(matchpathcon_init_prefix) +- +-int matchpathcon_init(const char *path) +-{ +- return matchpathcon_init_prefix(path, NULL); +-} +- +-void matchpathcon_fini(void) +-{ +- struct spec *spec; +- struct stem *stem; +- unsigned int i; +- +- for (i = 0; i < nspec; i++) { +- spec = &spec_arr[i]; +- free(spec->regex_str); +- free(spec->type_str); +- free(spec->context); +- regfree(&spec->regex); +- } +- free(spec_arr); +- spec_arr = NULL; +- nspec = 0; +- +- for (i = 0; i < (unsigned int)num_stems; i++) { +- stem = &stem_arr[i]; +- free(stem->buf); +- } +- free(stem_arr); +- stem_arr = NULL; +- num_stems = 0; +- alloc_stems = 0; +-} +- +-static int matchpathcon_common(const char *name, mode_t mode) +-{ +- int i, ret, file_stem; +- const char *buf = name; +- +- if (!nspec) { +- ret = matchpathcon_init_prefix(NULL, NULL); +- if (ret < 0) +- return ret; +- if (!nspec) { +- errno = ENOENT; +- return -1; +- } +- } +- +- file_stem = find_stem_from_file(&buf); +- +- mode &= S_IFMT; +- +- /* +- * Check for matching specifications in reverse order, so that +- * the last matching specification is used. +- */ +- for (i = nspec - 1; i >= 0; i--) { +- /* if the spec in question matches no stem or has the same +- * stem as the file AND if the spec in question has no mode +- * specified or if the mode matches the file mode then we do +- * a regex check */ +- if ((spec_arr[i].stem_id == -1 +- || spec_arr[i].stem_id == file_stem) +- && (!mode || !spec_arr[i].mode +- || ((mode & S_IFMT) == spec_arr[i].mode))) { +- if (spec_arr[i].stem_id == -1) +- ret = +- regexec(&spec_arr[i].regex, name, 0, NULL, +- 0); +- else +- ret = +- regexec(&spec_arr[i].regex, buf, 0, NULL, +- 0); +- if (ret == 0) +- break; +- +- if (ret == REG_NOMATCH) +- continue; +- /* else it's an error */ +- return -1; +- } +- } +- +- if (i < 0) { +- /* No matching specification. */ +- errno = ENOENT; +- return -1; +- } +- +- spec_arr[i].matches++; +- +- return i; +- +-} +- +-int matchpathcon(const char *name, mode_t mode, security_context_t * con) +-{ +- int i = matchpathcon_common(name, mode); +- +- if (i < 0) +- return -1; +- +- if (strcmp(spec_arr[i].context, "<>") == 0) { +- errno = ENOENT; +- return -1; +- } +- +- if (!spec_arr[i].context_valid) { +- if (myinvalidcon) { +- /* Old-style validation of context. */ +- if (myinvalidcon +- ("file_contexts", 0, spec_arr[i].context)) +- goto bad; +- } else { +- /* New canonicalization of context. */ +- if (mycanoncon +- ("file_contexts", 0, &spec_arr[i].context)) +- goto bad; +- } +- spec_arr[i].context_valid = 1; +- } +- +- if (!spec_arr[i].translated && !(myflags & MATCHPATHCON_NOTRANS)) { +- char *tmpcon = NULL; +- if (selinux_raw_to_trans_context(spec_arr[i].context, &tmpcon)) +- return -1; +- free(spec_arr[i].context); +- spec_arr[i].context = tmpcon; +- spec_arr[i].translated = 1; +- } +- +- *con = strdup(spec_arr[i].context); +- if (!(*con)) +- return -1; +- +- return 0; +- +- bad: +- errno = EINVAL; +- return -1; +-} +- +-int matchpathcon_index(const char *name, mode_t mode, security_context_t * con) +-{ +- int i = matchpathcon_common(name, mode); +- +- if (i < 0) +- return -1; +- +- *con = strdup(spec_arr[i].context); +- if (!(*con)) +- return -1; +- +- return i; +-} +- +-void matchpathcon_checkmatches(char *str) +-{ +- unsigned int i; +- for (i = 0; i < nspec; i++) { +- if (spec_arr[i].matches == 0) { +- if (spec_arr[i].type_str) { +- myprintf +- ("%s: Warning! No matches for (%s, %s, %s)\n", +- str, spec_arr[i].regex_str, +- spec_arr[i].type_str, spec_arr[i].context); +- } else { +- myprintf +- ("%s: Warning! No matches for (%s, %s)\n", +- str, spec_arr[i].regex_str, +- spec_arr[i].context); +- } +- } +- } +-} +- +-/* Compare two contexts to see if their differences are "significant", +- * or whether the only difference is in the user. */ +-int selinux_file_context_cmp(const security_context_t a, +- const security_context_t b) +-{ +- char *rest_a, *rest_b; /* Rest of the context after the user */ +- if (!a && !b) +- return 0; +- if (!a) +- return -1; +- if (!b) +- return 1; +- rest_a = strchr((char *)a, ':'); +- rest_b = strchr((char *)b, ':'); +- if (!rest_a && !rest_b) +- return 0; +- if (!rest_a) +- return -1; +- if (!rest_b) +- return 1; +- return strcmp(rest_a, rest_b); +-} +- +-int selinux_file_context_verify(const char *path, mode_t mode) +-{ +- security_context_t con = NULL; +- security_context_t fcontext = NULL; +- unsigned int localflags = myflags; +- int rc = 0; +- +- rc = lgetfilecon_raw(path, &con); +- if (rc == -1) { +- if (errno != ENOTSUP) +- return 1; +- else +- return 0; +- } +- +- set_matchpathcon_flags(myflags | MATCHPATHCON_NOTRANS); +- if (matchpathcon(path, mode, &fcontext) != 0) { +- if (errno != ENOENT) +- rc = 1; +- else +- rc = 0; +- } else +- rc = (selinux_file_context_cmp(fcontext, con) == 0); +- set_matchpathcon_flags(localflags); +- freecon(con); +- freecon(fcontext); +- return rc; +-} +- +-int selinux_lsetfilecon_default(const char *path) +-{ +- struct stat st; +- int rc = -1; +- security_context_t scontext = NULL; +- unsigned int localflags = myflags; +- if (lstat(path, &st) != 0) +- return rc; +- +- set_matchpathcon_flags(myflags | MATCHPATHCON_NOTRANS); +- +- /* If there's an error determining the context, or it has none, +- return to allow default context */ +- if (matchpathcon(path, st.st_mode, &scontext)) { +- if (errno == ENOENT) +- rc = 0; +- } else { +- rc = lsetfilecon_raw(path, scontext); +- freecon(scontext); +- } +- set_matchpathcon_flags(localflags); +- return rc; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/policy.h libselinux-1.33.1/src/policy.h +--- nsalibselinux/src/policy.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/policy.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,17 +0,0 @@ +-#ifndef _POLICY_H_ +-#define _POLICY_H_ +- +-/* Private definitions used internally by libselinux. */ +- +-/* xattr name for SELinux attributes. */ +-#define XATTR_NAME_SELINUX "security.selinux" +- +-/* Initial length guess for getting contexts. */ +-#define INITCONTEXTLEN 255 +- +-/* selinuxfs mount point */ +-extern char *selinux_mnt; +- +-#define FILECONTEXTS "/etc/security/selinux/file_contexts" +- +-#endif +diff --exclude-from=exclude -N -u -r nsalibselinux/src/policyvers.c libselinux-1.33.1/src/policyvers.c +--- nsalibselinux/src/policyvers.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/policyvers.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,47 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include +-#include "policy.h" +-#include "dso.h" +-#include +- +-#define DEFAULT_POLICY_VERSION 15 +- +-int security_policyvers(void) +-{ +- int fd, ret; +- char path[PATH_MAX]; +- char buf[20]; +- unsigned vers = DEFAULT_POLICY_VERSION; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/policyvers", selinux_mnt); +- fd = open(path, O_RDONLY); +- if (fd < 0) { +- if (errno == ENOENT) +- return vers; +- else +- return -1; +- } +- memset(buf, 0, sizeof buf); +- ret = read(fd, buf, sizeof buf - 1); +- close(fd); +- if (ret < 0) +- return -1; +- +- if (sscanf(buf, "%u", &vers) != 1) +- return -1; +- +- return vers; +-} +- +-hidden_def(security_policyvers) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/procattr.c libselinux-1.33.1/src/procattr.c +--- nsalibselinux/src/procattr.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/procattr.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,205 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-static pid_t gettid(void) +-{ +- return syscall(__NR_gettid); +-} +- +-static int getprocattrcon_raw(security_context_t * context, +- pid_t pid, const char *attr) +-{ +- char *path, *buf; +- size_t size; +- int fd, rc; +- ssize_t ret; +- pid_t tid; +- int errno_hold; +- +- if (pid > 0) +- rc = asprintf(&path, "/proc/%d/attr/%s", pid, attr); +- else { +- tid = gettid(); +- rc = asprintf(&path, "/proc/self/task/%d/attr/%s", tid, attr); +- } +- if (rc < 0) +- return -1; +- +- fd = open(path, O_RDONLY); +- free(path); +- if (fd < 0) +- return -1; +- +- size = selinux_page_size; +- buf = malloc(size); +- if (!buf) { +- ret = -1; +- goto out; +- } +- memset(buf, 0, size); +- +- do { +- ret = read(fd, buf, size - 1); +- } while (ret < 0 && errno == EINTR); +- if (ret < 0) +- goto out2; +- +- if (ret == 0) { +- *context = NULL; +- goto out2; +- } +- +- *context = strdup(buf); +- if (!(*context)) { +- ret = -1; +- goto out2; +- } +- ret = 0; +- out2: +- free(buf); +- out: +- errno_hold = errno; +- close(fd); +- errno = errno_hold; +- return ret; +-} +- +-static int getprocattrcon(security_context_t * context, +- pid_t pid, const char *attr) +-{ +- int ret; +- security_context_t rcontext; +- +- ret = getprocattrcon_raw(&rcontext, pid, attr); +- +- if (!ret) { +- ret = selinux_raw_to_trans_context(rcontext, context); +- freecon(rcontext); +- } +- +- return ret; +-} +- +-static int setprocattrcon_raw(security_context_t context, +- pid_t pid, const char *attr) +-{ +- char *path; +- int fd, rc; +- pid_t tid; +- ssize_t ret; +- int errno_hold; +- +- if (pid > 0) +- rc = asprintf(&path, "/proc/%d/attr/%s", pid, attr); +- else { +- tid = gettid(); +- rc = asprintf(&path, "/proc/self/task/%d/attr/%s", tid, attr); +- } +- if (rc < 0) +- return -1; +- +- fd = open(path, O_RDWR); +- free(path); +- if (fd < 0) +- return -1; +- if (context) +- do { +- ret = write(fd, context, strlen(context) + 1); +- } while (ret < 0 && errno == EINTR); +- else +- do { +- ret = write(fd, NULL, 0); /* clear */ +- } while (ret < 0 && errno == EINTR); +- errno_hold = errno; +- close(fd); +- errno = errno_hold; +- if (ret < 0) +- return -1; +- else +- return 0; +-} +- +-static int setprocattrcon(security_context_t context, +- pid_t pid, const char *attr) +-{ +- int ret; +- security_context_t rcontext = context; +- +- if (selinux_trans_to_raw_context(context, &rcontext)) +- return -1; +- +- ret = setprocattrcon_raw(rcontext, pid, attr); +- +- freecon(rcontext); +- +- return ret; +-} +- +-#define getselfattr_def(fn, attr) \ +- int get##fn##_raw(security_context_t *c) \ +- { \ +- return getprocattrcon_raw(c, 0, #attr); \ +- } \ +- int get##fn(security_context_t *c) \ +- { \ +- return getprocattrcon(c, 0, #attr); \ +- } +- +-#define setselfattr_def(fn, attr) \ +- int set##fn##_raw(security_context_t c) \ +- { \ +- return setprocattrcon_raw(c, 0, #attr); \ +- } \ +- int set##fn(security_context_t c) \ +- { \ +- return setprocattrcon(c, 0, #attr); \ +- } +- +-#define all_selfattr_def(fn, attr) \ +- getselfattr_def(fn, attr) \ +- setselfattr_def(fn, attr) +- +-#define getpidattr_def(fn, attr) \ +- int get##fn##_raw(pid_t pid, security_context_t *c) \ +- { \ +- return getprocattrcon_raw(c, pid, #attr); \ +- } \ +- int get##fn(pid_t pid, security_context_t *c) \ +- { \ +- return getprocattrcon(c, pid, #attr); \ +- } +- +-all_selfattr_def(con, current) +- getpidattr_def(pidcon, current) +- getselfattr_def(prevcon, prev) +- all_selfattr_def(execcon, exec) +- all_selfattr_def(fscreatecon, fscreate) +- all_selfattr_def(sockcreatecon, sockcreate) +- all_selfattr_def(keycreatecon, keycreate) +- +- hidden_def(getcon_raw) +- hidden_def(getcon) +- hidden_def(getexeccon_raw) +- hidden_def(getfilecon_raw) +- hidden_def(getfilecon) +- hidden_def(getfscreatecon_raw) +- hidden_def(getkeycreatecon_raw) +- hidden_def(getpeercon_raw) +- hidden_def(getpidcon_raw) +- hidden_def(getprevcon_raw) +- hidden_def(getprevcon) +- hidden_def(getsockcreatecon_raw) +- hidden_def(setcon_raw) +- hidden_def(setexeccon_raw) +- hidden_def(setexeccon) +- hidden_def(setfilecon_raw) +- hidden_def(setfscreatecon_raw) +- hidden_def(setkeycreatecon_raw) +- hidden_def(setsockcreatecon_raw) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/query_user_context.c libselinux-1.33.1/src/query_user_context.c +--- nsalibselinux/src/query_user_context.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/query_user_context.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,180 +0,0 @@ +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "context_internal.h" +-#include +- +-/* context_menu - given a list of contexts, presents a menu of security contexts +- * to the user. Returns the number (position in the list) of +- * the user selected context. +- */ +-static int context_menu(security_context_t * list) +-{ +- int i; /* array index */ +- int choice = 0; /* index of the user's choice */ +- char response[10]; /* string to hold the user's response */ +- +- printf("\n\n"); +- for (i = 0; list[i]; i++) +- printf("[%d] %s\n", i + 1, list[i]); +- +- while ((choice < 1) || (choice > i)) { +- printf("Enter number of choice: "); +- fflush(stdin); +- if (fgets(response, sizeof(response), stdin) == NULL) +- continue; +- fflush(stdin); +- choice = strtol(response, NULL, 10); +- } +- +- return (choice - 1); +-} +- +-/* query_user_context - given a list of context, allow the user to choose one. The +- * default is the first context in the list. Returns 0 on +- * success, -1 on failure +- */ +-int query_user_context(security_context_t * list, security_context_t * usercon) +-{ +- char response[10]; /* The user's response */ +- int choice; /* The index in the list of the sid chosen by +- the user */ +- +- if (!list[0]) +- return -1; +- +- printf("\nYour default context is %s.\n", list[0]); +- if (list[1]) { +- printf("Do you want to choose a different one? [n]"); +- fflush(stdin); +- if (fgets(response, sizeof(response), stdin) == NULL) +- return -1; +- fflush(stdin); +- +- if ((response[0] == 'y') || (response[0] == 'Y')) { +- choice = context_menu(list); +- *usercon = strdup(list[choice]); +- if (!(*usercon)) +- return -1; +- return 0; +- } +- +- *usercon = strdup(list[0]); +- if (!(*usercon)) +- return -1; +- } else { +- *usercon = strdup(list[0]); +- if (!(*usercon)) +- return -1; +- } +- +- return 0; +-} +- +-/* get_field - given fieldstr - the "name" of a field, query the user +- * and set the new value of the field +- */ +-static void get_field(const char *fieldstr, char *newfield, int newfieldlen) +-{ +- int done = 0; /* true if a non-empty field has been obtained */ +- +- while (!done) { /* Keep going until we get a value for the field */ +- printf("\tEnter %s ", fieldstr); +- fflush(stdin); +- if (fgets(newfield, newfieldlen, stdin) == NULL) +- continue; +- fflush(stdin); +- if (newfield[strlen(newfield) - 1] == '\n') +- newfield[strlen(newfield) - 1] = '\0'; +- +- if (strlen(newfield) == 0) { +- printf("You must enter a %s\n", fieldstr); +- } else { +- done = 1; +- } +- } +-} +- +-/* manual_user_enter_context - provides a way for a user to manually enter a +- * context in case the policy doesn't allow a list +- * to be obtained. +- * given the userid, queries the user and places the +- * context chosen by the user into usercon. Returns 0 +- * on success. +- */ +-int manual_user_enter_context(const char *user, security_context_t * newcon) +-{ +- char response[10]; /* Used to get yes or no answers from user */ +- char role[100]; /* The role requested by the user */ +- int rolelen = 100; +- char type[100]; /* The type requested by the user */ +- int typelen = 100; +- char level[100]; /* The level requested by the user */ +- int levellen = 100; +- int mls_enabled = is_selinux_mls_enabled(); +- +- context_t new_context; /* The new context chosen by the user */ +- char *user_context = NULL; /* String value of the user's context */ +- int done = 0; /* true if a valid sid has been obtained */ +- +- /* Initialize the context. How this is done depends on whether +- or not MLS is enabled */ +- if (mls_enabled) +- new_context = context_new("user:role:type:level"); +- else +- new_context = context_new("user:role:type"); +- +- if (!new_context) +- return -1; +- +- while (!done) { +- printf("Would you like to enter a security context? [y]"); +- if (fgets(response, sizeof(response), stdin) == NULL +- || (response[0] == 'n') || (response[0] == 'N')) { +- context_free(new_context); +- return -1; +- } +- +- /* Allow the user to enter each field of the context individually */ +- if (context_user_set(new_context, user)) { +- context_free(new_context); +- return -1; +- } +- get_field("role", role, rolelen); +- if (context_role_set(new_context, role)) { +- context_free(new_context); +- return -1; +- } +- get_field("type", type, typelen); +- if (context_type_set(new_context, type)) { +- context_free(new_context); +- return -1; +- } +- +- if (mls_enabled) { +- get_field("level", level, levellen); +- if (context_range_set(new_context, level)) { +- context_free(new_context); +- return -1; +- } +- } +- +- /* Get the string value of the context and see if it is valid. */ +- user_context = context_str(new_context); +- if (!user_context) { +- context_free(new_context); +- return -1; +- } +- if (!security_check_context(user_context)) +- done = 1; +- else +- printf("Not a valid security context\n"); +- } +- +- *newcon = strdup(user_context); +- context_free(new_context); +- if (!(*newcon)) +- return -1; +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/rpm.c libselinux-1.33.1/src/rpm.c +--- nsalibselinux/src/rpm.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/rpm.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,58 +0,0 @@ +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "context_internal.h" +- +-int rpm_execcon(unsigned int verified __attribute__ ((unused)), +- const char *filename, char *const argv[], char *const envp[]) +-{ +- security_context_t mycon = NULL, fcon = NULL, newcon = NULL; +- context_t con = NULL; +- int rc = 0; +- +- if (is_selinux_enabled() < 1) +- return execve(filename, argv, envp); +- +- rc = getcon(&mycon); +- if (rc < 0) +- goto out; +- +- rc = getfilecon(filename, &fcon); +- if (rc < 0) +- goto out; +- +- rc = security_compute_create(mycon, fcon, SECCLASS_PROCESS, &newcon); +- if (rc < 0) +- goto out; +- +- if (!strcmp(mycon, newcon)) { +- /* No default transition, use rpm_script_t for now. */ +- rc = -1; +- con = context_new(mycon); +- if (!con) +- goto out; +- if (context_type_set(con, "rpm_script_t")) +- goto out; +- freecon(newcon); +- newcon = strdup(context_str(con)); +- if (!newcon) +- goto out; +- rc = 0; +- } +- +- rc = setexeccon(newcon); +- if (rc < 0) +- goto out; +- out: +- +- if (rc >= 0 || security_getenforce() < 1) +- rc = execve(filename, argv, envp); +- +- context_free(con); +- freecon(newcon); +- freecon(fcon); +- freecon(mycon); +- return rc < 0 ? rc : 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_config.c libselinux-1.33.1/src/selinux_config.c +--- nsalibselinux/src/selinux_config.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/selinux_config.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,410 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "get_default_type_internal.h" +- +-#define SELINUXDIR "/etc/selinux/" +-#define SELINUXCONFIG SELINUXDIR "config" +-#define SELINUXDEFAULT "targeted" +-#define SELINUXTYPETAG "SELINUXTYPE=" +-#define SELINUXTAG "SELINUX=" +-#define SETLOCALDEFS "SETLOCALDEFS=" +-#define REQUIRESEUSERS "REQUIRESEUSERS=" +-#define CACHETRANSTAG "CACHETRANS=" +- +-/* Indices for file paths arrays. */ +-#define BINPOLICY 0 +-#define CONTEXTS_DIR 1 +-#define FILE_CONTEXTS 2 +-#define HOMEDIR_CONTEXTS 3 +-#define DEFAULT_CONTEXTS 4 +-#define USER_CONTEXTS 5 +-#define FAILSAFE_CONTEXT 6 +-#define DEFAULT_TYPE 7 +-#define BOOLEANS 8 +-#define MEDIA_CONTEXTS 9 +-#define REMOVABLE_CONTEXT 10 +-#define CUSTOMIZABLE_TYPES 11 +-#define USERS_DIR 12 +-#define SEUSERS 13 +-#define TRANSLATIONS 14 +-#define NETFILTER_CONTEXTS 15 +-#define FILE_CONTEXTS_HOMEDIR 16 +-#define FILE_CONTEXTS_LOCAL 17 +-#define NEL 18 +- +-/* New layout is relative to SELINUXDIR/policytype. */ +-static char *file_paths[NEL]; +-#define L1(l) L2(l) +-#define L2(l)str##l +-static const union file_path_suffixes_data { +- struct { +-#define S_(n, s) char L1(__LINE__)[sizeof(s)]; +-#include "file_path_suffixes.h" +-#undef S_ +- }; +- char str[0]; +-} file_path_suffixes_data = { +- { +-#define S_(n, s) s, +-#include "file_path_suffixes.h" +-#undef S_ +- } +-}; +-static const uint16_t file_path_suffixes_idx[NEL] = { +-#define S_(n, s) [n] = offsetof(union file_path_suffixes_data, L1(__LINE__)), +-#include "file_path_suffixes.h" +-#undef S_ +-}; +- +-/* Old layout had fixed locations. */ +-#define SECURITYCONFIG "/etc/sysconfig/selinux" +-#define SECURITYDIR "/etc/security" +-static const union compat_file_path_data { +- struct { +-#define S_(n, s) char L1(__LINE__)[sizeof(s)]; +-#include "compat_file_path.h" +-#undef S_ +- }; +- char str[0]; +-} compat_file_path_data = { +- { +-#define S_(n, s) s, +-#include "compat_file_path.h" +-#undef S_ +- } +-}; +-static const uint16_t compat_file_path_idx[NEL] = { +-#define S_(n, s) [n] = offsetof(union compat_file_path_data, L1(__LINE__)), +-#include "compat_file_path.h" +-#undef S_ +-}; +- +-#undef L1 +-#undef L2 +- +-static int use_compat_file_path; +- +-int selinux_getenforcemode(int *enforce) +-{ +- int ret = -1; +- FILE *cfg = fopen(SELINUXCONFIG, "r"); +- char *buf; +- int len = sizeof(SELINUXTAG) - 1; +- if (!cfg) { +- cfg = fopen(SECURITYCONFIG, "r"); +- } +- if (cfg) { +- buf = malloc(selinux_page_size); +- if (!buf) { +- fclose(cfg); +- return -1; +- } +- while (fgets_unlocked(buf, selinux_page_size, cfg)) { +- if (strncmp(buf, SELINUXTAG, len)) +- continue; +- if (!strncasecmp +- (buf + len, "enforcing", sizeof("enforcing") - 1)) { +- *enforce = 1; +- ret = 0; +- break; +- } else +- if (!strncasecmp +- (buf + len, "permissive", +- sizeof("permissive") - 1)) { +- *enforce = 0; +- ret = 0; +- break; +- } else +- if (!strncasecmp +- (buf + len, "disabled", +- sizeof("disabled") - 1)) { +- *enforce = -1; +- ret = 0; +- break; +- } +- } +- fclose(cfg); +- free(buf); +- } +- return ret; +-} +- +-hidden_def(selinux_getenforcemode) +- +-static char *selinux_policytype; +- +-int selinux_getpolicytype(char **type) +-{ +- if (!selinux_policytype) +- return -1; +- *type = strdup(selinux_policytype); +- return *type ? 0 : -1; +-} +- +-hidden_def(selinux_getpolicytype) +- +-static char *selinux_policyroot = NULL; +-static char *selinux_rootpath = NULL; +- +-static void init_selinux_config(void) __attribute__ ((constructor)); +- +-static void init_selinux_config(void) +-{ +- int i, *intptr; +- size_t line_len; +- ssize_t len; +- char *line_buf = NULL, *buf_p, *value, *type = NULL, *end; +- FILE *fp; +- +- if (selinux_policyroot) +- return; +- if (access(SELINUXDIR, F_OK) != 0) { +- selinux_policyroot = SECURITYDIR; +- selinux_rootpath = SECURITYDIR; +- use_compat_file_path = 1; +- return; +- } +- +- selinux_rootpath = SELINUXDIR; +- fp = fopen(SELINUXCONFIG, "r"); +- if (fp) { +- __fsetlocking(fp, FSETLOCKING_BYCALLER); +- while ((len = getline(&line_buf, &line_len, fp)) > 0) { +- if (line_buf[len - 1] == '\n') +- line_buf[len - 1] = 0; +- buf_p = line_buf; +- while (isspace(*buf_p)) +- buf_p++; +- if (*buf_p == '#' || *buf_p == 0) +- continue; +- +- if (!strncasecmp(buf_p, SELINUXTYPETAG, +- sizeof(SELINUXTYPETAG) - 1)) { +- selinux_policytype = type = +- strdup(buf_p + sizeof(SELINUXTYPETAG) - 1); +- if (!type) +- return; +- end = type + strlen(type) - 1; +- while ((end > type) && +- (isspace(*end) || iscntrl(*end))) { +- *end = 0; +- end--; +- } +- continue; +- } else if (!strncmp(buf_p, SETLOCALDEFS, +- sizeof(SETLOCALDEFS) - 1)) { +- value = buf_p + sizeof(SETLOCALDEFS) - 1; +- intptr = &load_setlocaldefs; +- } else if (!strncmp(buf_p, REQUIRESEUSERS, +- sizeof(REQUIRESEUSERS) - 1)) { +- value = buf_p + sizeof(REQUIRESEUSERS) - 1; +- intptr = &require_seusers; +- } else if (!strncmp(buf_p, CACHETRANSTAG, +- sizeof(CACHETRANSTAG) - 1)) { +- value = buf_p + sizeof(CACHETRANSTAG) - 1; +- intptr = &cache_trans; +- } else { +- continue; +- } +- +- if (isdigit(*value)) +- *intptr = atoi(value); +- else if (strncasecmp(value, "true", sizeof("true") - 1)) +- *intptr = 1; +- else if (strncasecmp +- (value, "false", sizeof("false") - 1)) +- *intptr = 0; +- } +- free(line_buf); +- fclose(fp); +- } +- +- if (!type) { +- selinux_policytype = type = strdup(SELINUXDEFAULT); +- if (!type) +- return; +- } +- +- if (asprintf(&selinux_policyroot, "%s%s", SELINUXDIR, type) == -1) +- return; +- +- for (i = 0; i < NEL; i++) +- if (asprintf(&file_paths[i], "%s%s", +- selinux_policyroot, +- file_path_suffixes_data.str + +- file_path_suffixes_idx[i]) +- == -1) +- return; +- use_compat_file_path = 0; +-} +- +-static void fini_selinux_policyroot(void) __attribute__ ((destructor)); +- +-static void fini_selinux_policyroot(void) +-{ +- int i; +- if (use_compat_file_path) { +- selinux_policyroot = NULL; +- return; +- } +- free(selinux_policyroot); +- selinux_policyroot = NULL; +- for (i = 0; i < NEL; i++) { +- free(file_paths[i]); +- file_paths[i] = NULL; +- } +- free(selinux_policytype); +- selinux_policytype = NULL; +-} +- +-static const char *get_path(int idx) +-{ +- if (!use_compat_file_path) +- return file_paths[idx]; +- +- return compat_file_path_data.str + compat_file_path_idx[idx]; +-} +- +-const char *selinux_default_type_path() +-{ +- return get_path(DEFAULT_TYPE); +-} +- +-hidden_def(selinux_default_type_path) +- +-const char *selinux_policy_root() +-{ +- return selinux_policyroot; +-} +- +-const char *selinux_path() +-{ +- return selinux_rootpath; +-} +- +-hidden_def(selinux_path) +- +-const char *selinux_default_context_path() +-{ +- return get_path(DEFAULT_CONTEXTS); +-} +- +-hidden_def(selinux_default_context_path) +- +-const char *selinux_failsafe_context_path() +-{ +- return get_path(FAILSAFE_CONTEXT); +-} +- +-hidden_def(selinux_failsafe_context_path) +- +-const char *selinux_removable_context_path() +-{ +- return get_path(REMOVABLE_CONTEXT); +-} +- +-hidden_def(selinux_removable_context_path) +- +-const char *selinux_binary_policy_path() +-{ +- return get_path(BINPOLICY); +-} +- +-hidden_def(selinux_binary_policy_path) +- +-const char *selinux_file_context_path() +-{ +- return get_path(FILE_CONTEXTS); +-} +- +-hidden_def(selinux_file_context_path) +- +-const char *selinux_homedir_context_path() +-{ +- return get_path(HOMEDIR_CONTEXTS); +-} +- +-hidden_def(selinux_homedir_context_path) +- +-const char *selinux_media_context_path() +-{ +- return get_path(MEDIA_CONTEXTS); +-} +- +-hidden_def(selinux_media_context_path) +- +-const char *selinux_customizable_types_path() +-{ +- return get_path(CUSTOMIZABLE_TYPES); +-} +- +-hidden_def(selinux_customizable_types_path) +- +-const char *selinux_contexts_path() +-{ +- return get_path(CONTEXTS_DIR); +-} +- +-const char *selinux_user_contexts_path() +-{ +- return get_path(USER_CONTEXTS); +-} +- +-hidden_def(selinux_user_contexts_path) +- +-const char *selinux_booleans_path() +-{ +- return get_path(BOOLEANS); +-} +- +-hidden_def(selinux_booleans_path) +- +-const char *selinux_users_path() +-{ +- return get_path(USERS_DIR); +-} +- +-hidden_def(selinux_users_path) +- +-const char *selinux_usersconf_path() +-{ +- return get_path(SEUSERS); +-} +- +-hidden_def(selinux_usersconf_path) +- +-const char *selinux_translations_path() +-{ +- return get_path(TRANSLATIONS); +-} +- +-hidden_def(selinux_translations_path) +- +-const char *selinux_netfilter_context_path() +-{ +- return get_path(NETFILTER_CONTEXTS); +-} +- +-hidden_def(selinux_netfilter_context_path) +- +-const char *selinux_file_context_homedir_path() +-{ +- return get_path(FILE_CONTEXTS_HOMEDIR); +-} +- +-hidden_def(selinux_file_context_homedir_path) +- +-const char *selinux_file_context_local_path() +-{ +- return get_path(FILE_CONTEXTS_LOCAL); +-} +- +-hidden_def(selinux_file_context_local_path) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_internal.h libselinux-1.33.1/src/selinux_internal.h +--- nsalibselinux/src/selinux_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/selinux_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,81 +0,0 @@ +-#include +-#include "dso.h" +- +-hidden_proto(selinux_mkload_policy) +- hidden_proto(set_selinuxmnt) +- hidden_proto(security_disable) +- hidden_proto(security_policyvers) +- hidden_proto(security_load_policy) +- hidden_proto(security_get_boolean_active) +- hidden_proto(security_get_boolean_names) +- hidden_proto(security_set_boolean) +- hidden_proto(security_commit_booleans) +- hidden_proto(security_check_context) +- hidden_proto(security_check_context_raw) +- hidden_proto(security_canonicalize_context) +- hidden_proto(security_canonicalize_context_raw) +- hidden_proto(security_compute_av) +- hidden_proto(security_compute_av_raw) +- hidden_proto(security_compute_user) +- hidden_proto(security_compute_user_raw) +- hidden_proto(security_compute_create) +- hidden_proto(security_compute_create_raw) +- hidden_proto(security_compute_member_raw) +- hidden_proto(security_compute_relabel_raw) +- hidden_proto(is_selinux_enabled) +- hidden_proto(is_selinux_mls_enabled) +- hidden_proto(freecon) +- hidden_proto(freeconary) +- hidden_proto(getprevcon) +- hidden_proto(getprevcon_raw) +- hidden_proto(getcon) +- hidden_proto(getcon_raw) +- hidden_proto(setcon_raw) +- hidden_proto(getpeercon_raw) +- hidden_proto(getpidcon_raw) +- hidden_proto(getexeccon_raw) +- hidden_proto(getfilecon) +- hidden_proto(getfilecon_raw) +- hidden_proto(lgetfilecon_raw) +- hidden_proto(fgetfilecon_raw) +- hidden_proto(setfilecon_raw) +- hidden_proto(lsetfilecon_raw) +- hidden_proto(fsetfilecon_raw) +- hidden_proto(setexeccon) +- hidden_proto(setexeccon_raw) +- hidden_proto(getfscreatecon_raw) +- hidden_proto(getkeycreatecon_raw) +- hidden_proto(getsockcreatecon_raw) +- hidden_proto(setfscreatecon_raw) +- hidden_proto(setkeycreatecon_raw) +- hidden_proto(setsockcreatecon_raw) +- hidden_proto(security_getenforce) +- hidden_proto(security_setenforce) +- hidden_proto(selinux_binary_policy_path) +- hidden_proto(selinux_default_context_path) +- hidden_proto(selinux_failsafe_context_path) +- hidden_proto(selinux_removable_context_path) +- hidden_proto(selinux_file_context_path) +- hidden_proto(selinux_file_context_homedir_path) +- hidden_proto(selinux_file_context_local_path) +- hidden_proto(selinux_netfilter_context_path) +- hidden_proto(selinux_homedir_context_path) +- hidden_proto(selinux_user_contexts_path) +- hidden_proto(selinux_booleans_path) +- hidden_proto(selinux_customizable_types_path) +- hidden_proto(selinux_media_context_path) +- hidden_proto(selinux_path) +- hidden_proto(selinux_check_passwd_access) +- hidden_proto(matchpathcon_init_prefix) +- hidden_proto(selinux_users_path) +- hidden_proto(selinux_usersconf_path); +-hidden_proto(selinux_translations_path); +-hidden_proto(selinux_getenforcemode); +-hidden_proto(selinux_getpolicytype); +-hidden_proto(selinux_raw_to_trans_context); +-hidden_proto(selinux_trans_to_raw_context); +- +-extern int load_setlocaldefs hidden; +-extern int require_seusers hidden; +-extern int selinux_page_size hidden; +-extern int cache_trans hidden; +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux_netlink.h libselinux-1.33.1/src/selinux_netlink.h +--- nsalibselinux/src/selinux_netlink.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/selinux_netlink.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-/* +- * Netlink event notifications for SELinux. +- * +- * Author: James Morris +- */ +-#ifndef _LINUX_SELINUX_NETLINK_H +-#define _LINUX_SELINUX_NETLINK_H +- +-/* Message types. */ +-#define SELNL_MSG_BASE 0x10 +-enum { +- SELNL_MSG_SETENFORCE = SELNL_MSG_BASE, +- SELNL_MSG_POLICYLOAD, +- SELNL_MSG_MAX +-}; +- +-/* Multicast groups */ +-#define SELNL_GRP_NONE 0x00000000 +-#define SELNL_GRP_AVC 0x00000001 /* AVC notifications */ +-#define SELNL_GRP_ALL 0xffffffff +- +-/* Message structures */ +-struct selnl_msg_setenforce { +- int32_t val; +-}; +- +-struct selnl_msg_policyload { +- u_int32_t seqno; +-}; +- +-#endif /* _LINUX_SELINUX_NETLINK_H */ +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinux.py libselinux-1.33.1/src/selinux.py +--- nsalibselinux/src/selinux.py 2006-11-16 17:15:26.000000000 -0500 ++++ libselinux-1.33.1/src/selinux.py 1969-12-31 19:00:00.000000000 -0500 +@@ -1,115 +0,0 @@ +-# This file was created automatically by SWIG 1.3.29. +-# Don't modify this file, modify the SWIG interface instead. +-# This file is compatible with both classic and new-style classes. +- +-import _selinux +-import new +-new_instancemethod = new.instancemethod +-def _swig_setattr_nondynamic(self,class_type,name,value,static=1): +- if (name == "thisown"): return self.this.own(value) +- if (name == "this"): +- if type(value).__name__ == 'PySwigObject': +- self.__dict__[name] = value +- return +- method = class_type.__swig_setmethods__.get(name,None) +- if method: return method(self,value) +- if (not static) or hasattr(self,name): +- self.__dict__[name] = value +- else: +- raise AttributeError("You cannot add attributes to %s" % self) +- +-def _swig_setattr(self,class_type,name,value): +- return _swig_setattr_nondynamic(self,class_type,name,value,0) +- +-def _swig_getattr(self,class_type,name): +- if (name == "thisown"): return self.this.own() +- method = class_type.__swig_getmethods__.get(name,None) +- if method: return method(self) +- raise AttributeError,name +- +-def _swig_repr(self): +- try: strthis = "proxy of " + self.this.__repr__() +- except: strthis = "" +- return "<%s.%s; %s >" % (self.__class__.__module__, self.__class__.__name__, strthis,) +- +-import types +-try: +- _object = types.ObjectType +- _newclass = 1 +-except AttributeError: +- class _object : pass +- _newclass = 0 +-del types +- +- +-is_selinux_enabled = _selinux.is_selinux_enabled +-is_selinux_mls_enabled = _selinux.is_selinux_mls_enabled +-getcon = _selinux.getcon +-setcon = _selinux.setcon +-getpidcon = _selinux.getpidcon +-getprevcon = _selinux.getprevcon +-getexeccon = _selinux.getexeccon +-setexeccon = _selinux.setexeccon +-getfscreatecon = _selinux.getfscreatecon +-setfscreatecon = _selinux.setfscreatecon +-getkeycreatecon = _selinux.getkeycreatecon +-setkeycreatecon = _selinux.setkeycreatecon +-getsockcreatecon = _selinux.getsockcreatecon +-setsockcreatecon = _selinux.setsockcreatecon +-getfilecon = _selinux.getfilecon +-lgetfilecon = _selinux.lgetfilecon +-fgetfilecon = _selinux.fgetfilecon +-setfilecon = _selinux.setfilecon +-lsetfilecon = _selinux.lsetfilecon +-fsetfilecon = _selinux.fsetfilecon +-getpeercon = _selinux.getpeercon +-selinux_mkload_policy = _selinux.selinux_mkload_policy +-selinux_init_load_policy = _selinux.selinux_init_load_policy +-security_set_boolean_list = _selinux.security_set_boolean_list +-security_load_booleans = _selinux.security_load_booleans +-security_check_context = _selinux.security_check_context +-security_canonicalize_context = _selinux.security_canonicalize_context +-security_getenforce = _selinux.security_getenforce +-security_setenforce = _selinux.security_setenforce +-security_policyvers = _selinux.security_policyvers +-security_get_boolean_names = _selinux.security_get_boolean_names +-security_get_boolean_pending = _selinux.security_get_boolean_pending +-security_get_boolean_active = _selinux.security_get_boolean_active +-security_set_boolean = _selinux.security_set_boolean +-security_commit_booleans = _selinux.security_commit_booleans +-MATCHPATHCON_BASEONLY = _selinux.MATCHPATHCON_BASEONLY +-MATCHPATHCON_NOTRANS = _selinux.MATCHPATHCON_NOTRANS +-set_matchpathcon_flags = _selinux.set_matchpathcon_flags +-matchpathcon_init = _selinux.matchpathcon_init +-matchpathcon = _selinux.matchpathcon +-matchmediacon = _selinux.matchmediacon +-selinux_getenforcemode = _selinux.selinux_getenforcemode +-selinux_policy_root = _selinux.selinux_policy_root +-selinux_binary_policy_path = _selinux.selinux_binary_policy_path +-selinux_failsafe_context_path = _selinux.selinux_failsafe_context_path +-selinux_removable_context_path = _selinux.selinux_removable_context_path +-selinux_default_context_path = _selinux.selinux_default_context_path +-selinux_user_contexts_path = _selinux.selinux_user_contexts_path +-selinux_file_context_path = _selinux.selinux_file_context_path +-selinux_file_context_homedir_path = _selinux.selinux_file_context_homedir_path +-selinux_file_context_local_path = _selinux.selinux_file_context_local_path +-selinux_homedir_context_path = _selinux.selinux_homedir_context_path +-selinux_media_context_path = _selinux.selinux_media_context_path +-selinux_contexts_path = _selinux.selinux_contexts_path +-selinux_booleans_path = _selinux.selinux_booleans_path +-selinux_customizable_types_path = _selinux.selinux_customizable_types_path +-selinux_users_path = _selinux.selinux_users_path +-selinux_usersconf_path = _selinux.selinux_usersconf_path +-selinux_translations_path = _selinux.selinux_translations_path +-selinux_netfilter_context_path = _selinux.selinux_netfilter_context_path +-selinux_path = _selinux.selinux_path +-selinux_check_passwd_access = _selinux.selinux_check_passwd_access +-checkPasswdAccess = _selinux.checkPasswdAccess +-rpm_execcon = _selinux.rpm_execcon +-is_context_customizable = _selinux.is_context_customizable +-selinux_trans_to_raw_context = _selinux.selinux_trans_to_raw_context +-selinux_raw_to_trans_context = _selinux.selinux_raw_to_trans_context +-selinux_getpolicytype = _selinux.selinux_getpolicytype +-getseuserbyname = _selinux.getseuserbyname +- +- +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinuxswig.i libselinux-1.33.1/src/selinuxswig.i +--- nsalibselinux/src/selinuxswig.i 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/selinuxswig.i 1969-12-31 19:00:00.000000000 -0500 +@@ -1,137 +0,0 @@ +-/* Author: Dan Walsh +- * +- * Copyright (C) 2004-2005 Red Hat +- * +- * This library is free software; you can redistribute it and/or +- * modify it under the terms of the GNU Lesser General Public +- * License as published by the Free Software Foundation; either +- * version 2.1 of the License, or (at your option) any later version. +- * +- * This library is distributed in the hope that it will be useful, +- * but WITHOUT ANY WARRANTY; without even the implied warranty of +- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +- * Lesser General Public License for more details. +- * +- * You should have received a copy of the GNU Lesser General Public +- * License along with this library; if not, write to the Free Software +- * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA +- */ +- +- +-%module selinux +-%{ +- #include "selinux/selinux.h" +-%} +-%apply int *OUTPUT { int * }; +-%apply int *OUTPUT { size_t * }; +- +-%typemap(in, numinputs=0) security_context_t *(security_context_t temp) { +- $1 = &temp; +-} +-%typemap(argout) security_context_t * (char *temp) { +- if (*$1) +- temp = *$1; +- else +- temp = ""; +- $result = SWIG_Python_AppendOutput($result, PyString_FromString(temp)); +-} +- +-%typemap(in) security_context_t { +- $1 = (security_context_t)PyString_AsString($input); +-} +- +-%typedef unsigned mode_t; +- +-extern int is_selinux_enabled(void); +-extern int is_selinux_mls_enabled(void); +-extern int getcon(security_context_t *con); +-extern int setcon(security_context_t con); +-extern int getpidcon(int pid, security_context_t *con); +-extern int getprevcon(security_context_t *con); +-extern int getexeccon(security_context_t *con); +-extern int setexeccon(security_context_t con); +-extern int getfscreatecon(security_context_t *con); +-extern int setfscreatecon(security_context_t context); +-extern int getkeycreatecon(security_context_t *con); +-extern int setkeycreatecon(security_context_t context); +-extern int getsockcreatecon(security_context_t *con); +-extern int setsockcreatecon(security_context_t context); +-extern int getfilecon(const char *path, security_context_t *con); +-extern int lgetfilecon(const char *path, security_context_t *con); +-extern int fgetfilecon(int fd, security_context_t *con); +-extern int setfilecon(const char *path, security_context_t con); +-extern int lsetfilecon(const char *path, security_context_t con); +-extern int fsetfilecon(int fd, security_context_t con); +-extern int getpeercon(int fd, security_context_t *con); +-extern int selinux_mkload_policy(int preservebools); +-extern int selinux_init_load_policy(int *enforce); +-extern int security_set_boolean_list(size_t boolcnt, +- SELboolean *boollist, +- int permanent); +-extern int security_load_booleans(char *path); +-extern int security_check_context(security_context_t con); +-extern int security_canonicalize_context(security_context_t con, +- security_context_t *canoncon); +-extern int security_getenforce(void); +-extern int security_setenforce(int value); +-extern int security_policyvers(void); +-extern int security_get_boolean_names(char ***names, int *len); +-extern int security_get_boolean_pending(const char *name); +-extern int security_get_boolean_active(const char *name); +-extern int security_set_boolean(const char *name, int value); +-extern int security_commit_booleans(void); +- +-/* Set flags controlling operation of matchpathcon_init or matchpathcon. */ +-#define MATCHPATHCON_BASEONLY 1 /* Only process the base file_contexts file. */ +-#define MATCHPATHCON_NOTRANS 2 /* Do not perform any context translation. */ +-extern void set_matchpathcon_flags(unsigned int flags); +-extern int matchpathcon_init(const char *path); +-extern int matchpathcon(const char *path, +- mode_t mode, +- security_context_t *con); +- +-extern int matchmediacon(const char *media, +- security_context_t *con); +- +-extern int selinux_getenforcemode(int *enforce); +-extern const char *selinux_policy_root(void); +-extern const char *selinux_binary_policy_path(void); +-extern const char *selinux_failsafe_context_path(void); +-extern const char *selinux_removable_context_path(void); +-extern const char *selinux_default_context_path(void); +-extern const char *selinux_user_contexts_path(void); +-extern const char *selinux_file_context_path(void); +-extern const char *selinux_file_context_homedir_path(void); +-extern const char *selinux_file_context_local_path(void); +-extern const char *selinux_homedir_context_path(void); +-extern const char *selinux_media_context_path(void); +-extern const char *selinux_contexts_path(void); +-extern const char *selinux_booleans_path(void); +-extern const char *selinux_customizable_types_path(void); +-extern const char *selinux_users_path(void); +-extern const char *selinux_usersconf_path(void); +-extern const char *selinux_translations_path(void); +-extern const char *selinux_netfilter_context_path(void); +-extern const char *selinux_path(void); +-extern int selinux_check_passwd_access(access_vector_t requested); +-extern int checkPasswdAccess(access_vector_t requested); +-extern int rpm_execcon(unsigned int verified, +- const char *filename, +- char *const argv[], char *const envp[]); +- +-extern int is_context_customizable (security_context_t scontext); +- +-extern int selinux_trans_to_raw_context(char *trans, +- security_context_t *rawp); +-extern int selinux_raw_to_trans_context(char *raw, +- security_context_t *transp); +- +-%typemap(in, numinputs=0) char **(char *temp) { +- $1 = &temp; +-} +- +-%typemap(argout) char ** { +- $result = SWIG_Python_AppendOutput($result, PyString_FromString(*$1)); +-} +-extern int selinux_getpolicytype(char **enforce); +-extern int getseuserbyname(const char *linuxuser, char **seuser, char **level); +diff --exclude-from=exclude -N -u -r nsalibselinux/src/selinuxswig_wrap.c libselinux-1.33.1/src/selinuxswig_wrap.c +--- nsalibselinux/src/selinuxswig_wrap.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/selinuxswig_wrap.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,4963 +0,0 @@ +-/* ---------------------------------------------------------------------------- +- * This file was automatically generated by SWIG (http://www.swig.org). +- * Version 1.3.29 +- * +- * This file is not intended to be easily readable and contains a number of +- * coding conventions designed to improve portability and efficiency. Do not make +- * changes to this file unless you know what you are doing--modify the SWIG +- * interface file instead. +- * ----------------------------------------------------------------------------- */ +- +-#define SWIGPYTHON +-#define SWIG_PYTHON_DIRECTOR_NO_VTABLE +-/* ----------------------------------------------------------------------------- +- * This section contains generic SWIG labels for method/variable +- * declarations/attributes, and other compiler dependent labels. +- * ----------------------------------------------------------------------------- */ +- +-/* template workaround for compilers that cannot correctly implement the C++ standard */ +-#ifndef SWIGTEMPLATEDISAMBIGUATOR +-# if defined(__SUNPRO_CC) +-# if (__SUNPRO_CC <= 0x560) +-# define SWIGTEMPLATEDISAMBIGUATOR template +-# else +-# define SWIGTEMPLATEDISAMBIGUATOR +-# endif +-# else +-# define SWIGTEMPLATEDISAMBIGUATOR +-# endif +-#endif +- +-/* inline attribute */ +-#ifndef SWIGINLINE +-# if defined(__cplusplus) || (defined(__GNUC__) && !defined(__STRICT_ANSI__)) +-# define SWIGINLINE inline +-# else +-# define SWIGINLINE +-# endif +-#endif +- +-/* attribute recognised by some compilers to avoid 'unused' warnings */ +-#ifndef SWIGUNUSED +-# if defined(__GNUC__) +-# if !(defined(__cplusplus)) || (__GNUC__ > 3 || (__GNUC__ == 3 && __GNUC_MINOR__ >= 4)) +-# define SWIGUNUSED __attribute__ ((__unused__)) +-# else +-# define SWIGUNUSED +-# endif +-# elif defined(__ICC) +-# define SWIGUNUSED __attribute__ ((__unused__)) +-# else +-# define SWIGUNUSED +-# endif +-#endif +- +-#ifndef SWIGUNUSEDPARM +-# ifdef __cplusplus +-# define SWIGUNUSEDPARM(p) +-# else +-# define SWIGUNUSEDPARM(p) p SWIGUNUSED +-# endif +-#endif +- +-/* internal SWIG method */ +-#ifndef SWIGINTERN +-# define SWIGINTERN static SWIGUNUSED +-#endif +- +-/* internal inline SWIG method */ +-#ifndef SWIGINTERNINLINE +-# define SWIGINTERNINLINE SWIGINTERN SWIGINLINE +-#endif +- +-/* exporting methods */ +-#if (__GNUC__ >= 4) || (__GNUC__ == 3 && __GNUC_MINOR__ >= 4) +-# ifndef GCC_HASCLASSVISIBILITY +-# define GCC_HASCLASSVISIBILITY +-# endif +-#endif +- +-#ifndef SWIGEXPORT +-# if defined(_WIN32) || defined(__WIN32__) || defined(__CYGWIN__) +-# if defined(STATIC_LINKED) +-# define SWIGEXPORT +-# else +-# define SWIGEXPORT __declspec(dllexport) +-# endif +-# else +-# if defined(__GNUC__) && defined(GCC_HASCLASSVISIBILITY) +-# define SWIGEXPORT __attribute__ ((visibility("default"))) +-# else +-# define SWIGEXPORT +-# endif +-# endif +-#endif +- +-/* calling conventions for Windows */ +-#ifndef SWIGSTDCALL +-# if defined(_WIN32) || defined(__WIN32__) || defined(__CYGWIN__) +-# define SWIGSTDCALL __stdcall +-# else +-# define SWIGSTDCALL +-# endif +-#endif +- +-/* Deal with Microsoft's attempt at deprecating C standard runtime functions */ +-#if !defined(SWIG_NO_CRT_SECURE_NO_DEPRECATE) && defined(_MSC_VER) +-# define _CRT_SECURE_NO_DEPRECATE +-#endif +- +- +-/* Python.h has to appear first */ +-#include +- +-/* ----------------------------------------------------------------------------- +- * swigrun.swg +- * +- * This file contains generic CAPI SWIG runtime support for pointer +- * type checking. +- * ----------------------------------------------------------------------------- */ +- +-/* This should only be incremented when either the layout of swig_type_info changes, +- or for whatever reason, the runtime changes incompatibly */ +-#define SWIG_RUNTIME_VERSION "2" +- +-/* define SWIG_TYPE_TABLE_NAME as "SWIG_TYPE_TABLE" */ +-#ifdef SWIG_TYPE_TABLE +-# define SWIG_QUOTE_STRING(x) #x +-# define SWIG_EXPAND_AND_QUOTE_STRING(x) SWIG_QUOTE_STRING(x) +-# define SWIG_TYPE_TABLE_NAME SWIG_EXPAND_AND_QUOTE_STRING(SWIG_TYPE_TABLE) +-#else +-# define SWIG_TYPE_TABLE_NAME +-#endif +- +-/* +- You can use the SWIGRUNTIME and SWIGRUNTIMEINLINE macros for +- creating a static or dynamic library from the swig runtime code. +- In 99.9% of the cases, swig just needs to declare them as 'static'. +- +- But only do this if is strictly necessary, ie, if you have problems +- with your compiler or so. +-*/ +- +-#ifndef SWIGRUNTIME +-# define SWIGRUNTIME SWIGINTERN +-#endif +- +-#ifndef SWIGRUNTIMEINLINE +-# define SWIGRUNTIMEINLINE SWIGRUNTIME SWIGINLINE +-#endif +- +-/* Generic buffer size */ +-#ifndef SWIG_BUFFER_SIZE +-# define SWIG_BUFFER_SIZE 1024 +-#endif +- +-/* Flags for pointer conversions */ +-#define SWIG_POINTER_DISOWN 0x1 +- +-/* Flags for new pointer objects */ +-#define SWIG_POINTER_OWN 0x1 +- +- +-/* +- Flags/methods for returning states. +- +- The swig conversion methods, as ConvertPtr, return and integer +- that tells if the conversion was successful or not. And if not, +- an error code can be returned (see swigerrors.swg for the codes). +- +- Use the following macros/flags to set or process the returning +- states. +- +- In old swig versions, you usually write code as: +- +- if (SWIG_ConvertPtr(obj,vptr,ty.flags) != -1) { +- // success code +- } else { +- //fail code +- } +- +- Now you can be more explicit as: +- +- int res = SWIG_ConvertPtr(obj,vptr,ty.flags); +- if (SWIG_IsOK(res)) { +- // success code +- } else { +- // fail code +- } +- +- that seems to be the same, but now you can also do +- +- Type *ptr; +- int res = SWIG_ConvertPtr(obj,(void **)(&ptr),ty.flags); +- if (SWIG_IsOK(res)) { +- // success code +- if (SWIG_IsNewObj(res) { +- ... +- delete *ptr; +- } else { +- ... +- } +- } else { +- // fail code +- } +- +- I.e., now SWIG_ConvertPtr can return new objects and you can +- identify the case and take care of the deallocation. Of course that +- requires also to SWIG_ConvertPtr to return new result values, as +- +- int SWIG_ConvertPtr(obj, ptr,...) { +- if () { +- if () { +- *ptr = ; +- return SWIG_NEWOBJ; +- } else { +- *ptr = ; +- return SWIG_OLDOBJ; +- } +- } else { +- return SWIG_BADOBJ; +- } +- } +- +- Of course, returning the plain '0(success)/-1(fail)' still works, but you can be +- more explicit by returning SWIG_BADOBJ, SWIG_ERROR or any of the +- swig errors code. +- +- Finally, if the SWIG_CASTRANK_MODE is enabled, the result code +- allows to return the 'cast rank', for example, if you have this +- +- int food(double) +- int fooi(int); +- +- and you call +- +- food(1) // cast rank '1' (1 -> 1.0) +- fooi(1) // cast rank '0' +- +- just use the SWIG_AddCast()/SWIG_CheckState() +- +- +- */ +-#define SWIG_OK (0) +-#define SWIG_ERROR (-1) +-#define SWIG_IsOK(r) (r >= 0) +-#define SWIG_ArgError(r) ((r != SWIG_ERROR) ? r : SWIG_TypeError) +- +-/* The CastRankLimit says how many bits are used for the cast rank */ +-#define SWIG_CASTRANKLIMIT (1 << 8) +-/* The NewMask denotes the object was created (using new/malloc) */ +-#define SWIG_NEWOBJMASK (SWIG_CASTRANKLIMIT << 1) +-/* The TmpMask is for in/out typemaps that use temporal objects */ +-#define SWIG_TMPOBJMASK (SWIG_NEWOBJMASK << 1) +-/* Simple returning values */ +-#define SWIG_BADOBJ (SWIG_ERROR) +-#define SWIG_OLDOBJ (SWIG_OK) +-#define SWIG_NEWOBJ (SWIG_OK | SWIG_NEWOBJMASK) +-#define SWIG_TMPOBJ (SWIG_OK | SWIG_TMPOBJMASK) +-/* Check, add and del mask methods */ +-#define SWIG_AddNewMask(r) (SWIG_IsOK(r) ? (r | SWIG_NEWOBJMASK) : r) +-#define SWIG_DelNewMask(r) (SWIG_IsOK(r) ? (r & ~SWIG_NEWOBJMASK) : r) +-#define SWIG_IsNewObj(r) (SWIG_IsOK(r) && (r & SWIG_NEWOBJMASK)) +-#define SWIG_AddTmpMask(r) (SWIG_IsOK(r) ? (r | SWIG_TMPOBJMASK) : r) +-#define SWIG_DelTmpMask(r) (SWIG_IsOK(r) ? (r & ~SWIG_TMPOBJMASK) : r) +-#define SWIG_IsTmpObj(r) (SWIG_IsOK(r) && (r & SWIG_TMPOBJMASK)) +- +- +-/* Cast-Rank Mode */ +-#if defined(SWIG_CASTRANK_MODE) +-# ifndef SWIG_TypeRank +-# define SWIG_TypeRank unsigned long +-# endif +-# ifndef SWIG_MAXCASTRANK /* Default cast allowed */ +-# define SWIG_MAXCASTRANK (2) +-# endif +-# define SWIG_CASTRANKMASK ((SWIG_CASTRANKLIMIT) -1) +-# define SWIG_CastRank(r) (r & SWIG_CASTRANKMASK) +-SWIGINTERNINLINE int SWIG_AddCast(int r) { +- return SWIG_IsOK(r) ? ((SWIG_CastRank(r) < SWIG_MAXCASTRANK) ? (r + 1) : SWIG_ERROR) : r; +-} +-SWIGINTERNINLINE int SWIG_CheckState(int r) { +- return SWIG_IsOK(r) ? SWIG_CastRank(r) + 1 : 0; +-} +-#else /* no cast-rank mode */ +-# define SWIG_AddCast +-# define SWIG_CheckState(r) (SWIG_IsOK(r) ? 1 : 0) +-#endif +- +- +- +- +-#include +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +-typedef void *(*swig_converter_func)(void *); +-typedef struct swig_type_info *(*swig_dycast_func)(void **); +- +-/* Structure to store inforomation on one type */ +-typedef struct swig_type_info { +- const char *name; /* mangled name of this type */ +- const char *str; /* human readable name of this type */ +- swig_dycast_func dcast; /* dynamic cast function down a hierarchy */ +- struct swig_cast_info *cast; /* linked list of types that can cast into this type */ +- void *clientdata; /* language specific type data */ +- int owndata; /* flag if the structure owns the clientdata */ +-} swig_type_info; +- +-/* Structure to store a type and conversion function used for casting */ +-typedef struct swig_cast_info { +- swig_type_info *type; /* pointer to type that is equivalent to this type */ +- swig_converter_func converter; /* function to cast the void pointers */ +- struct swig_cast_info *next; /* pointer to next cast in linked list */ +- struct swig_cast_info *prev; /* pointer to the previous cast */ +-} swig_cast_info; +- +-/* Structure used to store module information +- * Each module generates one structure like this, and the runtime collects +- * all of these structures and stores them in a circularly linked list.*/ +-typedef struct swig_module_info { +- swig_type_info **types; /* Array of pointers to swig_type_info structures that are in this module */ +- size_t size; /* Number of types in this module */ +- struct swig_module_info *next; /* Pointer to next element in circularly linked list */ +- swig_type_info **type_initial; /* Array of initially generated type structures */ +- swig_cast_info **cast_initial; /* Array of initially generated casting structures */ +- void *clientdata; /* Language specific module data */ +-} swig_module_info; +- +-/* +- Compare two type names skipping the space characters, therefore +- "char*" == "char *" and "Class" == "Class", etc. +- +- Return 0 when the two name types are equivalent, as in +- strncmp, but skipping ' '. +-*/ +-SWIGRUNTIME int +-SWIG_TypeNameComp(const char *f1, const char *l1, +- const char *f2, const char *l2) { +- for (;(f1 != l1) && (f2 != l2); ++f1, ++f2) { +- while ((*f1 == ' ') && (f1 != l1)) ++f1; +- while ((*f2 == ' ') && (f2 != l2)) ++f2; +- if (*f1 != *f2) return (*f1 > *f2) ? 1 : -1; +- } +- return (l1 - f1) - (l2 - f2); +-} +- +-/* +- Check type equivalence in a name list like ||... +- Return 0 if not equal, 1 if equal +-*/ +-SWIGRUNTIME int +-SWIG_TypeEquiv(const char *nb, const char *tb) { +- int equiv = 0; +- const char* te = tb + strlen(tb); +- const char* ne = nb; +- while (!equiv && *ne) { +- for (nb = ne; *ne; ++ne) { +- if (*ne == '|') break; +- } +- equiv = (SWIG_TypeNameComp(nb, ne, tb, te) == 0) ? 1 : 0; +- if (*ne) ++ne; +- } +- return equiv; +-} +- +-/* +- Check type equivalence in a name list like ||... +- Return 0 if equal, -1 if nb < tb, 1 if nb > tb +-*/ +-SWIGRUNTIME int +-SWIG_TypeCompare(const char *nb, const char *tb) { +- int equiv = 0; +- const char* te = tb + strlen(tb); +- const char* ne = nb; +- while (!equiv && *ne) { +- for (nb = ne; *ne; ++ne) { +- if (*ne == '|') break; +- } +- equiv = (SWIG_TypeNameComp(nb, ne, tb, te) == 0) ? 1 : 0; +- if (*ne) ++ne; +- } +- return equiv; +-} +- +- +-/* think of this as a c++ template<> or a scheme macro */ +-#define SWIG_TypeCheck_Template(comparison, ty) \ +- if (ty) { \ +- swig_cast_info *iter = ty->cast; \ +- while (iter) { \ +- if (comparison) { \ +- if (iter == ty->cast) return iter; \ +- /* Move iter to the top of the linked list */ \ +- iter->prev->next = iter->next; \ +- if (iter->next) \ +- iter->next->prev = iter->prev; \ +- iter->next = ty->cast; \ +- iter->prev = 0; \ +- if (ty->cast) ty->cast->prev = iter; \ +- ty->cast = iter; \ +- return iter; \ +- } \ +- iter = iter->next; \ +- } \ +- } \ +- return 0 +- +-/* +- Check the typename +-*/ +-SWIGRUNTIME swig_cast_info * +-SWIG_TypeCheck(const char *c, swig_type_info *ty) { +- SWIG_TypeCheck_Template(strcmp(iter->type->name, c) == 0, ty); +-} +- +-/* Same as previous function, except strcmp is replaced with a pointer comparison */ +-SWIGRUNTIME swig_cast_info * +-SWIG_TypeCheckStruct(swig_type_info *from, swig_type_info *into) { +- SWIG_TypeCheck_Template(iter->type == from, into); +-} +- +-/* +- Cast a pointer up an inheritance hierarchy +-*/ +-SWIGRUNTIMEINLINE void * +-SWIG_TypeCast(swig_cast_info *ty, void *ptr) { +- return ((!ty) || (!ty->converter)) ? ptr : (*ty->converter)(ptr); +-} +- +-/* +- Dynamic pointer casting. Down an inheritance hierarchy +-*/ +-SWIGRUNTIME swig_type_info * +-SWIG_TypeDynamicCast(swig_type_info *ty, void **ptr) { +- swig_type_info *lastty = ty; +- if (!ty || !ty->dcast) return ty; +- while (ty && (ty->dcast)) { +- ty = (*ty->dcast)(ptr); +- if (ty) lastty = ty; +- } +- return lastty; +-} +- +-/* +- Return the name associated with this type +-*/ +-SWIGRUNTIMEINLINE const char * +-SWIG_TypeName(const swig_type_info *ty) { +- return ty->name; +-} +- +-/* +- Return the pretty name associated with this type, +- that is an unmangled type name in a form presentable to the user. +-*/ +-SWIGRUNTIME const char * +-SWIG_TypePrettyName(const swig_type_info *type) { +- /* The "str" field contains the equivalent pretty names of the +- type, separated by vertical-bar characters. We choose +- to print the last name, as it is often (?) the most +- specific. */ +- if (!type) return NULL; +- if (type->str != NULL) { +- const char *last_name = type->str; +- const char *s; +- for (s = type->str; *s; s++) +- if (*s == '|') last_name = s+1; +- return last_name; +- } +- else +- return type->name; +-} +- +-/* +- Set the clientdata field for a type +-*/ +-SWIGRUNTIME void +-SWIG_TypeClientData(swig_type_info *ti, void *clientdata) { +- swig_cast_info *cast = ti->cast; +- /* if (ti->clientdata == clientdata) return; */ +- ti->clientdata = clientdata; +- +- while (cast) { +- if (!cast->converter) { +- swig_type_info *tc = cast->type; +- if (!tc->clientdata) { +- SWIG_TypeClientData(tc, clientdata); +- } +- } +- cast = cast->next; +- } +-} +-SWIGRUNTIME void +-SWIG_TypeNewClientData(swig_type_info *ti, void *clientdata) { +- SWIG_TypeClientData(ti, clientdata); +- ti->owndata = 1; +-} +- +-/* +- Search for a swig_type_info structure only by mangled name +- Search is a O(log #types) +- +- We start searching at module start, and finish searching when start == end. +- Note: if start == end at the beginning of the function, we go all the way around +- the circular list. +-*/ +-SWIGRUNTIME swig_type_info * +-SWIG_MangledTypeQueryModule(swig_module_info *start, +- swig_module_info *end, +- const char *name) { +- swig_module_info *iter = start; +- do { +- if (iter->size) { +- register size_t l = 0; +- register size_t r = iter->size - 1; +- do { +- /* since l+r >= 0, we can (>> 1) instead (/ 2) */ +- register size_t i = (l + r) >> 1; +- const char *iname = iter->types[i]->name; +- if (iname) { +- register int compare = strcmp(name, iname); +- if (compare == 0) { +- return iter->types[i]; +- } else if (compare < 0) { +- if (i) { +- r = i - 1; +- } else { +- break; +- } +- } else if (compare > 0) { +- l = i + 1; +- } +- } else { +- break; /* should never happen */ +- } +- } while (l <= r); +- } +- iter = iter->next; +- } while (iter != end); +- return 0; +-} +- +-/* +- Search for a swig_type_info structure for either a mangled name or a human readable name. +- It first searches the mangled names of the types, which is a O(log #types) +- If a type is not found it then searches the human readable names, which is O(#types). +- +- We start searching at module start, and finish searching when start == end. +- Note: if start == end at the beginning of the function, we go all the way around +- the circular list. +-*/ +-SWIGRUNTIME swig_type_info * +-SWIG_TypeQueryModule(swig_module_info *start, +- swig_module_info *end, +- const char *name) { +- /* STEP 1: Search the name field using binary search */ +- swig_type_info *ret = SWIG_MangledTypeQueryModule(start, end, name); +- if (ret) { +- return ret; +- } else { +- /* STEP 2: If the type hasn't been found, do a complete search +- of the str field (the human readable name) */ +- swig_module_info *iter = start; +- do { +- register size_t i = 0; +- for (; i < iter->size; ++i) { +- if (iter->types[i]->str && (SWIG_TypeEquiv(iter->types[i]->str, name))) +- return iter->types[i]; +- } +- iter = iter->next; +- } while (iter != end); +- } +- +- /* neither found a match */ +- return 0; +-} +- +-/* +- Pack binary data into a string +-*/ +-SWIGRUNTIME char * +-SWIG_PackData(char *c, void *ptr, size_t sz) { +- static const char hex[17] = "0123456789abcdef"; +- register const unsigned char *u = (unsigned char *) ptr; +- register const unsigned char *eu = u + sz; +- for (; u != eu; ++u) { +- register unsigned char uu = *u; +- *(c++) = hex[(uu & 0xf0) >> 4]; +- *(c++) = hex[uu & 0xf]; +- } +- return c; +-} +- +-/* +- Unpack binary data from a string +-*/ +-SWIGRUNTIME const char * +-SWIG_UnpackData(const char *c, void *ptr, size_t sz) { +- register unsigned char *u = (unsigned char *) ptr; +- register const unsigned char *eu = u + sz; +- for (; u != eu; ++u) { +- register char d = *(c++); +- register unsigned char uu; +- if ((d >= '0') && (d <= '9')) +- uu = ((d - '0') << 4); +- else if ((d >= 'a') && (d <= 'f')) +- uu = ((d - ('a'-10)) << 4); +- else +- return (char *) 0; +- d = *(c++); +- if ((d >= '0') && (d <= '9')) +- uu |= (d - '0'); +- else if ((d >= 'a') && (d <= 'f')) +- uu |= (d - ('a'-10)); +- else +- return (char *) 0; +- *u = uu; +- } +- return c; +-} +- +-/* +- Pack 'void *' into a string buffer. +-*/ +-SWIGRUNTIME char * +-SWIG_PackVoidPtr(char *buff, void *ptr, const char *name, size_t bsz) { +- char *r = buff; +- if ((2*sizeof(void *) + 2) > bsz) return 0; +- *(r++) = '_'; +- r = SWIG_PackData(r,&ptr,sizeof(void *)); +- if (strlen(name) + 1 > (bsz - (r - buff))) return 0; +- strcpy(r,name); +- return buff; +-} +- +-SWIGRUNTIME const char * +-SWIG_UnpackVoidPtr(const char *c, void **ptr, const char *name) { +- if (*c != '_') { +- if (strcmp(c,"NULL") == 0) { +- *ptr = (void *) 0; +- return name; +- } else { +- return 0; +- } +- } +- return SWIG_UnpackData(++c,ptr,sizeof(void *)); +-} +- +-SWIGRUNTIME char * +-SWIG_PackDataName(char *buff, void *ptr, size_t sz, const char *name, size_t bsz) { +- char *r = buff; +- size_t lname = (name ? strlen(name) : 0); +- if ((2*sz + 2 + lname) > bsz) return 0; +- *(r++) = '_'; +- r = SWIG_PackData(r,ptr,sz); +- if (lname) { +- strncpy(r,name,lname+1); +- } else { +- *r = 0; +- } +- return buff; +-} +- +-SWIGRUNTIME const char * +-SWIG_UnpackDataName(const char *c, void *ptr, size_t sz, const char *name) { +- if (*c != '_') { +- if (strcmp(c,"NULL") == 0) { +- memset(ptr,0,sz); +- return name; +- } else { +- return 0; +- } +- } +- return SWIG_UnpackData(++c,ptr,sz); +-} +- +-#ifdef __cplusplus +-} +-#endif +- +-/* Errors in SWIG */ +-#define SWIG_UnknownError -1 +-#define SWIG_IOError -2 +-#define SWIG_RuntimeError -3 +-#define SWIG_IndexError -4 +-#define SWIG_TypeError -5 +-#define SWIG_DivisionByZero -6 +-#define SWIG_OverflowError -7 +-#define SWIG_SyntaxError -8 +-#define SWIG_ValueError -9 +-#define SWIG_SystemError -10 +-#define SWIG_AttributeError -11 +-#define SWIG_MemoryError -12 +-#define SWIG_NullReferenceError -13 +- +- +- +-/* Python.h has to appear first */ +-#include +- +-/* Add PyOS_snprintf for old Pythons */ +-#if PY_VERSION_HEX < 0x02020000 +-# if defined(_MSC_VER) || defined(__BORLANDC__) || defined(_WATCOM) +-# define PyOS_snprintf _snprintf +-# else +-# define PyOS_snprintf snprintf +-# endif +-#endif +- +-/* A crude PyString_FromFormat implementation for old Pythons */ +-#if PY_VERSION_HEX < 0x02020000 +- +-#ifndef SWIG_PYBUFFER_SIZE +-# define SWIG_PYBUFFER_SIZE 1024 +-#endif +- +-static PyObject * +-PyString_FromFormat(const char *fmt, ...) { +- va_list ap; +- char buf[SWIG_PYBUFFER_SIZE * 2]; +- int res; +- va_start(ap, fmt); +- res = vsnprintf(buf, sizeof(buf), fmt, ap); +- va_end(ap); +- return (res < 0 || res >= (int)sizeof(buf)) ? 0 : PyString_FromString(buf); +-} +-#endif +- +-/* Add PyObject_Del for old Pythons */ +-#if PY_VERSION_HEX < 0x01060000 +-# define PyObject_Del(op) PyMem_DEL((op)) +-#endif +-#ifndef PyObject_DEL +-# define PyObject_DEL PyObject_Del +-#endif +- +-/* A crude PyExc_StopIteration exception for old Pythons */ +-#if PY_VERSION_HEX < 0x02020000 +-# ifndef PyExc_StopIteration +-# define PyExc_StopIteration PyExc_RuntimeError +-# endif +-# ifndef PyObject_GenericGetAttr +-# define PyObject_GenericGetAttr 0 +-# endif +-#endif +-/* Py_NotImplemented is defined in 2.1 and up. */ +-#if PY_VERSION_HEX < 0x02010000 +-# ifndef Py_NotImplemented +-# define Py_NotImplemented PyExc_RuntimeError +-# endif +-#endif +- +- +-/* A crude PyString_AsStringAndSize implementation for old Pythons */ +-#if PY_VERSION_HEX < 0x02010000 +-# ifndef PyString_AsStringAndSize +-# define PyString_AsStringAndSize(obj, s, len) {*s = PyString_AsString(obj); *len = *s ? strlen(*s) : 0;} +-# endif +-#endif +- +-/* PySequence_Size for old Pythons */ +-#if PY_VERSION_HEX < 0x02000000 +-# ifndef PySequence_Size +-# define PySequence_Size PySequence_Length +-# endif +-#endif +- +- +-/* PyBool_FromLong for old Pythons */ +-#if PY_VERSION_HEX < 0x02030000 +-static +-PyObject *PyBool_FromLong(long ok) +-{ +- PyObject *result = ok ? Py_True : Py_False; +- Py_INCREF(result); +- return result; +-} +-#endif +- +- +-/* ----------------------------------------------------------------------------- +- * error manipulation +- * ----------------------------------------------------------------------------- */ +- +-SWIGRUNTIME PyObject* +-SWIG_Python_ErrorType(int code) { +- PyObject* type = 0; +- switch(code) { +- case SWIG_MemoryError: +- type = PyExc_MemoryError; +- break; +- case SWIG_IOError: +- type = PyExc_IOError; +- break; +- case SWIG_RuntimeError: +- type = PyExc_RuntimeError; +- break; +- case SWIG_IndexError: +- type = PyExc_IndexError; +- break; +- case SWIG_TypeError: +- type = PyExc_TypeError; +- break; +- case SWIG_DivisionByZero: +- type = PyExc_ZeroDivisionError; +- break; +- case SWIG_OverflowError: +- type = PyExc_OverflowError; +- break; +- case SWIG_SyntaxError: +- type = PyExc_SyntaxError; +- break; +- case SWIG_ValueError: +- type = PyExc_ValueError; +- break; +- case SWIG_SystemError: +- type = PyExc_SystemError; +- break; +- case SWIG_AttributeError: +- type = PyExc_AttributeError; +- break; +- default: +- type = PyExc_RuntimeError; +- } +- return type; +-} +- +- +-SWIGRUNTIME void +-SWIG_Python_AddErrorMsg(const char* mesg) +-{ +- PyObject *type = 0; +- PyObject *value = 0; +- PyObject *traceback = 0; +- +- if (PyErr_Occurred()) PyErr_Fetch(&type, &value, &traceback); +- if (value) { +- PyObject *old_str = PyObject_Str(value); +- PyErr_Clear(); +- Py_XINCREF(type); +- PyErr_Format(type, "%s %s", PyString_AsString(old_str), mesg); +- Py_DECREF(old_str); +- Py_DECREF(value); +- } else { +- PyErr_Format(PyExc_RuntimeError, mesg); +- } +-} +- +- +- +-#if defined(SWIG_PYTHON_NO_THREADS) +-# if defined(SWIG_PYTHON_THREADS) +-# undef SWIG_PYTHON_THREADS +-# endif +-#endif +-#if defined(SWIG_PYTHON_THREADS) /* Threading support is enabled */ +-# if !defined(SWIG_PYTHON_USE_GIL) && !defined(SWIG_PYTHON_NO_USE_GIL) +-# if (PY_VERSION_HEX >= 0x02030000) /* For 2.3 or later, use the PyGILState calls */ +-# define SWIG_PYTHON_USE_GIL +-# endif +-# endif +-# if defined(SWIG_PYTHON_USE_GIL) /* Use PyGILState threads calls */ +-# ifndef SWIG_PYTHON_INITIALIZE_THREADS +-# define SWIG_PYTHON_INITIALIZE_THREADS PyEval_InitThreads() +-# endif +-# ifdef __cplusplus /* C++ code */ +- class SWIG_Python_Thread_Block { +- bool status; +- PyGILState_STATE state; +- public: +- void end() { if (status) { PyGILState_Release(state); status = false;} } +- SWIG_Python_Thread_Block() : status(true), state(PyGILState_Ensure()) {} +- ~SWIG_Python_Thread_Block() { end(); } +- }; +- class SWIG_Python_Thread_Allow { +- bool status; +- PyThreadState *save; +- public: +- void end() { if (status) { PyEval_RestoreThread(save); status = false; }} +- SWIG_Python_Thread_Allow() : status(true), save(PyEval_SaveThread()) {} +- ~SWIG_Python_Thread_Allow() { end(); } +- }; +-# define SWIG_PYTHON_THREAD_BEGIN_BLOCK SWIG_Python_Thread_Block _swig_thread_block +-# define SWIG_PYTHON_THREAD_END_BLOCK _swig_thread_block.end() +-# define SWIG_PYTHON_THREAD_BEGIN_ALLOW SWIG_Python_Thread_Allow _swig_thread_allow +-# define SWIG_PYTHON_THREAD_END_ALLOW _swig_thread_allow.end() +-# else /* C code */ +-# define SWIG_PYTHON_THREAD_BEGIN_BLOCK PyGILState_STATE _swig_thread_block = PyGILState_Ensure() +-# define SWIG_PYTHON_THREAD_END_BLOCK PyGILState_Release(_swig_thread_block) +-# define SWIG_PYTHON_THREAD_BEGIN_ALLOW PyThreadState *_swig_thread_allow = PyEval_SaveThread() +-# define SWIG_PYTHON_THREAD_END_ALLOW PyEval_RestoreThread(_swig_thread_allow) +-# endif +-# else /* Old thread way, not implemented, user must provide it */ +-# if !defined(SWIG_PYTHON_INITIALIZE_THREADS) +-# define SWIG_PYTHON_INITIALIZE_THREADS +-# endif +-# if !defined(SWIG_PYTHON_THREAD_BEGIN_BLOCK) +-# define SWIG_PYTHON_THREAD_BEGIN_BLOCK +-# endif +-# if !defined(SWIG_PYTHON_THREAD_END_BLOCK) +-# define SWIG_PYTHON_THREAD_END_BLOCK +-# endif +-# if !defined(SWIG_PYTHON_THREAD_BEGIN_ALLOW) +-# define SWIG_PYTHON_THREAD_BEGIN_ALLOW +-# endif +-# if !defined(SWIG_PYTHON_THREAD_END_ALLOW) +-# define SWIG_PYTHON_THREAD_END_ALLOW +-# endif +-# endif +-#else /* No thread support */ +-# define SWIG_PYTHON_INITIALIZE_THREADS +-# define SWIG_PYTHON_THREAD_BEGIN_BLOCK +-# define SWIG_PYTHON_THREAD_END_BLOCK +-# define SWIG_PYTHON_THREAD_BEGIN_ALLOW +-# define SWIG_PYTHON_THREAD_END_ALLOW +-#endif +- +-/* ----------------------------------------------------------------------------- +- * Python API portion that goes into the runtime +- * ----------------------------------------------------------------------------- */ +- +-#ifdef __cplusplus +-extern "C" { +-#if 0 +-} /* cc-mode */ +-#endif +-#endif +- +-/* ----------------------------------------------------------------------------- +- * Constant declarations +- * ----------------------------------------------------------------------------- */ +- +-/* Constant Types */ +-#define SWIG_PY_POINTER 4 +-#define SWIG_PY_BINARY 5 +- +-/* Constant information structure */ +-typedef struct swig_const_info { +- int type; +- char *name; +- long lvalue; +- double dvalue; +- void *pvalue; +- swig_type_info **ptype; +-} swig_const_info; +- +-#ifdef __cplusplus +-#if 0 +-{ /* cc-mode */ +-#endif +-} +-#endif +- +- +-/* ----------------------------------------------------------------------------- +- * See the LICENSE file for information on copyright, usage and redistribution +- * of SWIG, and the README file for authors - http://www.swig.org/release.html. +- * +- * pyrun.swg +- * +- * This file contains the runtime support for Python modules +- * and includes code for managing global variables and pointer +- * type checking. +- * +- * ----------------------------------------------------------------------------- */ +- +-/* Common SWIG API */ +- +-/* for raw pointers */ +-#define SWIG_Python_ConvertPtr(obj, pptr, type, flags) SWIG_Python_ConvertPtrAndOwn(obj, pptr, type, flags, 0) +-#define SWIG_ConvertPtr(obj, pptr, type, flags) SWIG_Python_ConvertPtr(obj, pptr, type, flags) +-#define SWIG_ConvertPtrAndOwn(obj,pptr,type,flags,own) SWIG_Python_ConvertPtrAndOwn(obj, pptr, type, flags, own) +-#define SWIG_NewPointerObj(ptr, type, flags) SWIG_Python_NewPointerObj(ptr, type, flags) +-#define SWIG_CheckImplicit(ty) SWIG_Python_CheckImplicit(ty) +-#define SWIG_AcquirePtr(ptr, src) SWIG_Python_AcquirePtr(ptr, src) +-#define swig_owntype int +- +-/* for raw packed data */ +-#define SWIG_ConvertPacked(obj, ptr, sz, ty) SWIG_Python_ConvertPacked(obj, ptr, sz, ty) +-#define SWIG_NewPackedObj(ptr, sz, type) SWIG_Python_NewPackedObj(ptr, sz, type) +- +-/* for class or struct pointers */ +-#define SWIG_ConvertInstance(obj, pptr, type, flags) SWIG_ConvertPtr(obj, pptr, type, flags) +-#define SWIG_NewInstanceObj(ptr, type, flags) SWIG_NewPointerObj(ptr, type, flags) +- +-/* for C or C++ function pointers */ +-#define SWIG_ConvertFunctionPtr(obj, pptr, type) SWIG_Python_ConvertFunctionPtr(obj, pptr, type) +-#define SWIG_NewFunctionPtrObj(ptr, type) SWIG_Python_NewPointerObj(ptr, type, 0) +- +-/* for C++ member pointers, ie, member methods */ +-#define SWIG_ConvertMember(obj, ptr, sz, ty) SWIG_Python_ConvertPacked(obj, ptr, sz, ty) +-#define SWIG_NewMemberObj(ptr, sz, type) SWIG_Python_NewPackedObj(ptr, sz, type) +- +- +-/* Runtime API */ +- +-#define SWIG_GetModule(clientdata) SWIG_Python_GetModule() +-#define SWIG_SetModule(clientdata, pointer) SWIG_Python_SetModule(pointer) +-#define SWIG_NewClientData(obj) PySwigClientData_New(obj) +- +-#define SWIG_SetErrorObj SWIG_Python_SetErrorObj +-#define SWIG_SetErrorMsg SWIG_Python_SetErrorMsg +-#define SWIG_ErrorType(code) SWIG_Python_ErrorType(code) +-#define SWIG_Error(code, msg) SWIG_Python_SetErrorMsg(SWIG_ErrorType(code), msg) +-#define SWIG_fail goto fail +- +- +-/* Runtime API implementation */ +- +-/* Error manipulation */ +- +-SWIGINTERN void +-SWIG_Python_SetErrorObj(PyObject *errtype, PyObject *obj) { +- SWIG_PYTHON_THREAD_BEGIN_BLOCK; +- PyErr_SetObject(errtype, obj); +- Py_DECREF(obj); +- SWIG_PYTHON_THREAD_END_BLOCK; +-} +- +-SWIGINTERN void +-SWIG_Python_SetErrorMsg(PyObject *errtype, const char *msg) { +- SWIG_PYTHON_THREAD_BEGIN_BLOCK; +- PyErr_SetString(errtype, (char *) msg); +- SWIG_PYTHON_THREAD_END_BLOCK; +-} +- +-#define SWIG_Python_Raise(obj, type, desc) SWIG_Python_SetErrorObj(SWIG_Python_ExceptionType(desc), obj) +- +-/* Set a constant value */ +- +-SWIGINTERN void +-SWIG_Python_SetConstant(PyObject *d, const char *name, PyObject *obj) { +- PyDict_SetItemString(d, (char*) name, obj); +- Py_DECREF(obj); +-} +- +-/* Append a value to the result obj */ +- +-SWIGINTERN PyObject* +-SWIG_Python_AppendOutput(PyObject* result, PyObject* obj) { +-#if !defined(SWIG_PYTHON_OUTPUT_TUPLE) +- if (!result) { +- result = obj; +- } else if (result == Py_None) { +- Py_DECREF(result); +- result = obj; +- } else { +- if (!PyList_Check(result)) { +- PyObject *o2 = result; +- result = PyList_New(1); +- PyList_SetItem(result, 0, o2); +- } +- PyList_Append(result,obj); +- Py_DECREF(obj); +- } +- return result; +-#else +- PyObject* o2; +- PyObject* o3; +- if (!result) { +- result = obj; +- } else if (result == Py_None) { +- Py_DECREF(result); +- result = obj; +- } else { +- if (!PyTuple_Check(result)) { +- o2 = result; +- result = PyTuple_New(1); +- PyTuple_SET_ITEM(result, 0, o2); +- } +- o3 = PyTuple_New(1); +- PyTuple_SET_ITEM(o3, 0, obj); +- o2 = result; +- result = PySequence_Concat(o2, o3); +- Py_DECREF(o2); +- Py_DECREF(o3); +- } +- return result; +-#endif +-} +- +-/* Unpack the argument tuple */ +- +-SWIGINTERN int +-SWIG_Python_UnpackTuple(PyObject *args, const char *name, int min, int max, PyObject **objs) +-{ +- if (!args) { +- if (!min && !max) { +- return 1; +- } else { +- PyErr_Format(PyExc_TypeError, "%s expected %s%d arguments, got none", +- name, (min == max ? "" : "at least "), min); +- return 0; +- } +- } +- if (!PyTuple_Check(args)) { +- PyErr_SetString(PyExc_SystemError, "UnpackTuple() argument list is not a tuple"); +- return 0; +- } else { +- register int l = PyTuple_GET_SIZE(args); +- if (l < min) { +- PyErr_Format(PyExc_TypeError, "%s expected %s%d arguments, got %d", +- name, (min == max ? "" : "at least "), min, l); +- return 0; +- } else if (l > max) { +- PyErr_Format(PyExc_TypeError, "%s expected %s%d arguments, got %d", +- name, (min == max ? "" : "at most "), max, l); +- return 0; +- } else { +- register int i; +- for (i = 0; i < l; ++i) { +- objs[i] = PyTuple_GET_ITEM(args, i); +- } +- for (; l < max; ++l) { +- objs[l] = 0; +- } +- return i + 1; +- } +- } +-} +- +-/* A functor is a function object with one single object argument */ +-#if PY_VERSION_HEX >= 0x02020000 +-#define SWIG_Python_CallFunctor(functor, obj) PyObject_CallFunctionObjArgs(functor, obj, NULL); +-#else +-#define SWIG_Python_CallFunctor(functor, obj) PyObject_CallFunction(functor, "O", obj); +-#endif +- +-/* +- Helper for static pointer initialization for both C and C++ code, for example +- static PyObject *SWIG_STATIC_POINTER(MyVar) = NewSomething(...); +-*/ +-#ifdef __cplusplus +-#define SWIG_STATIC_POINTER(var) var +-#else +-#define SWIG_STATIC_POINTER(var) var = 0; if (!var) var +-#endif +- +-/* ----------------------------------------------------------------------------- +- * Pointer declarations +- * ----------------------------------------------------------------------------- */ +- +-/* Flags for new pointer objects */ +-#define SWIG_POINTER_NOSHADOW (SWIG_POINTER_OWN << 1) +-#define SWIG_POINTER_NEW (SWIG_POINTER_NOSHADOW | SWIG_POINTER_OWN) +- +-#define SWIG_POINTER_IMPLICIT_CONV (SWIG_POINTER_DISOWN << 1) +- +-#ifdef __cplusplus +-extern "C" { +-#if 0 +-} /* cc-mode */ +-#endif +-#endif +- +-/* How to access Py_None */ +-#if defined(_WIN32) || defined(__WIN32__) || defined(__CYGWIN__) +-# ifndef SWIG_PYTHON_NO_BUILD_NONE +-# ifndef SWIG_PYTHON_BUILD_NONE +-# define SWIG_PYTHON_BUILD_NONE +-# endif +-# endif +-#endif +- +-#ifdef SWIG_PYTHON_BUILD_NONE +-# ifdef Py_None +-# undef Py_None +-# define Py_None SWIG_Py_None() +-# endif +-SWIGRUNTIMEINLINE PyObject * +-_SWIG_Py_None(void) +-{ +- PyObject *none = Py_BuildValue(""); +- Py_DECREF(none); +- return none; +-} +-SWIGRUNTIME PyObject * +-SWIG_Py_None(void) +-{ +- static PyObject *SWIG_STATIC_POINTER(none) = _SWIG_Py_None(); +- return none; +-} +-#endif +- +-/* The python void return value */ +- +-SWIGRUNTIMEINLINE PyObject * +-SWIG_Py_Void(void) +-{ +- PyObject *none = Py_None; +- Py_INCREF(none); +- return none; +-} +- +-/* PySwigClientData */ +- +-typedef struct { +- PyObject *klass; +- PyObject *newraw; +- PyObject *newargs; +- PyObject *destroy; +- int delargs; +- int implicitconv; +-} PySwigClientData; +- +-SWIGRUNTIMEINLINE int +-SWIG_Python_CheckImplicit(swig_type_info *ty) +-{ +- PySwigClientData *data = (PySwigClientData *)ty->clientdata; +- return data ? data->implicitconv : 0; +-} +- +-SWIGRUNTIMEINLINE PyObject * +-SWIG_Python_ExceptionType(swig_type_info *desc) { +- PySwigClientData *data = desc ? (PySwigClientData *) desc->clientdata : 0; +- PyObject *klass = data ? data->klass : 0; +- return (klass ? klass : PyExc_RuntimeError); +-} +- +- +-SWIGRUNTIME PySwigClientData * +-PySwigClientData_New(PyObject* obj) +-{ +- if (!obj) { +- return 0; +- } else { +- PySwigClientData *data = (PySwigClientData *)malloc(sizeof(PySwigClientData)); +- /* the klass element */ +- data->klass = obj; +- Py_INCREF(data->klass); +- /* the newraw method and newargs arguments used to create a new raw instance */ +- if (PyClass_Check(obj)) { +- data->newraw = 0; +- data->newargs = obj; +- Py_INCREF(obj); +- } else { +-#if (PY_VERSION_HEX < 0x02020000) +- data->newraw = 0; +-#else +- data->newraw = PyObject_GetAttrString(data->klass, (char *)"__new__"); +-#endif +- if (data->newraw) { +- Py_INCREF(data->newraw); +- data->newargs = PyTuple_New(1); +- PyTuple_SetItem(data->newargs, 0, obj); +- } else { +- data->newargs = obj; +- } +- Py_INCREF(data->newargs); +- } +- /* the destroy method, aka as the C++ delete method */ +- data->destroy = PyObject_GetAttrString(data->klass, (char *)"__swig_destroy__"); +- if (PyErr_Occurred()) { +- PyErr_Clear(); +- data->destroy = 0; +- } +- if (data->destroy) { +- int flags; +- Py_INCREF(data->destroy); +- flags = PyCFunction_GET_FLAGS(data->destroy); +-#ifdef METH_O +- data->delargs = !(flags & (METH_O)); +-#else +- data->delargs = 0; +-#endif +- } else { +- data->delargs = 0; +- } +- data->implicitconv = 0; +- return data; +- } +-} +- +-SWIGRUNTIME void +-PySwigClientData_Del(PySwigClientData* data) +-{ +- Py_XDECREF(data->newraw); +- Py_XDECREF(data->newargs); +- Py_XDECREF(data->destroy); +-} +- +-/* =============== PySwigObject =====================*/ +- +-typedef struct { +- PyObject_HEAD +- void *ptr; +- swig_type_info *ty; +- int own; +- PyObject *next; +-} PySwigObject; +- +-SWIGRUNTIME PyObject * +-PySwigObject_long(PySwigObject *v) +-{ +- return PyLong_FromVoidPtr(v->ptr); +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_format(const char* fmt, PySwigObject *v) +-{ +- PyObject *res = NULL; +- PyObject *args = PyTuple_New(1); +- if (args) { +- if (PyTuple_SetItem(args, 0, PySwigObject_long(v)) == 0) { +- PyObject *ofmt = PyString_FromString(fmt); +- if (ofmt) { +- res = PyString_Format(ofmt,args); +- Py_DECREF(ofmt); +- } +- Py_DECREF(args); +- } +- } +- return res; +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_oct(PySwigObject *v) +-{ +- return PySwigObject_format("%o",v); +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_hex(PySwigObject *v) +-{ +- return PySwigObject_format("%x",v); +-} +- +-SWIGRUNTIME PyObject * +-#ifdef METH_NOARGS +-PySwigObject_repr(PySwigObject *v) +-#else +-PySwigObject_repr(PySwigObject *v, PyObject *args) +-#endif +-{ +- const char *name = SWIG_TypePrettyName(v->ty); +- PyObject *hex = PySwigObject_hex(v); +- PyObject *repr = PyString_FromFormat("", name, PyString_AsString(hex)); +- Py_DECREF(hex); +- if (v->next) { +-#ifdef METH_NOARGS +- PyObject *nrep = PySwigObject_repr((PySwigObject *)v->next); +-#else +- PyObject *nrep = PySwigObject_repr((PySwigObject *)v->next, args); +-#endif +- PyString_ConcatAndDel(&repr,nrep); +- } +- return repr; +-} +- +-SWIGRUNTIME int +-PySwigObject_print(PySwigObject *v, FILE *fp, int SWIGUNUSEDPARM(flags)) +-{ +-#ifdef METH_NOARGS +- PyObject *repr = PySwigObject_repr(v); +-#else +- PyObject *repr = PySwigObject_repr(v, NULL); +-#endif +- if (repr) { +- fputs(PyString_AsString(repr), fp); +- Py_DECREF(repr); +- return 0; +- } else { +- return 1; +- } +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_str(PySwigObject *v) +-{ +- char result[SWIG_BUFFER_SIZE]; +- return SWIG_PackVoidPtr(result, v->ptr, v->ty->name, sizeof(result)) ? +- PyString_FromString(result) : 0; +-} +- +-SWIGRUNTIME int +-PySwigObject_compare(PySwigObject *v, PySwigObject *w) +-{ +- void *i = v->ptr; +- void *j = w->ptr; +- return (i < j) ? -1 : ((i > j) ? 1 : 0); +-} +- +-SWIGRUNTIME PyTypeObject* _PySwigObject_type(void); +- +-SWIGRUNTIME PyTypeObject* +-PySwigObject_type(void) { +- static PyTypeObject *SWIG_STATIC_POINTER(type) = _PySwigObject_type(); +- return type; +-} +- +-SWIGRUNTIMEINLINE int +-PySwigObject_Check(PyObject *op) { +- return ((op)->ob_type == PySwigObject_type()) +- || (strcmp((op)->ob_type->tp_name,"PySwigObject") == 0); +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_New(void *ptr, swig_type_info *ty, int own); +- +-SWIGRUNTIME void +-PySwigObject_dealloc(PyObject *v) +-{ +- PySwigObject *sobj = (PySwigObject *) v; +- PyObject *next = sobj->next; +- if (sobj->own) { +- swig_type_info *ty = sobj->ty; +- PySwigClientData *data = ty ? (PySwigClientData *) ty->clientdata : 0; +- PyObject *destroy = data ? data->destroy : 0; +- if (destroy) { +- /* destroy is always a VARARGS method */ +- PyObject *res; +- if (data->delargs) { +- /* we need to create a temporal object to carry the destroy operation */ +- PyObject *tmp = PySwigObject_New(sobj->ptr, ty, 0); +- res = SWIG_Python_CallFunctor(destroy, tmp); +- Py_DECREF(tmp); +- } else { +- PyCFunction meth = PyCFunction_GET_FUNCTION(destroy); +- PyObject *mself = PyCFunction_GET_SELF(destroy); +- res = ((*meth)(mself, v)); +- } +- Py_XDECREF(res); +- } else { +- const char *name = SWIG_TypePrettyName(ty); +-#if !defined(SWIG_PYTHON_SILENT_MEMLEAK) +- printf("swig/python detected a memory leak of type '%s', no destructor found.\n", name); +-#endif +- } +- } +- Py_XDECREF(next); +- PyObject_DEL(v); +-} +- +-SWIGRUNTIME PyObject* +-PySwigObject_append(PyObject* v, PyObject* next) +-{ +- PySwigObject *sobj = (PySwigObject *) v; +-#ifndef METH_O +- PyObject *tmp = 0; +- if (!PyArg_ParseTuple(next,(char *)"O:append", &tmp)) return NULL; +- next = tmp; +-#endif +- if (!PySwigObject_Check(next)) { +- return NULL; +- } +- sobj->next = next; +- Py_INCREF(next); +- return SWIG_Py_Void(); +-} +- +-SWIGRUNTIME PyObject* +-#ifdef METH_NOARGS +-PySwigObject_next(PyObject* v) +-#else +-PySwigObject_next(PyObject* v, PyObject *SWIGUNUSEDPARM(args)) +-#endif +-{ +- PySwigObject *sobj = (PySwigObject *) v; +- if (sobj->next) { +- Py_INCREF(sobj->next); +- return sobj->next; +- } else { +- return SWIG_Py_Void(); +- } +-} +- +-SWIGINTERN PyObject* +-#ifdef METH_NOARGS +-PySwigObject_disown(PyObject *v) +-#else +-PySwigObject_disown(PyObject* v, PyObject *SWIGUNUSEDPARM(args)) +-#endif +-{ +- PySwigObject *sobj = (PySwigObject *)v; +- sobj->own = 0; +- return SWIG_Py_Void(); +-} +- +-SWIGINTERN PyObject* +-#ifdef METH_NOARGS +-PySwigObject_acquire(PyObject *v) +-#else +-PySwigObject_acquire(PyObject* v, PyObject *SWIGUNUSEDPARM(args)) +-#endif +-{ +- PySwigObject *sobj = (PySwigObject *)v; +- sobj->own = SWIG_POINTER_OWN; +- return SWIG_Py_Void(); +-} +- +-SWIGINTERN PyObject* +-PySwigObject_own(PyObject *v, PyObject *args) +-{ +- PyObject *val = 0; +-#if (PY_VERSION_HEX < 0x02020000) +- if (!PyArg_ParseTuple(args,(char *)"|O:own",&val)) +-#else +- if (!PyArg_UnpackTuple(args, (char *)"own", 0, 1, &val)) +-#endif +- { +- return NULL; +- } +- else +- { +- PySwigObject *sobj = (PySwigObject *)v; +- PyObject *obj = PyBool_FromLong(sobj->own); +- if (val) { +-#ifdef METH_NOARGS +- if (PyObject_IsTrue(val)) { +- PySwigObject_acquire(v); +- } else { +- PySwigObject_disown(v); +- } +-#else +- if (PyObject_IsTrue(val)) { +- PySwigObject_acquire(v,args); +- } else { +- PySwigObject_disown(v,args); +- } +-#endif +- } +- return obj; +- } +-} +- +-#ifdef METH_O +-static PyMethodDef +-swigobject_methods[] = { +- {(char *)"disown", (PyCFunction)PySwigObject_disown, METH_NOARGS, (char *)"releases ownership of the pointer"}, +- {(char *)"acquire", (PyCFunction)PySwigObject_acquire, METH_NOARGS, (char *)"aquires ownership of the pointer"}, +- {(char *)"own", (PyCFunction)PySwigObject_own, METH_VARARGS, (char *)"returns/sets ownership of the pointer"}, +- {(char *)"append", (PyCFunction)PySwigObject_append, METH_O, (char *)"appends another 'this' object"}, +- {(char *)"next", (PyCFunction)PySwigObject_next, METH_NOARGS, (char *)"returns the next 'this' object"}, +- {(char *)"__repr__",(PyCFunction)PySwigObject_repr, METH_NOARGS, (char *)"returns object representation"}, +- {0, 0, 0, 0} +-}; +-#else +-static PyMethodDef +-swigobject_methods[] = { +- {(char *)"disown", (PyCFunction)PySwigObject_disown, METH_VARARGS, (char *)"releases ownership of the pointer"}, +- {(char *)"acquire", (PyCFunction)PySwigObject_acquire, METH_VARARGS, (char *)"aquires ownership of the pointer"}, +- {(char *)"own", (PyCFunction)PySwigObject_own, METH_VARARGS, (char *)"returns/sets ownership of the pointer"}, +- {(char *)"append", (PyCFunction)PySwigObject_append, METH_VARARGS, (char *)"appends another 'this' object"}, +- {(char *)"next", (PyCFunction)PySwigObject_next, METH_VARARGS, (char *)"returns the next 'this' object"}, +- {(char *)"__repr__",(PyCFunction)PySwigObject_repr, METH_VARARGS, (char *)"returns object representation"}, +- {0, 0, 0, 0} +-}; +-#endif +- +-#if PY_VERSION_HEX < 0x02020000 +-SWIGINTERN PyObject * +-PySwigObject_getattr(PySwigObject *sobj,char *name) +-{ +- return Py_FindMethod(swigobject_methods, (PyObject *)sobj, name); +-} +-#endif +- +-SWIGRUNTIME PyTypeObject* +-_PySwigObject_type(void) { +- static char swigobject_doc[] = "Swig object carries a C/C++ instance pointer"; +- +- static PyNumberMethods PySwigObject_as_number = { +- (binaryfunc)0, /*nb_add*/ +- (binaryfunc)0, /*nb_subtract*/ +- (binaryfunc)0, /*nb_multiply*/ +- (binaryfunc)0, /*nb_divide*/ +- (binaryfunc)0, /*nb_remainder*/ +- (binaryfunc)0, /*nb_divmod*/ +- (ternaryfunc)0,/*nb_power*/ +- (unaryfunc)0, /*nb_negative*/ +- (unaryfunc)0, /*nb_positive*/ +- (unaryfunc)0, /*nb_absolute*/ +- (inquiry)0, /*nb_nonzero*/ +- 0, /*nb_invert*/ +- 0, /*nb_lshift*/ +- 0, /*nb_rshift*/ +- 0, /*nb_and*/ +- 0, /*nb_xor*/ +- 0, /*nb_or*/ +- (coercion)0, /*nb_coerce*/ +- (unaryfunc)PySwigObject_long, /*nb_int*/ +- (unaryfunc)PySwigObject_long, /*nb_long*/ +- (unaryfunc)0, /*nb_float*/ +- (unaryfunc)PySwigObject_oct, /*nb_oct*/ +- (unaryfunc)PySwigObject_hex, /*nb_hex*/ +-#if PY_VERSION_HEX >= 0x02020000 +- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0 /* nb_inplace_add -> nb_inplace_true_divide */ +-#elif PY_VERSION_HEX >= 0x02000000 +- 0,0,0,0,0,0,0,0,0,0,0 /* nb_inplace_add -> nb_inplace_or */ +-#endif +- }; +- +- static PyTypeObject pyswigobject_type; +- static int type_init = 0; +- if (!type_init) { +- const PyTypeObject tmp +- = { +- PyObject_HEAD_INIT(NULL) +- 0, /* ob_size */ +- (char *)"PySwigObject", /* tp_name */ +- sizeof(PySwigObject), /* tp_basicsize */ +- 0, /* tp_itemsize */ +- (destructor)PySwigObject_dealloc, /* tp_dealloc */ +- (printfunc)PySwigObject_print, /* tp_print */ +-#if PY_VERSION_HEX < 0x02020000 +- (getattrfunc)PySwigObject_getattr, /* tp_getattr */ +-#else +- (getattrfunc)0, /* tp_getattr */ +-#endif +- (setattrfunc)0, /* tp_setattr */ +- (cmpfunc)PySwigObject_compare, /* tp_compare */ +- (reprfunc)PySwigObject_repr, /* tp_repr */ +- &PySwigObject_as_number, /* tp_as_number */ +- 0, /* tp_as_sequence */ +- 0, /* tp_as_mapping */ +- (hashfunc)0, /* tp_hash */ +- (ternaryfunc)0, /* tp_call */ +- (reprfunc)PySwigObject_str, /* tp_str */ +- PyObject_GenericGetAttr, /* tp_getattro */ +- 0, /* tp_setattro */ +- 0, /* tp_as_buffer */ +- Py_TPFLAGS_DEFAULT, /* tp_flags */ +- swigobject_doc, /* tp_doc */ +- 0, /* tp_traverse */ +- 0, /* tp_clear */ +- 0, /* tp_richcompare */ +- 0, /* tp_weaklistoffset */ +-#if PY_VERSION_HEX >= 0x02020000 +- 0, /* tp_iter */ +- 0, /* tp_iternext */ +- swigobject_methods, /* tp_methods */ +- 0, /* tp_members */ +- 0, /* tp_getset */ +- 0, /* tp_base */ +- 0, /* tp_dict */ +- 0, /* tp_descr_get */ +- 0, /* tp_descr_set */ +- 0, /* tp_dictoffset */ +- 0, /* tp_init */ +- 0, /* tp_alloc */ +- 0, /* tp_new */ +- 0, /* tp_free */ +- 0, /* tp_is_gc */ +- 0, /* tp_bases */ +- 0, /* tp_mro */ +- 0, /* tp_cache */ +- 0, /* tp_subclasses */ +- 0, /* tp_weaklist */ +-#endif +-#if PY_VERSION_HEX >= 0x02030000 +- 0, /* tp_del */ +-#endif +-#ifdef COUNT_ALLOCS +- 0,0,0,0 /* tp_alloc -> tp_next */ +-#endif +- }; +- pyswigobject_type = tmp; +- pyswigobject_type.ob_type = &PyType_Type; +- type_init = 1; +- } +- return &pyswigobject_type; +-} +- +-SWIGRUNTIME PyObject * +-PySwigObject_New(void *ptr, swig_type_info *ty, int own) +-{ +- PySwigObject *sobj = PyObject_NEW(PySwigObject, PySwigObject_type()); +- if (sobj) { +- sobj->ptr = ptr; +- sobj->ty = ty; +- sobj->own = own; +- sobj->next = 0; +- } +- return (PyObject *)sobj; +-} +- +-/* ----------------------------------------------------------------------------- +- * Implements a simple Swig Packed type, and use it instead of string +- * ----------------------------------------------------------------------------- */ +- +-typedef struct { +- PyObject_HEAD +- void *pack; +- swig_type_info *ty; +- size_t size; +-} PySwigPacked; +- +-SWIGRUNTIME int +-PySwigPacked_print(PySwigPacked *v, FILE *fp, int SWIGUNUSEDPARM(flags)) +-{ +- char result[SWIG_BUFFER_SIZE]; +- fputs("pack, v->size, 0, sizeof(result))) { +- fputs("at ", fp); +- fputs(result, fp); +- } +- fputs(v->ty->name,fp); +- fputs(">", fp); +- return 0; +-} +- +-SWIGRUNTIME PyObject * +-PySwigPacked_repr(PySwigPacked *v) +-{ +- char result[SWIG_BUFFER_SIZE]; +- if (SWIG_PackDataName(result, v->pack, v->size, 0, sizeof(result))) { +- return PyString_FromFormat("", result, v->ty->name); +- } else { +- return PyString_FromFormat("", v->ty->name); +- } +-} +- +-SWIGRUNTIME PyObject * +-PySwigPacked_str(PySwigPacked *v) +-{ +- char result[SWIG_BUFFER_SIZE]; +- if (SWIG_PackDataName(result, v->pack, v->size, 0, sizeof(result))){ +- return PyString_FromFormat("%s%s", result, v->ty->name); +- } else { +- return PyString_FromString(v->ty->name); +- } +-} +- +-SWIGRUNTIME int +-PySwigPacked_compare(PySwigPacked *v, PySwigPacked *w) +-{ +- size_t i = v->size; +- size_t j = w->size; +- int s = (i < j) ? -1 : ((i > j) ? 1 : 0); +- return s ? s : strncmp((char *)v->pack, (char *)w->pack, 2*v->size); +-} +- +-SWIGRUNTIME PyTypeObject* _PySwigPacked_type(void); +- +-SWIGRUNTIME PyTypeObject* +-PySwigPacked_type(void) { +- static PyTypeObject *SWIG_STATIC_POINTER(type) = _PySwigPacked_type(); +- return type; +-} +- +-SWIGRUNTIMEINLINE int +-PySwigPacked_Check(PyObject *op) { +- return ((op)->ob_type == _PySwigPacked_type()) +- || (strcmp((op)->ob_type->tp_name,"PySwigPacked") == 0); +-} +- +-SWIGRUNTIME void +-PySwigPacked_dealloc(PyObject *v) +-{ +- if (PySwigPacked_Check(v)) { +- PySwigPacked *sobj = (PySwigPacked *) v; +- free(sobj->pack); +- } +- PyObject_DEL(v); +-} +- +-SWIGRUNTIME PyTypeObject* +-_PySwigPacked_type(void) { +- static char swigpacked_doc[] = "Swig object carries a C/C++ instance pointer"; +- static PyTypeObject pyswigpacked_type; +- static int type_init = 0; +- if (!type_init) { +- const PyTypeObject tmp +- = { +- PyObject_HEAD_INIT(NULL) +- 0, /* ob_size */ +- (char *)"PySwigPacked", /* tp_name */ +- sizeof(PySwigPacked), /* tp_basicsize */ +- 0, /* tp_itemsize */ +- (destructor)PySwigPacked_dealloc, /* tp_dealloc */ +- (printfunc)PySwigPacked_print, /* tp_print */ +- (getattrfunc)0, /* tp_getattr */ +- (setattrfunc)0, /* tp_setattr */ +- (cmpfunc)PySwigPacked_compare, /* tp_compare */ +- (reprfunc)PySwigPacked_repr, /* tp_repr */ +- 0, /* tp_as_number */ +- 0, /* tp_as_sequence */ +- 0, /* tp_as_mapping */ +- (hashfunc)0, /* tp_hash */ +- (ternaryfunc)0, /* tp_call */ +- (reprfunc)PySwigPacked_str, /* tp_str */ +- PyObject_GenericGetAttr, /* tp_getattro */ +- 0, /* tp_setattro */ +- 0, /* tp_as_buffer */ +- Py_TPFLAGS_DEFAULT, /* tp_flags */ +- swigpacked_doc, /* tp_doc */ +- 0, /* tp_traverse */ +- 0, /* tp_clear */ +- 0, /* tp_richcompare */ +- 0, /* tp_weaklistoffset */ +-#if PY_VERSION_HEX >= 0x02020000 +- 0, /* tp_iter */ +- 0, /* tp_iternext */ +- 0, /* tp_methods */ +- 0, /* tp_members */ +- 0, /* tp_getset */ +- 0, /* tp_base */ +- 0, /* tp_dict */ +- 0, /* tp_descr_get */ +- 0, /* tp_descr_set */ +- 0, /* tp_dictoffset */ +- 0, /* tp_init */ +- 0, /* tp_alloc */ +- 0, /* tp_new */ +- 0, /* tp_free */ +- 0, /* tp_is_gc */ +- 0, /* tp_bases */ +- 0, /* tp_mro */ +- 0, /* tp_cache */ +- 0, /* tp_subclasses */ +- 0, /* tp_weaklist */ +-#endif +-#if PY_VERSION_HEX >= 0x02030000 +- 0, /* tp_del */ +-#endif +-#ifdef COUNT_ALLOCS +- 0,0,0,0 /* tp_alloc -> tp_next */ +-#endif +- }; +- pyswigpacked_type = tmp; +- pyswigpacked_type.ob_type = &PyType_Type; +- type_init = 1; +- } +- return &pyswigpacked_type; +-} +- +-SWIGRUNTIME PyObject * +-PySwigPacked_New(void *ptr, size_t size, swig_type_info *ty) +-{ +- PySwigPacked *sobj = PyObject_NEW(PySwigPacked, PySwigPacked_type()); +- if (sobj) { +- void *pack = malloc(size); +- if (pack) { +- memcpy(pack, ptr, size); +- sobj->pack = pack; +- sobj->ty = ty; +- sobj->size = size; +- } else { +- PyObject_DEL((PyObject *) sobj); +- sobj = 0; +- } +- } +- return (PyObject *) sobj; +-} +- +-SWIGRUNTIME swig_type_info * +-PySwigPacked_UnpackData(PyObject *obj, void *ptr, size_t size) +-{ +- if (PySwigPacked_Check(obj)) { +- PySwigPacked *sobj = (PySwigPacked *)obj; +- if (sobj->size != size) return 0; +- memcpy(ptr, sobj->pack, size); +- return sobj->ty; +- } else { +- return 0; +- } +-} +- +-/* ----------------------------------------------------------------------------- +- * pointers/data manipulation +- * ----------------------------------------------------------------------------- */ +- +-SWIGRUNTIMEINLINE PyObject * +-_SWIG_This(void) +-{ +- return PyString_FromString("this"); +-} +- +-SWIGRUNTIME PyObject * +-SWIG_This(void) +-{ +- static PyObject *SWIG_STATIC_POINTER(swig_this) = _SWIG_This(); +- return swig_this; +-} +- +-/* #define SWIG_PYTHON_SLOW_GETSET_THIS */ +- +-SWIGRUNTIME PySwigObject * +-SWIG_Python_GetSwigThis(PyObject *pyobj) +-{ +- if (PySwigObject_Check(pyobj)) { +- return (PySwigObject *) pyobj; +- } else { +- PyObject *obj = 0; +-#if (!defined(SWIG_PYTHON_SLOW_GETSET_THIS) && (PY_VERSION_HEX >= 0x02030000)) +- if (PyInstance_Check(pyobj)) { +- obj = _PyInstance_Lookup(pyobj, SWIG_This()); +- } else { +- PyObject **dictptr = _PyObject_GetDictPtr(pyobj); +- if (dictptr != NULL) { +- PyObject *dict = *dictptr; +- obj = dict ? PyDict_GetItem(dict, SWIG_This()) : 0; +- } else { +-#ifdef PyWeakref_CheckProxy +- if (PyWeakref_CheckProxy(pyobj)) { +- PyObject *wobj = PyWeakref_GET_OBJECT(pyobj); +- return wobj ? SWIG_Python_GetSwigThis(wobj) : 0; +- } +-#endif +- obj = PyObject_GetAttr(pyobj,SWIG_This()); +- if (obj) { +- Py_DECREF(obj); +- } else { +- if (PyErr_Occurred()) PyErr_Clear(); +- return 0; +- } +- } +- } +-#else +- obj = PyObject_GetAttr(pyobj,SWIG_This()); +- if (obj) { +- Py_DECREF(obj); +- } else { +- if (PyErr_Occurred()) PyErr_Clear(); +- return 0; +- } +-#endif +- if (obj && !PySwigObject_Check(obj)) { +- /* a PyObject is called 'this', try to get the 'real this' +- PySwigObject from it */ +- return SWIG_Python_GetSwigThis(obj); +- } +- return (PySwigObject *)obj; +- } +-} +- +-/* Acquire a pointer value */ +- +-SWIGRUNTIME int +-SWIG_Python_AcquirePtr(PyObject *obj, int own) { +- if (own) { +- PySwigObject *sobj = SWIG_Python_GetSwigThis(obj); +- if (sobj) { +- int oldown = sobj->own; +- sobj->own = own; +- return oldown; +- } +- } +- return 0; +-} +- +-/* Convert a pointer value */ +- +-SWIGRUNTIME int +-SWIG_Python_ConvertPtrAndOwn(PyObject *obj, void **ptr, swig_type_info *ty, int flags, int *own) { +- if (!obj) return SWIG_ERROR; +- if (obj == Py_None) { +- if (ptr) *ptr = 0; +- return SWIG_OK; +- } else { +- PySwigObject *sobj = SWIG_Python_GetSwigThis(obj); +- while (sobj) { +- void *vptr = sobj->ptr; +- if (ty) { +- swig_type_info *to = sobj->ty; +- if (to == ty) { +- /* no type cast needed */ +- if (ptr) *ptr = vptr; +- break; +- } else { +- swig_cast_info *tc = SWIG_TypeCheck(to->name,ty); +- if (!tc) { +- sobj = (PySwigObject *)sobj->next; +- } else { +- if (ptr) *ptr = SWIG_TypeCast(tc,vptr); +- break; +- } +- } +- } else { +- if (ptr) *ptr = vptr; +- break; +- } +- } +- if (sobj) { +- if (own) *own = sobj->own; +- if (flags & SWIG_POINTER_DISOWN) { +- sobj->own = 0; +- } +- return SWIG_OK; +- } else { +- int res = SWIG_ERROR; +- if (flags & SWIG_POINTER_IMPLICIT_CONV) { +- PySwigClientData *data = ty ? (PySwigClientData *) ty->clientdata : 0; +- if (data && !data->implicitconv) { +- PyObject *klass = data->klass; +- if (klass) { +- PyObject *impconv; +- data->implicitconv = 1; /* avoid recursion and call 'explicit' constructors*/ +- impconv = SWIG_Python_CallFunctor(klass, obj); +- data->implicitconv = 0; +- if (PyErr_Occurred()) { +- PyErr_Clear(); +- impconv = 0; +- } +- if (impconv) { +- PySwigObject *iobj = SWIG_Python_GetSwigThis(impconv); +- if (iobj) { +- void *vptr; +- res = SWIG_Python_ConvertPtrAndOwn((PyObject*)iobj, &vptr, ty, 0, 0); +- if (SWIG_IsOK(res)) { +- if (ptr) { +- *ptr = vptr; +- /* transfer the ownership to 'ptr' */ +- iobj->own = 0; +- res = SWIG_AddCast(res); +- res = SWIG_AddNewMask(res); +- } else { +- res = SWIG_AddCast(res); +- } +- } +- } +- Py_DECREF(impconv); +- } +- } +- } +- } +- return res; +- } +- } +-} +- +-/* Convert a function ptr value */ +- +-SWIGRUNTIME int +-SWIG_Python_ConvertFunctionPtr(PyObject *obj, void **ptr, swig_type_info *ty) { +- if (!PyCFunction_Check(obj)) { +- return SWIG_ConvertPtr(obj, ptr, ty, 0); +- } else { +- void *vptr = 0; +- +- /* here we get the method pointer for callbacks */ +- char *doc = (((PyCFunctionObject *)obj) -> m_ml -> ml_doc); +- const char *desc = doc ? strstr(doc, "swig_ptr: ") : 0; +- if (desc) { +- desc = ty ? SWIG_UnpackVoidPtr(desc + 10, &vptr, ty->name) : 0; +- if (!desc) return SWIG_ERROR; +- } +- if (ty) { +- swig_cast_info *tc = SWIG_TypeCheck(desc,ty); +- if (!tc) return SWIG_ERROR; +- *ptr = SWIG_TypeCast(tc,vptr); +- } else { +- *ptr = vptr; +- } +- return SWIG_OK; +- } +-} +- +-/* Convert a packed value value */ +- +-SWIGRUNTIME int +-SWIG_Python_ConvertPacked(PyObject *obj, void *ptr, size_t sz, swig_type_info *ty) { +- swig_type_info *to = PySwigPacked_UnpackData(obj, ptr, sz); +- if (!to) return SWIG_ERROR; +- if (ty) { +- if (to != ty) { +- /* check type cast? */ +- swig_cast_info *tc = SWIG_TypeCheck(to->name,ty); +- if (!tc) return SWIG_ERROR; +- } +- } +- return SWIG_OK; +-} +- +-/* ----------------------------------------------------------------------------- +- * Create a new pointer object +- * ----------------------------------------------------------------------------- */ +- +-/* +- Create a new instance object, whitout calling __init__, and set the +- 'this' attribute. +-*/ +- +-SWIGRUNTIME PyObject* +-SWIG_Python_NewShadowInstance(PySwigClientData *data, PyObject *swig_this) +-{ +-#if (PY_VERSION_HEX >= 0x02020000) +- PyObject *inst = 0; +- PyObject *newraw = data->newraw; +- if (newraw) { +- inst = PyObject_Call(newraw, data->newargs, NULL); +- if (inst) { +-#if !defined(SWIG_PYTHON_SLOW_GETSET_THIS) +- PyObject **dictptr = _PyObject_GetDictPtr(inst); +- if (dictptr != NULL) { +- PyObject *dict = *dictptr; +- if (dict == NULL) { +- dict = PyDict_New(); +- *dictptr = dict; +- PyDict_SetItem(dict, SWIG_This(), swig_this); +- } +- } +-#else +- PyObject *key = SWIG_This(); +- PyObject_SetAttr(inst, key, swig_this); +-#endif +- } +- } else { +- PyObject *dict = PyDict_New(); +- PyDict_SetItem(dict, SWIG_This(), swig_this); +- inst = PyInstance_NewRaw(data->newargs, dict); +- Py_DECREF(dict); +- } +- return inst; +-#else +-#if (PY_VERSION_HEX >= 0x02010000) +- PyObject *inst; +- PyObject *dict = PyDict_New(); +- PyDict_SetItem(dict, SWIG_This(), swig_this); +- inst = PyInstance_NewRaw(data->newargs, dict); +- Py_DECREF(dict); +- return (PyObject *) inst; +-#else +- PyInstanceObject *inst = PyObject_NEW(PyInstanceObject, &PyInstance_Type); +- if (inst == NULL) { +- return NULL; +- } +- inst->in_class = (PyClassObject *)data->newargs; +- Py_INCREF(inst->in_class); +- inst->in_dict = PyDict_New(); +- if (inst->in_dict == NULL) { +- Py_DECREF(inst); +- return NULL; +- } +-#ifdef Py_TPFLAGS_HAVE_WEAKREFS +- inst->in_weakreflist = NULL; +-#endif +-#ifdef Py_TPFLAGS_GC +- PyObject_GC_Init(inst); +-#endif +- PyDict_SetItem(inst->in_dict, SWIG_This(), swig_this); +- return (PyObject *) inst; +-#endif +-#endif +-} +- +-SWIGRUNTIME void +-SWIG_Python_SetSwigThis(PyObject *inst, PyObject *swig_this) +-{ +- PyObject *dict; +-#if (PY_VERSION_HEX >= 0x02020000) && !defined(SWIG_PYTHON_SLOW_GETSET_THIS) +- PyObject **dictptr = _PyObject_GetDictPtr(inst); +- if (dictptr != NULL) { +- dict = *dictptr; +- if (dict == NULL) { +- dict = PyDict_New(); +- *dictptr = dict; +- } +- PyDict_SetItem(dict, SWIG_This(), swig_this); +- return; +- } +-#endif +- dict = PyObject_GetAttrString(inst, "__dict__"); +- PyDict_SetItem(dict, SWIG_This(), swig_this); +- Py_DECREF(dict); +-} +- +- +-SWIGINTERN PyObject * +-SWIG_Python_InitShadowInstance(PyObject *args) { +- PyObject *obj[2]; +- if (!SWIG_Python_UnpackTuple(args,(char*)"swiginit", 2, 2, obj)) { +- return NULL; +- } else { +- PySwigObject *sthis = SWIG_Python_GetSwigThis(obj[0]); +- if (sthis) { +- PySwigObject_append((PyObject*) sthis, obj[1]); +- } else { +- SWIG_Python_SetSwigThis(obj[0], obj[1]); +- } +- return SWIG_Py_Void(); +- } +-} +- +-/* Create a new pointer object */ +- +-SWIGRUNTIME PyObject * +-SWIG_Python_NewPointerObj(void *ptr, swig_type_info *type, int flags) { +- if (!ptr) { +- return SWIG_Py_Void(); +- } else { +- int own = (flags & SWIG_POINTER_OWN) ? SWIG_POINTER_OWN : 0; +- PyObject *robj = PySwigObject_New(ptr, type, own); +- PySwigClientData *clientdata = type ? (PySwigClientData *)(type->clientdata) : 0; +- if (clientdata && !(flags & SWIG_POINTER_NOSHADOW)) { +- PyObject *inst = SWIG_Python_NewShadowInstance(clientdata, robj); +- if (inst) { +- Py_DECREF(robj); +- robj = inst; +- } +- } +- return robj; +- } +-} +- +-/* Create a new packed object */ +- +-SWIGRUNTIMEINLINE PyObject * +-SWIG_Python_NewPackedObj(void *ptr, size_t sz, swig_type_info *type) { +- return ptr ? PySwigPacked_New((void *) ptr, sz, type) : SWIG_Py_Void(); +-} +- +-/* -----------------------------------------------------------------------------* +- * Get type list +- * -----------------------------------------------------------------------------*/ +- +-#ifdef SWIG_LINK_RUNTIME +-void *SWIG_ReturnGlobalTypeList(void *); +-#endif +- +-SWIGRUNTIME swig_module_info * +-SWIG_Python_GetModule(void) { +- static void *type_pointer = (void *)0; +- /* first check if module already created */ +- if (!type_pointer) { +-#ifdef SWIG_LINK_RUNTIME +- type_pointer = SWIG_ReturnGlobalTypeList((void *)0); +-#else +- type_pointer = PyCObject_Import((char*)"swig_runtime_data" SWIG_RUNTIME_VERSION, +- (char*)"type_pointer" SWIG_TYPE_TABLE_NAME); +- if (PyErr_Occurred()) { +- PyErr_Clear(); +- type_pointer = (void *)0; +- } +-#endif +- } +- return (swig_module_info *) type_pointer; +-} +- +-#if PY_MAJOR_VERSION < 2 +-/* PyModule_AddObject function was introduced in Python 2.0. The following function +- is copied out of Python/modsupport.c in python version 2.3.4 */ +-SWIGINTERN int +-PyModule_AddObject(PyObject *m, char *name, PyObject *o) +-{ +- PyObject *dict; +- if (!PyModule_Check(m)) { +- PyErr_SetString(PyExc_TypeError, +- "PyModule_AddObject() needs module as first arg"); +- return SWIG_ERROR; +- } +- if (!o) { +- PyErr_SetString(PyExc_TypeError, +- "PyModule_AddObject() needs non-NULL value"); +- return SWIG_ERROR; +- } +- +- dict = PyModule_GetDict(m); +- if (dict == NULL) { +- /* Internal error -- modules must have a dict! */ +- PyErr_Format(PyExc_SystemError, "module '%s' has no __dict__", +- PyModule_GetName(m)); +- return SWIG_ERROR; +- } +- if (PyDict_SetItemString(dict, name, o)) +- return SWIG_ERROR; +- Py_DECREF(o); +- return SWIG_OK; +-} +-#endif +- +-SWIGRUNTIME void +-SWIG_Python_DestroyModule(void *vptr) +-{ +- swig_module_info *swig_module = (swig_module_info *) vptr; +- swig_type_info **types = swig_module->types; +- size_t i; +- for (i =0; i < swig_module->size; ++i) { +- swig_type_info *ty = types[i]; +- if (ty->owndata) { +- PySwigClientData *data = (PySwigClientData *) ty->clientdata; +- if (data) PySwigClientData_Del(data); +- } +- } +- Py_DECREF(SWIG_This()); +-} +- +-SWIGRUNTIME void +-SWIG_Python_SetModule(swig_module_info *swig_module) { +- static PyMethodDef swig_empty_runtime_method_table[] = { {NULL, NULL, 0, NULL} };/* Sentinel */ +- +- PyObject *module = Py_InitModule((char*)"swig_runtime_data" SWIG_RUNTIME_VERSION, +- swig_empty_runtime_method_table); +- PyObject *pointer = PyCObject_FromVoidPtr((void *) swig_module, SWIG_Python_DestroyModule); +- if (pointer && module) { +- PyModule_AddObject(module, (char*)"type_pointer" SWIG_TYPE_TABLE_NAME, pointer); +- } else { +- Py_XDECREF(pointer); +- } +-} +- +-/* The python cached type query */ +-SWIGRUNTIME PyObject * +-SWIG_Python_TypeCache() { +- static PyObject *SWIG_STATIC_POINTER(cache) = PyDict_New(); +- return cache; +-} +- +-SWIGRUNTIME swig_type_info * +-SWIG_Python_TypeQuery(const char *type) +-{ +- PyObject *cache = SWIG_Python_TypeCache(); +- PyObject *key = PyString_FromString(type); +- PyObject *obj = PyDict_GetItem(cache, key); +- swig_type_info *descriptor; +- if (obj) { +- descriptor = (swig_type_info *) PyCObject_AsVoidPtr(obj); +- } else { +- swig_module_info *swig_module = SWIG_Python_GetModule(); +- descriptor = SWIG_TypeQueryModule(swig_module, swig_module, type); +- if (descriptor) { +- obj = PyCObject_FromVoidPtr(descriptor, NULL); +- PyDict_SetItem(cache, key, obj); +- Py_DECREF(obj); +- } +- } +- Py_DECREF(key); +- return descriptor; +-} +- +-/* +- For backward compatibility only +-*/ +-#define SWIG_POINTER_EXCEPTION 0 +-#define SWIG_arg_fail(arg) SWIG_Python_ArgFail(arg) +-#define SWIG_MustGetPtr(p, type, argnum, flags) SWIG_Python_MustGetPtr(p, type, argnum, flags) +- +-SWIGRUNTIME int +-SWIG_Python_AddErrMesg(const char* mesg, int infront) +-{ +- if (PyErr_Occurred()) { +- PyObject *type = 0; +- PyObject *value = 0; +- PyObject *traceback = 0; +- PyErr_Fetch(&type, &value, &traceback); +- if (value) { +- PyObject *old_str = PyObject_Str(value); +- Py_XINCREF(type); +- PyErr_Clear(); +- if (infront) { +- PyErr_Format(type, "%s %s", mesg, PyString_AsString(old_str)); +- } else { +- PyErr_Format(type, "%s %s", PyString_AsString(old_str), mesg); +- } +- Py_DECREF(old_str); +- } +- return 1; +- } else { +- return 0; +- } +-} +- +-SWIGRUNTIME int +-SWIG_Python_ArgFail(int argnum) +-{ +- if (PyErr_Occurred()) { +- /* add information about failing argument */ +- char mesg[256]; +- PyOS_snprintf(mesg, sizeof(mesg), "argument number %d:", argnum); +- return SWIG_Python_AddErrMesg(mesg, 1); +- } else { +- return 0; +- } +-} +- +-SWIGRUNTIMEINLINE const char * +-PySwigObject_GetDesc(PyObject *self) +-{ +- PySwigObject *v = (PySwigObject *)self; +- swig_type_info *ty = v ? v->ty : 0; +- return ty ? ty->str : (char*)""; +-} +- +-SWIGRUNTIME void +-SWIG_Python_TypeError(const char *type, PyObject *obj) +-{ +- if (type) { +-#if defined(SWIG_COBJECT_TYPES) +- if (obj && PySwigObject_Check(obj)) { +- const char *otype = (const char *) PySwigObject_GetDesc(obj); +- if (otype) { +- PyErr_Format(PyExc_TypeError, "a '%s' is expected, 'PySwigObject(%s)' is received", +- type, otype); +- return; +- } +- } else +-#endif +- { +- const char *otype = (obj ? obj->ob_type->tp_name : 0); +- if (otype) { +- PyObject *str = PyObject_Str(obj); +- const char *cstr = str ? PyString_AsString(str) : 0; +- if (cstr) { +- PyErr_Format(PyExc_TypeError, "a '%s' is expected, '%s(%s)' is received", +- type, otype, cstr); +- } else { +- PyErr_Format(PyExc_TypeError, "a '%s' is expected, '%s' is received", +- type, otype); +- } +- Py_XDECREF(str); +- return; +- } +- } +- PyErr_Format(PyExc_TypeError, "a '%s' is expected", type); +- } else { +- PyErr_Format(PyExc_TypeError, "unexpected type is received"); +- } +-} +- +- +-/* Convert a pointer value, signal an exception on a type mismatch */ +-SWIGRUNTIME void * +-SWIG_Python_MustGetPtr(PyObject *obj, swig_type_info *ty, int argnum, int flags) { +- void *result; +- if (SWIG_Python_ConvertPtr(obj, &result, ty, flags) == -1) { +- PyErr_Clear(); +- if (flags & SWIG_POINTER_EXCEPTION) { +- SWIG_Python_TypeError(SWIG_TypePrettyName(ty), obj); +- SWIG_Python_ArgFail(argnum); +- } +- } +- return result; +-} +- +- +-#ifdef __cplusplus +-#if 0 +-{ /* cc-mode */ +-#endif +-} +-#endif +- +- +- +-#define SWIG_exception_fail(code, msg) do { SWIG_Error(code, msg); SWIG_fail; } while(0) +- +-#define SWIG_contract_assert(expr, msg) if (!(expr)) { SWIG_Error(SWIG_RuntimeError, msg); SWIG_fail; } else +- +- +- +-/* -------- TYPES TABLE (BEGIN) -------- */ +- +-#define SWIGTYPE_p_SELboolean swig_types[0] +-#define SWIGTYPE_p_access_vector_t swig_types[1] +-#define SWIGTYPE_p_char swig_types[2] +-#define SWIGTYPE_p_int swig_types[3] +-#define SWIGTYPE_p_p_char swig_types[4] +-#define SWIGTYPE_p_p_p_char swig_types[5] +-#define SWIGTYPE_p_security_context_t swig_types[6] +-#define SWIGTYPE_p_unsigned_int swig_types[7] +-static swig_type_info *swig_types[9]; +-static swig_module_info swig_module = {swig_types, 8, 0, 0, 0, 0}; +-#define SWIG_TypeQuery(name) SWIG_TypeQueryModule(&swig_module, &swig_module, name) +-#define SWIG_MangledTypeQuery(name) SWIG_MangledTypeQueryModule(&swig_module, &swig_module, name) +- +-/* -------- TYPES TABLE (END) -------- */ +- +-#if (PY_VERSION_HEX <= 0x02000000) +-# if !defined(SWIG_PYTHON_CLASSIC) +-# error "This python version requires to use swig with the '-classic' option" +-# endif +-#endif +- +-/*----------------------------------------------- +- @(target):= _selinux.so +- ------------------------------------------------*/ +-#define SWIG_init init_selinux +- +-#define SWIG_name "_selinux" +- +-#define SWIGVERSION 0x010329 +- +- +-#define SWIG_as_voidptr(a) (void *)((const void *)(a)) +-#define SWIG_as_voidptrptr(a) ((void)SWIG_as_voidptr(*a),(void**)(a)) +- +- +- #include "selinux/selinux.h" +- +- +- #define SWIG_From_long PyInt_FromLong +- +- +-SWIGINTERNINLINE PyObject * +-SWIG_From_int (int value) +-{ +- return SWIG_From_long (value); +-} +- +- +-#include +-#ifndef LLONG_MIN +-# define LLONG_MIN LONG_LONG_MIN +-#endif +-#ifndef LLONG_MAX +-# define LLONG_MAX LONG_LONG_MAX +-#endif +-#ifndef ULLONG_MAX +-# define ULLONG_MAX ULONG_LONG_MAX +-#endif +- +- +-SWIGINTERN int +-SWIG_AsVal_double (PyObject *obj, double *val) +-{ +- int res = SWIG_TypeError; +- if (PyFloat_Check(obj)) { +- if (val) *val = PyFloat_AsDouble(obj); +- return SWIG_OK; +- } else if (PyInt_Check(obj)) { +- if (val) *val = PyInt_AsLong(obj); +- return SWIG_OK; +- } else if (PyLong_Check(obj)) { +- double v = PyLong_AsDouble(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_OK; +- } else { +- PyErr_Clear(); +- } +- } +-#ifdef SWIG_PYTHON_CAST_MODE +- { +- int dispatch = 0; +- double d = PyFloat_AsDouble(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = d; +- return SWIG_AddCast(SWIG_OK); +- } else { +- PyErr_Clear(); +- } +- if (!dispatch) { +- long v = PyLong_AsLong(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_AddCast(SWIG_AddCast(SWIG_OK)); +- } else { +- PyErr_Clear(); +- } +- } +- } +-#endif +- return res; +-} +- +- +-#include +- +- +-#include +- +- +-SWIGINTERNINLINE int +-SWIG_CanCastAsInteger(double *d, double min, double max) { +- double x = *d; +- if ((min <= x && x <= max)) { +- double fx = floor(x); +- double cx = ceil(x); +- double rd = ((x - fx) < 0.5) ? fx : cx; /* simple rint */ +- if ((errno == EDOM) || (errno == ERANGE)) { +- errno = 0; +- } else { +- double summ, reps, diff; +- if (rd < x) { +- diff = x - rd; +- } else if (rd > x) { +- diff = rd - x; +- } else { +- return 1; +- } +- summ = rd + x; +- reps = diff/summ; +- if (reps < 8*DBL_EPSILON) { +- *d = rd; +- return 1; +- } +- } +- } +- return 0; +-} +- +- +-SWIGINTERN int +-SWIG_AsVal_long (PyObject *obj, long* val) +-{ +- if (PyInt_Check(obj)) { +- if (val) *val = PyInt_AsLong(obj); +- return SWIG_OK; +- } else if (PyLong_Check(obj)) { +- long v = PyLong_AsLong(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_OK; +- } else { +- PyErr_Clear(); +- } +- } +-#ifdef SWIG_PYTHON_CAST_MODE +- { +- int dispatch = 0; +- long v = PyInt_AsLong(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_AddCast(SWIG_OK); +- } else { +- PyErr_Clear(); +- } +- if (!dispatch) { +- double d; +- int res = SWIG_AddCast(SWIG_AsVal_double (obj,&d)); +- if (SWIG_IsOK(res) && SWIG_CanCastAsInteger(&d, LONG_MIN, LONG_MAX)) { +- if (val) *val = (long)(d); +- return res; +- } +- } +- } +-#endif +- return SWIG_TypeError; +-} +- +- +-SWIGINTERN int +-SWIG_AsVal_int (PyObject * obj, int *val) +-{ +- long v; +- int res = SWIG_AsVal_long (obj, &v); +- if (SWIG_IsOK(res)) { +- if ((v < INT_MIN || v > INT_MAX)) { +- return SWIG_OverflowError; +- } else { +- if (val) *val = (int)(v); +- } +- } +- return res; +-} +- +- +-SWIGINTERN swig_type_info* +-SWIG_pchar_descriptor() +-{ +- static int init = 0; +- static swig_type_info* info = 0; +- if (!init) { +- info = SWIG_TypeQuery("_p_char"); +- init = 1; +- } +- return info; +-} +- +- +-SWIGINTERN int +-SWIG_AsCharPtrAndSize(PyObject *obj, char** cptr, size_t* psize, int *alloc) +-{ +- if (PyString_Check(obj)) { +- char *cstr; int len; +- PyString_AsStringAndSize(obj, &cstr, &len); +- if (cptr) { +- if (alloc) { +- /* +- In python the user should not be able to modify the inner +- string representation. To warranty that, if you define +- SWIG_PYTHON_SAFE_CSTRINGS, a new/copy of the python string +- buffer is always returned. +- +- The default behavior is just to return the pointer value, +- so, be careful. +- */ +-#if defined(SWIG_PYTHON_SAFE_CSTRINGS) +- if (*alloc != SWIG_OLDOBJ) +-#else +- if (*alloc == SWIG_NEWOBJ) +-#endif +- { +- *cptr = (char *)memcpy((char *)malloc((len + 1)*sizeof(char)), cstr, sizeof(char)*(len + 1)); +- *alloc = SWIG_NEWOBJ; +- } +- else { +- *cptr = cstr; +- *alloc = SWIG_OLDOBJ; +- } +- } else { +- *cptr = PyString_AsString(obj); +- } +- } +- if (psize) *psize = len + 1; +- return SWIG_OK; +- } else { +- swig_type_info* pchar_descriptor = SWIG_pchar_descriptor(); +- if (pchar_descriptor) { +- void* vptr = 0; +- if (SWIG_ConvertPtr(obj, &vptr, pchar_descriptor, 0) == SWIG_OK) { +- if (cptr) *cptr = (char *) vptr; +- if (psize) *psize = vptr ? (strlen((char *)vptr) + 1) : 0; +- if (alloc) *alloc = SWIG_OLDOBJ; +- return SWIG_OK; +- } +- } +- } +- return SWIG_TypeError; +-} +- +- +- +- +- +-SWIGINTERN int +-SWIG_AsVal_unsigned_SS_long (PyObject *obj, unsigned long *val) +-{ +- if (PyInt_Check(obj)) { +- long v = PyInt_AsLong(obj); +- if (v >= 0) { +- if (val) *val = v; +- return SWIG_OK; +- } else { +- return SWIG_OverflowError; +- } +- } else if (PyLong_Check(obj)) { +- unsigned long v = PyLong_AsUnsignedLong(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_OK; +- } else { +- PyErr_Clear(); +- } +- } +-#ifdef SWIG_PYTHON_CAST_MODE +- { +- int dispatch = 0; +- unsigned long v = PyLong_AsUnsignedLong(obj); +- if (!PyErr_Occurred()) { +- if (val) *val = v; +- return SWIG_AddCast(SWIG_OK); +- } else { +- PyErr_Clear(); +- } +- if (!dispatch) { +- double d; +- int res = SWIG_AddCast(SWIG_AsVal_double (obj,&d)); +- if (SWIG_IsOK(res) && SWIG_CanCastAsInteger(&d, 0, ULONG_MAX)) { +- if (val) *val = (unsigned long)(d); +- return res; +- } +- } +- } +-#endif +- return SWIG_TypeError; +-} +- +- +-SWIGINTERNINLINE int +-SWIG_AsVal_size_t (PyObject * obj, size_t *val) +-{ +- unsigned long v; +- int res = SWIG_AsVal_unsigned_SS_long (obj, val ? &v : 0); +- if (SWIG_IsOK(res) && val) *val = (size_t)(v); +- return res; +-} +- +- +-SWIGINTERN int +-SWIG_AsVal_unsigned_SS_int (PyObject * obj, unsigned int *val) +-{ +- unsigned long v; +- int res = SWIG_AsVal_unsigned_SS_long (obj, &v); +- if (SWIG_IsOK(res)) { +- if ((v > UINT_MAX)) { +- return SWIG_OverflowError; +- } else { +- if (val) *val = (unsigned int)(v); +- } +- } +- return res; +-} +- +- +-SWIGINTERNINLINE PyObject * +-SWIG_FromCharPtrAndSize(const char* carray, size_t size) +-{ +- if (carray) { +- if (size > INT_MAX) { +- swig_type_info* pchar_descriptor = SWIG_pchar_descriptor(); +- return pchar_descriptor ? +- SWIG_NewPointerObj((char *)(carray), pchar_descriptor, 0) : SWIG_Py_Void(); +- } else { +- return PyString_FromStringAndSize(carray, (int)(size)); +- } +- } else { +- return SWIG_Py_Void(); +- } +-} +- +- +-SWIGINTERNINLINE PyObject * +-SWIG_FromCharPtr(const char *cptr) +-{ +- return SWIG_FromCharPtrAndSize(cptr, (cptr ? strlen(cptr) : 0)); +-} +- +-#ifdef __cplusplus +-extern "C" { +-#endif +-SWIGINTERN PyObject *_wrap_is_selinux_enabled(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int result; +- +- if (!PyArg_ParseTuple(args,(char *)":is_selinux_enabled")) SWIG_fail; +- result = (int)is_selinux_enabled(); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_is_selinux_mls_enabled(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int result; +- +- if (!PyArg_ParseTuple(args,(char *)":is_selinux_mls_enabled")) SWIG_fail; +- result = (int)is_selinux_mls_enabled(); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getcon")) SWIG_fail; +- result = (int)getcon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:setcon",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)setcon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getpidcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:getpidcon",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "getpidcon" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- result = (int)getpidcon(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getprevcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getprevcon")) SWIG_fail; +- result = (int)getprevcon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getexeccon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getexeccon")) SWIG_fail; +- result = (int)getexeccon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setexeccon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:setexeccon",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)setexeccon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getfscreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getfscreatecon")) SWIG_fail; +- result = (int)getfscreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setfscreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:setfscreatecon",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)setfscreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getkeycreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getkeycreatecon")) SWIG_fail; +- result = (int)getkeycreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setkeycreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:setkeycreatecon",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)setkeycreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getsockcreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t *arg1 = (security_context_t *) 0 ; +- int result; +- security_context_t temp1 ; +- char *temp10 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":getsockcreatecon")) SWIG_fail; +- result = (int)getsockcreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg1) +- temp10 = *arg1; +- else +- temp10 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp10)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setsockcreatecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:setsockcreatecon",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)setsockcreatecon(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:getfilecon",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "getfilecon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)getfilecon((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_lgetfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:lgetfilecon",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "lgetfilecon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)lgetfilecon((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_fgetfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:fgetfilecon",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "fgetfilecon" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- result = (int)fgetfilecon(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_setfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t arg2 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OO:setfilecon",&obj0,&obj1)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "setfilecon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- { +- arg2 = (security_context_t)PyString_AsString(obj1); +- } +- result = (int)setfilecon((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_lsetfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t arg2 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OO:lsetfilecon",&obj0,&obj1)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "lsetfilecon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- { +- arg2 = (security_context_t)PyString_AsString(obj1); +- } +- result = (int)lsetfilecon((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_fsetfilecon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- security_context_t arg2 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OO:fsetfilecon",&obj0,&obj1)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "fsetfilecon" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- { +- arg2 = (security_context_t)PyString_AsString(obj1); +- } +- result = (int)fsetfilecon(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getpeercon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:getpeercon",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "getpeercon" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- result = (int)getpeercon(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_mkload_policy(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:selinux_mkload_policy",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "selinux_mkload_policy" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- result = (int)selinux_mkload_policy(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_init_load_policy(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int *arg1 = (int *) 0 ; +- int result; +- int temp1 ; +- int res1 = SWIG_TMPOBJ ; +- +- arg1 = &temp1; +- if (!PyArg_ParseTuple(args,(char *)":selinux_init_load_policy")) SWIG_fail; +- result = (int)selinux_init_load_policy(arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (SWIG_IsTmpObj(res1)) { +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_From_int((*arg1))); +- } else { +- int new_flags = SWIG_IsNewObj(res1) ? (SWIG_POINTER_OWN | 0 ) : 0 ; +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj((void*)(arg1), SWIGTYPE_p_int, new_flags)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_set_boolean_list(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- size_t arg1 ; +- SELboolean *arg2 = (SELboolean *) 0 ; +- int arg3 ; +- int result; +- size_t val1 ; +- int ecode1 = 0 ; +- void *argp2 = 0 ; +- int res2 = 0 ; +- int val3 ; +- int ecode3 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- PyObject * obj2 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OOO:security_set_boolean_list",&obj0,&obj1,&obj2)) SWIG_fail; +- ecode1 = SWIG_AsVal_size_t(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "security_set_boolean_list" "', argument " "1"" of type '" "size_t""'"); +- } +- arg1 = (size_t)(val1); +- res2 = SWIG_ConvertPtr(obj1, &argp2,SWIGTYPE_p_SELboolean, 0 | 0 ); +- if (!SWIG_IsOK(res2)) { +- SWIG_exception_fail(SWIG_ArgError(res2), "in method '" "security_set_boolean_list" "', argument " "2"" of type '" "SELboolean *""'"); +- } +- arg2 = (SELboolean *)(argp2); +- ecode3 = SWIG_AsVal_int(obj2, &val3); +- if (!SWIG_IsOK(ecode3)) { +- SWIG_exception_fail(SWIG_ArgError(ecode3), "in method '" "security_set_boolean_list" "', argument " "3"" of type '" "int""'"); +- } +- arg3 = (int)(val3); +- result = (int)security_set_boolean_list(arg1,arg2,arg3); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_load_booleans(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:security_load_booleans",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "security_load_booleans" "', argument " "1"" of type '" "char *""'"); +- } +- arg1 = buf1; +- result = (int)security_load_booleans(arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_check_context(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:security_check_context",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)security_check_context(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_canonicalize_context(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:security_canonicalize_context",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)security_canonicalize_context(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_getenforce(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int result; +- +- if (!PyArg_ParseTuple(args,(char *)":security_getenforce")) SWIG_fail; +- result = (int)security_getenforce(); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_setenforce(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int arg1 ; +- int result; +- int val1 ; +- int ecode1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:security_setenforce",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "security_setenforce" "', argument " "1"" of type '" "int""'"); +- } +- arg1 = (int)(val1); +- result = (int)security_setenforce(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_policyvers(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int result; +- +- if (!PyArg_ParseTuple(args,(char *)":security_policyvers")) SWIG_fail; +- result = (int)security_policyvers(); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_get_boolean_names(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char ***arg1 = (char ***) 0 ; +- int *arg2 = (int *) 0 ; +- int result; +- void *argp1 = 0 ; +- int res1 = 0 ; +- int temp2 ; +- int res2 = SWIG_TMPOBJ ; +- PyObject * obj0 = 0 ; +- +- arg2 = &temp2; +- if (!PyArg_ParseTuple(args,(char *)"O:security_get_boolean_names",&obj0)) SWIG_fail; +- res1 = SWIG_ConvertPtr(obj0, &argp1,SWIGTYPE_p_p_p_char, 0 | 0 ); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "security_get_boolean_names" "', argument " "1"" of type '" "char ***""'"); +- } +- arg1 = (char ***)(argp1); +- result = (int)security_get_boolean_names(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- if (SWIG_IsTmpObj(res2)) { +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_From_int((*arg2))); +- } else { +- int new_flags = SWIG_IsNewObj(res2) ? (SWIG_POINTER_OWN | 0 ) : 0 ; +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj((void*)(arg2), SWIGTYPE_p_int, new_flags)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_get_boolean_pending(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:security_get_boolean_pending",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "security_get_boolean_pending" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)security_get_boolean_pending((char const *)arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_get_boolean_active(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:security_get_boolean_active",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "security_get_boolean_active" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)security_get_boolean_active((char const *)arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_set_boolean(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- int arg2 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- int val2 ; +- int ecode2 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OO:security_set_boolean",&obj0,&obj1)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "security_set_boolean" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- ecode2 = SWIG_AsVal_int(obj1, &val2); +- if (!SWIG_IsOK(ecode2)) { +- SWIG_exception_fail(SWIG_ArgError(ecode2), "in method '" "security_set_boolean" "', argument " "2"" of type '" "int""'"); +- } +- arg2 = (int)(val2); +- result = (int)security_set_boolean((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_security_commit_booleans(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int result; +- +- if (!PyArg_ParseTuple(args,(char *)":security_commit_booleans")) SWIG_fail; +- result = (int)security_commit_booleans(); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_set_matchpathcon_flags(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- unsigned int arg1 ; +- unsigned int val1 ; +- int ecode1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:set_matchpathcon_flags",&obj0)) SWIG_fail; +- ecode1 = SWIG_AsVal_unsigned_SS_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "set_matchpathcon_flags" "', argument " "1"" of type '" "unsigned int""'"); +- } +- arg1 = (unsigned int)(val1); +- set_matchpathcon_flags(arg1); +- resultobj = SWIG_Py_Void(); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_matchpathcon_init(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:matchpathcon_init",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "matchpathcon_init" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)matchpathcon_init((char const *)arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_matchpathcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- mode_t arg2 ; +- security_context_t *arg3 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- unsigned int val2 ; +- int ecode2 = 0 ; +- security_context_t temp3 ; +- char *temp30 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- +- { +- arg3 = &temp3; +- } +- if (!PyArg_ParseTuple(args,(char *)"OO:matchpathcon",&obj0,&obj1)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "matchpathcon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- ecode2 = SWIG_AsVal_unsigned_SS_int(obj1, &val2); +- if (!SWIG_IsOK(ecode2)) { +- SWIG_exception_fail(SWIG_ArgError(ecode2), "in method '" "matchpathcon" "', argument " "2"" of type '" "mode_t""'"); +- } +- arg2 = (mode_t)(val2); +- result = (int)matchpathcon((char const *)arg1,arg2,arg3); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg3) +- temp30 = *arg3; +- else +- temp30 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp30)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_matchmediacon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:matchmediacon",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "matchmediacon" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)matchmediacon((char const *)arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_getenforcemode(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- int *arg1 = (int *) 0 ; +- int result; +- int temp1 ; +- int res1 = SWIG_TMPOBJ ; +- +- arg1 = &temp1; +- if (!PyArg_ParseTuple(args,(char *)":selinux_getenforcemode")) SWIG_fail; +- result = (int)selinux_getenforcemode(arg1); +- resultobj = SWIG_From_int((int)(result)); +- if (SWIG_IsTmpObj(res1)) { +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_From_int((*arg1))); +- } else { +- int new_flags = SWIG_IsNewObj(res1) ? (SWIG_POINTER_OWN | 0 ) : 0 ; +- resultobj = SWIG_Python_AppendOutput(resultobj, SWIG_NewPointerObj((void*)(arg1), SWIGTYPE_p_int, new_flags)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_policy_root(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_policy_root")) SWIG_fail; +- result = (char *)selinux_policy_root(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_binary_policy_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_binary_policy_path")) SWIG_fail; +- result = (char *)selinux_binary_policy_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_failsafe_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_failsafe_context_path")) SWIG_fail; +- result = (char *)selinux_failsafe_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_removable_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_removable_context_path")) SWIG_fail; +- result = (char *)selinux_removable_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_default_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_default_context_path")) SWIG_fail; +- result = (char *)selinux_default_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_user_contexts_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_user_contexts_path")) SWIG_fail; +- result = (char *)selinux_user_contexts_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_file_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_file_context_path")) SWIG_fail; +- result = (char *)selinux_file_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_file_context_homedir_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_file_context_homedir_path")) SWIG_fail; +- result = (char *)selinux_file_context_homedir_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_file_context_local_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_file_context_local_path")) SWIG_fail; +- result = (char *)selinux_file_context_local_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_homedir_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_homedir_context_path")) SWIG_fail; +- result = (char *)selinux_homedir_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_media_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_media_context_path")) SWIG_fail; +- result = (char *)selinux_media_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_contexts_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_contexts_path")) SWIG_fail; +- result = (char *)selinux_contexts_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_booleans_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_booleans_path")) SWIG_fail; +- result = (char *)selinux_booleans_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_customizable_types_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_customizable_types_path")) SWIG_fail; +- result = (char *)selinux_customizable_types_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_users_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_users_path")) SWIG_fail; +- result = (char *)selinux_users_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_usersconf_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_usersconf_path")) SWIG_fail; +- result = (char *)selinux_usersconf_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_translations_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_translations_path")) SWIG_fail; +- result = (char *)selinux_translations_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_netfilter_context_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_netfilter_context_path")) SWIG_fail; +- result = (char *)selinux_netfilter_context_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_path(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *result = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)":selinux_path")) SWIG_fail; +- result = (char *)selinux_path(); +- resultobj = SWIG_FromCharPtr(result); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_check_passwd_access(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- access_vector_t arg1 ; +- int result; +- void *argp1 ; +- int res1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:selinux_check_passwd_access",&obj0)) SWIG_fail; +- { +- res1 = SWIG_ConvertPtr(obj0, &argp1, SWIGTYPE_p_access_vector_t, 0 ); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "selinux_check_passwd_access" "', argument " "1"" of type '" "access_vector_t""'"); +- } +- if (!argp1) { +- SWIG_exception_fail(SWIG_ValueError, "invalid null reference " "in method '" "selinux_check_passwd_access" "', argument " "1"" of type '" "access_vector_t""'"); +- } else { +- arg1 = *((access_vector_t *)(argp1)); +- } +- } +- result = (int)selinux_check_passwd_access(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_checkPasswdAccess(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- access_vector_t arg1 ; +- int result; +- void *argp1 ; +- int res1 = 0 ; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:checkPasswdAccess",&obj0)) SWIG_fail; +- { +- res1 = SWIG_ConvertPtr(obj0, &argp1, SWIGTYPE_p_access_vector_t, 0 ); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "checkPasswdAccess" "', argument " "1"" of type '" "access_vector_t""'"); +- } +- if (!argp1) { +- SWIG_exception_fail(SWIG_ValueError, "invalid null reference " "in method '" "checkPasswdAccess" "', argument " "1"" of type '" "access_vector_t""'"); +- } else { +- arg1 = *((access_vector_t *)(argp1)); +- } +- } +- result = (int)checkPasswdAccess(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_rpm_execcon(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- unsigned int arg1 ; +- char *arg2 = (char *) 0 ; +- char **arg3 ; +- char **arg4 ; +- int result; +- unsigned int val1 ; +- int ecode1 = 0 ; +- int res2 ; +- char *buf2 = 0 ; +- int alloc2 = 0 ; +- void *argp3 = 0 ; +- int res3 = 0 ; +- void *argp4 = 0 ; +- int res4 = 0 ; +- PyObject * obj0 = 0 ; +- PyObject * obj1 = 0 ; +- PyObject * obj2 = 0 ; +- PyObject * obj3 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"OOOO:rpm_execcon",&obj0,&obj1,&obj2,&obj3)) SWIG_fail; +- ecode1 = SWIG_AsVal_unsigned_SS_int(obj0, &val1); +- if (!SWIG_IsOK(ecode1)) { +- SWIG_exception_fail(SWIG_ArgError(ecode1), "in method '" "rpm_execcon" "', argument " "1"" of type '" "unsigned int""'"); +- } +- arg1 = (unsigned int)(val1); +- res2 = SWIG_AsCharPtrAndSize(obj1, &buf2, NULL, &alloc2); +- if (!SWIG_IsOK(res2)) { +- SWIG_exception_fail(SWIG_ArgError(res2), "in method '" "rpm_execcon" "', argument " "2"" of type '" "char const *""'"); +- } +- arg2 = buf2; +- res3 = SWIG_ConvertPtr(obj2, &argp3,SWIGTYPE_p_p_char, 0 | 0 ); +- if (!SWIG_IsOK(res3)) { +- SWIG_exception_fail(SWIG_ArgError(res3), "in method '" "rpm_execcon" "', argument " "3"" of type '" "char *const []""'"); +- } +- arg3 = (char **)(argp3); +- res4 = SWIG_ConvertPtr(obj3, &argp4,SWIGTYPE_p_p_char, 0 | 0 ); +- if (!SWIG_IsOK(res4)) { +- SWIG_exception_fail(SWIG_ArgError(res4), "in method '" "rpm_execcon" "', argument " "4"" of type '" "char *const []""'"); +- } +- arg4 = (char **)(argp4); +- result = (int)rpm_execcon(arg1,(char const *)arg2,(char *const (*))arg3,(char *const (*))arg4); +- resultobj = SWIG_From_int((int)(result)); +- if (alloc2 == SWIG_NEWOBJ) free((char*)buf2); +- return resultobj; +-fail: +- if (alloc2 == SWIG_NEWOBJ) free((char*)buf2); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_is_context_customizable(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- security_context_t arg1 ; +- int result; +- PyObject * obj0 = 0 ; +- +- if (!PyArg_ParseTuple(args,(char *)"O:is_context_customizable",&obj0)) SWIG_fail; +- { +- arg1 = (security_context_t)PyString_AsString(obj0); +- } +- result = (int)is_context_customizable(arg1); +- resultobj = SWIG_From_int((int)(result)); +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_trans_to_raw_context(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:selinux_trans_to_raw_context",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "selinux_trans_to_raw_context" "', argument " "1"" of type '" "char *""'"); +- } +- arg1 = buf1; +- result = (int)selinux_trans_to_raw_context(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_raw_to_trans_context(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- security_context_t *arg2 = (security_context_t *) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- security_context_t temp2 ; +- char *temp20 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:selinux_raw_to_trans_context",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "selinux_raw_to_trans_context" "', argument " "1"" of type '" "char *""'"); +- } +- arg1 = buf1; +- result = (int)selinux_raw_to_trans_context(arg1,arg2); +- resultobj = SWIG_From_int((int)(result)); +- { +- if (*arg2) +- temp20 = *arg2; +- else +- temp20 = ""; +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(temp20)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_selinux_getpolicytype(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char **arg1 = (char **) 0 ; +- int result; +- char *temp1 ; +- +- { +- arg1 = &temp1; +- } +- if (!PyArg_ParseTuple(args,(char *)":selinux_getpolicytype")) SWIG_fail; +- result = (int)selinux_getpolicytype(arg1); +- resultobj = SWIG_From_int((int)(result)); +- { +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(*arg1)); +- } +- return resultobj; +-fail: +- return NULL; +-} +- +- +-SWIGINTERN PyObject *_wrap_getseuserbyname(PyObject *SWIGUNUSEDPARM(self), PyObject *args) { +- PyObject *resultobj = 0; +- char *arg1 = (char *) 0 ; +- char **arg2 = (char **) 0 ; +- char **arg3 = (char **) 0 ; +- int result; +- int res1 ; +- char *buf1 = 0 ; +- int alloc1 = 0 ; +- char *temp2 ; +- char *temp3 ; +- PyObject * obj0 = 0 ; +- +- { +- arg2 = &temp2; +- } +- { +- arg3 = &temp3; +- } +- if (!PyArg_ParseTuple(args,(char *)"O:getseuserbyname",&obj0)) SWIG_fail; +- res1 = SWIG_AsCharPtrAndSize(obj0, &buf1, NULL, &alloc1); +- if (!SWIG_IsOK(res1)) { +- SWIG_exception_fail(SWIG_ArgError(res1), "in method '" "getseuserbyname" "', argument " "1"" of type '" "char const *""'"); +- } +- arg1 = buf1; +- result = (int)getseuserbyname((char const *)arg1,arg2,arg3); +- resultobj = SWIG_From_int((int)(result)); +- { +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(*arg2)); +- } +- { +- resultobj = SWIG_Python_AppendOutput(resultobj, PyString_FromString(*arg3)); +- } +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return resultobj; +-fail: +- if (alloc1 == SWIG_NEWOBJ) free((char*)buf1); +- return NULL; +-} +- +- +-static PyMethodDef SwigMethods[] = { +- { (char *)"is_selinux_enabled", _wrap_is_selinux_enabled, METH_VARARGS, NULL}, +- { (char *)"is_selinux_mls_enabled", _wrap_is_selinux_mls_enabled, METH_VARARGS, NULL}, +- { (char *)"getcon", _wrap_getcon, METH_VARARGS, NULL}, +- { (char *)"setcon", _wrap_setcon, METH_VARARGS, NULL}, +- { (char *)"getpidcon", _wrap_getpidcon, METH_VARARGS, NULL}, +- { (char *)"getprevcon", _wrap_getprevcon, METH_VARARGS, NULL}, +- { (char *)"getexeccon", _wrap_getexeccon, METH_VARARGS, NULL}, +- { (char *)"setexeccon", _wrap_setexeccon, METH_VARARGS, NULL}, +- { (char *)"getfscreatecon", _wrap_getfscreatecon, METH_VARARGS, NULL}, +- { (char *)"setfscreatecon", _wrap_setfscreatecon, METH_VARARGS, NULL}, +- { (char *)"getkeycreatecon", _wrap_getkeycreatecon, METH_VARARGS, NULL}, +- { (char *)"setkeycreatecon", _wrap_setkeycreatecon, METH_VARARGS, NULL}, +- { (char *)"getsockcreatecon", _wrap_getsockcreatecon, METH_VARARGS, NULL}, +- { (char *)"setsockcreatecon", _wrap_setsockcreatecon, METH_VARARGS, NULL}, +- { (char *)"getfilecon", _wrap_getfilecon, METH_VARARGS, NULL}, +- { (char *)"lgetfilecon", _wrap_lgetfilecon, METH_VARARGS, NULL}, +- { (char *)"fgetfilecon", _wrap_fgetfilecon, METH_VARARGS, NULL}, +- { (char *)"setfilecon", _wrap_setfilecon, METH_VARARGS, NULL}, +- { (char *)"lsetfilecon", _wrap_lsetfilecon, METH_VARARGS, NULL}, +- { (char *)"fsetfilecon", _wrap_fsetfilecon, METH_VARARGS, NULL}, +- { (char *)"getpeercon", _wrap_getpeercon, METH_VARARGS, NULL}, +- { (char *)"selinux_mkload_policy", _wrap_selinux_mkload_policy, METH_VARARGS, NULL}, +- { (char *)"selinux_init_load_policy", _wrap_selinux_init_load_policy, METH_VARARGS, NULL}, +- { (char *)"security_set_boolean_list", _wrap_security_set_boolean_list, METH_VARARGS, NULL}, +- { (char *)"security_load_booleans", _wrap_security_load_booleans, METH_VARARGS, NULL}, +- { (char *)"security_check_context", _wrap_security_check_context, METH_VARARGS, NULL}, +- { (char *)"security_canonicalize_context", _wrap_security_canonicalize_context, METH_VARARGS, NULL}, +- { (char *)"security_getenforce", _wrap_security_getenforce, METH_VARARGS, NULL}, +- { (char *)"security_setenforce", _wrap_security_setenforce, METH_VARARGS, NULL}, +- { (char *)"security_policyvers", _wrap_security_policyvers, METH_VARARGS, NULL}, +- { (char *)"security_get_boolean_names", _wrap_security_get_boolean_names, METH_VARARGS, NULL}, +- { (char *)"security_get_boolean_pending", _wrap_security_get_boolean_pending, METH_VARARGS, NULL}, +- { (char *)"security_get_boolean_active", _wrap_security_get_boolean_active, METH_VARARGS, NULL}, +- { (char *)"security_set_boolean", _wrap_security_set_boolean, METH_VARARGS, NULL}, +- { (char *)"security_commit_booleans", _wrap_security_commit_booleans, METH_VARARGS, NULL}, +- { (char *)"set_matchpathcon_flags", _wrap_set_matchpathcon_flags, METH_VARARGS, NULL}, +- { (char *)"matchpathcon_init", _wrap_matchpathcon_init, METH_VARARGS, NULL}, +- { (char *)"matchpathcon", _wrap_matchpathcon, METH_VARARGS, NULL}, +- { (char *)"matchmediacon", _wrap_matchmediacon, METH_VARARGS, NULL}, +- { (char *)"selinux_getenforcemode", _wrap_selinux_getenforcemode, METH_VARARGS, NULL}, +- { (char *)"selinux_policy_root", _wrap_selinux_policy_root, METH_VARARGS, NULL}, +- { (char *)"selinux_binary_policy_path", _wrap_selinux_binary_policy_path, METH_VARARGS, NULL}, +- { (char *)"selinux_failsafe_context_path", _wrap_selinux_failsafe_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_removable_context_path", _wrap_selinux_removable_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_default_context_path", _wrap_selinux_default_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_user_contexts_path", _wrap_selinux_user_contexts_path, METH_VARARGS, NULL}, +- { (char *)"selinux_file_context_path", _wrap_selinux_file_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_file_context_homedir_path", _wrap_selinux_file_context_homedir_path, METH_VARARGS, NULL}, +- { (char *)"selinux_file_context_local_path", _wrap_selinux_file_context_local_path, METH_VARARGS, NULL}, +- { (char *)"selinux_homedir_context_path", _wrap_selinux_homedir_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_media_context_path", _wrap_selinux_media_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_contexts_path", _wrap_selinux_contexts_path, METH_VARARGS, NULL}, +- { (char *)"selinux_booleans_path", _wrap_selinux_booleans_path, METH_VARARGS, NULL}, +- { (char *)"selinux_customizable_types_path", _wrap_selinux_customizable_types_path, METH_VARARGS, NULL}, +- { (char *)"selinux_users_path", _wrap_selinux_users_path, METH_VARARGS, NULL}, +- { (char *)"selinux_usersconf_path", _wrap_selinux_usersconf_path, METH_VARARGS, NULL}, +- { (char *)"selinux_translations_path", _wrap_selinux_translations_path, METH_VARARGS, NULL}, +- { (char *)"selinux_netfilter_context_path", _wrap_selinux_netfilter_context_path, METH_VARARGS, NULL}, +- { (char *)"selinux_path", _wrap_selinux_path, METH_VARARGS, NULL}, +- { (char *)"selinux_check_passwd_access", _wrap_selinux_check_passwd_access, METH_VARARGS, NULL}, +- { (char *)"checkPasswdAccess", _wrap_checkPasswdAccess, METH_VARARGS, NULL}, +- { (char *)"rpm_execcon", _wrap_rpm_execcon, METH_VARARGS, NULL}, +- { (char *)"is_context_customizable", _wrap_is_context_customizable, METH_VARARGS, NULL}, +- { (char *)"selinux_trans_to_raw_context", _wrap_selinux_trans_to_raw_context, METH_VARARGS, NULL}, +- { (char *)"selinux_raw_to_trans_context", _wrap_selinux_raw_to_trans_context, METH_VARARGS, NULL}, +- { (char *)"selinux_getpolicytype", _wrap_selinux_getpolicytype, METH_VARARGS, NULL}, +- { (char *)"getseuserbyname", _wrap_getseuserbyname, METH_VARARGS, NULL}, +- { NULL, NULL, 0, NULL } +-}; +- +- +-/* -------- TYPE CONVERSION AND EQUIVALENCE RULES (BEGIN) -------- */ +- +-static swig_type_info _swigt__p_SELboolean = {"_p_SELboolean", "SELboolean *", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_access_vector_t = {"_p_access_vector_t", "access_vector_t *", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_char = {"_p_char", "char *", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_int = {"_p_int", "int *", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_p_char = {"_p_p_char", "char **", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_p_p_char = {"_p_p_p_char", "char ***", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_security_context_t = {"_p_security_context_t", "security_context_t *", 0, 0, (void*)0, 0}; +-static swig_type_info _swigt__p_unsigned_int = {"_p_unsigned_int", "unsigned int *|mode_t *", 0, 0, (void*)0, 0}; +- +-static swig_type_info *swig_type_initial[] = { +- &_swigt__p_SELboolean, +- &_swigt__p_access_vector_t, +- &_swigt__p_char, +- &_swigt__p_int, +- &_swigt__p_p_char, +- &_swigt__p_p_p_char, +- &_swigt__p_security_context_t, +- &_swigt__p_unsigned_int, +-}; +- +-static swig_cast_info _swigc__p_SELboolean[] = { {&_swigt__p_SELboolean, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_access_vector_t[] = { {&_swigt__p_access_vector_t, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_char[] = { {&_swigt__p_char, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_int[] = { {&_swigt__p_int, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_p_char[] = { {&_swigt__p_p_char, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_p_p_char[] = { {&_swigt__p_p_p_char, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_security_context_t[] = { {&_swigt__p_security_context_t, 0, 0, 0},{0, 0, 0, 0}}; +-static swig_cast_info _swigc__p_unsigned_int[] = { {&_swigt__p_unsigned_int, 0, 0, 0},{0, 0, 0, 0}}; +- +-static swig_cast_info *swig_cast_initial[] = { +- _swigc__p_SELboolean, +- _swigc__p_access_vector_t, +- _swigc__p_char, +- _swigc__p_int, +- _swigc__p_p_char, +- _swigc__p_p_p_char, +- _swigc__p_security_context_t, +- _swigc__p_unsigned_int, +-}; +- +- +-/* -------- TYPE CONVERSION AND EQUIVALENCE RULES (END) -------- */ +- +-static swig_const_info swig_const_table[] = { +-{0, 0, 0, 0.0, 0, 0}}; +- +-#ifdef __cplusplus +-} +-#endif +-/* ----------------------------------------------------------------------------- +- * Type initialization: +- * This problem is tough by the requirement that no dynamic +- * memory is used. Also, since swig_type_info structures store pointers to +- * swig_cast_info structures and swig_cast_info structures store pointers back +- * to swig_type_info structures, we need some lookup code at initialization. +- * The idea is that swig generates all the structures that are needed. +- * The runtime then collects these partially filled structures. +- * The SWIG_InitializeModule function takes these initial arrays out of +- * swig_module, and does all the lookup, filling in the swig_module.types +- * array with the correct data and linking the correct swig_cast_info +- * structures together. +- * +- * The generated swig_type_info structures are assigned staticly to an initial +- * array. We just loop though that array, and handle each type individually. +- * First we lookup if this type has been already loaded, and if so, use the +- * loaded structure instead of the generated one. Then we have to fill in the +- * cast linked list. The cast data is initially stored in something like a +- * two-dimensional array. Each row corresponds to a type (there are the same +- * number of rows as there are in the swig_type_initial array). Each entry in +- * a column is one of the swig_cast_info structures for that type. +- * The cast_initial array is actually an array of arrays, because each row has +- * a variable number of columns. So to actually build the cast linked list, +- * we find the array of casts associated with the type, and loop through it +- * adding the casts to the list. The one last trick we need to do is making +- * sure the type pointer in the swig_cast_info struct is correct. +- * +- * First off, we lookup the cast->type name to see if it is already loaded. +- * There are three cases to handle: +- * 1) If the cast->type has already been loaded AND the type we are adding +- * casting info to has not been loaded (it is in this module), THEN we +- * replace the cast->type pointer with the type pointer that has already +- * been loaded. +- * 2) If BOTH types (the one we are adding casting info to, and the +- * cast->type) are loaded, THEN the cast info has already been loaded by +- * the previous module so we just ignore it. +- * 3) Finally, if cast->type has not already been loaded, then we add that +- * swig_cast_info to the linked list (because the cast->type) pointer will +- * be correct. +- * ----------------------------------------------------------------------------- */ +- +-#ifdef __cplusplus +-extern "C" { +-#if 0 +-} /* c-mode */ +-#endif +-#endif +- +-#if 0 +-#define SWIGRUNTIME_DEBUG +-#endif +- +-SWIGRUNTIME void +-SWIG_InitializeModule(void *clientdata) { +- size_t i; +- swig_module_info *module_head; +- static int init_run = 0; +- +- clientdata = clientdata; +- +- if (init_run) return; +- init_run = 1; +- +- /* Initialize the swig_module */ +- swig_module.type_initial = swig_type_initial; +- swig_module.cast_initial = swig_cast_initial; +- +- /* Try and load any already created modules */ +- module_head = SWIG_GetModule(clientdata); +- if (module_head) { +- swig_module.next = module_head->next; +- module_head->next = &swig_module; +- } else { +- /* This is the first module loaded */ +- swig_module.next = &swig_module; +- SWIG_SetModule(clientdata, &swig_module); +- } +- +- /* Now work on filling in swig_module.types */ +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: size %d\n", swig_module.size); +-#endif +- for (i = 0; i < swig_module.size; ++i) { +- swig_type_info *type = 0; +- swig_type_info *ret; +- swig_cast_info *cast; +- +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: type %d %s\n", i, swig_module.type_initial[i]->name); +-#endif +- +- /* if there is another module already loaded */ +- if (swig_module.next != &swig_module) { +- type = SWIG_MangledTypeQueryModule(swig_module.next, &swig_module, swig_module.type_initial[i]->name); +- } +- if (type) { +- /* Overwrite clientdata field */ +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: found type %s\n", type->name); +-#endif +- if (swig_module.type_initial[i]->clientdata) { +- type->clientdata = swig_module.type_initial[i]->clientdata; +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: found and overwrite type %s \n", type->name); +-#endif +- } +- } else { +- type = swig_module.type_initial[i]; +- } +- +- /* Insert casting types */ +- cast = swig_module.cast_initial[i]; +- while (cast->type) { +- /* Don't need to add information already in the list */ +- ret = 0; +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: look cast %s\n", cast->type->name); +-#endif +- if (swig_module.next != &swig_module) { +- ret = SWIG_MangledTypeQueryModule(swig_module.next, &swig_module, cast->type->name); +-#ifdef SWIGRUNTIME_DEBUG +- if (ret) printf("SWIG_InitializeModule: found cast %s\n", ret->name); +-#endif +- } +- if (ret) { +- if (type == swig_module.type_initial[i]) { +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: skip old type %s\n", ret->name); +-#endif +- cast->type = ret; +- ret = 0; +- } else { +- /* Check for casting already in the list */ +- swig_cast_info *ocast = SWIG_TypeCheck(ret->name, type); +-#ifdef SWIGRUNTIME_DEBUG +- if (ocast) printf("SWIG_InitializeModule: skip old cast %s\n", ret->name); +-#endif +- if (!ocast) ret = 0; +- } +- } +- +- if (!ret) { +-#ifdef SWIGRUNTIME_DEBUG +- printf("SWIG_InitializeModule: adding cast %s\n", cast->type->name); +-#endif +- if (type->cast) { +- type->cast->prev = cast; +- cast->next = type->cast; +- } +- type->cast = cast; +- } +- cast++; +- } +- /* Set entry in modules->types array equal to the type */ +- swig_module.types[i] = type; +- } +- swig_module.types[i] = 0; +- +-#ifdef SWIGRUNTIME_DEBUG +- printf("**** SWIG_InitializeModule: Cast List ******\n"); +- for (i = 0; i < swig_module.size; ++i) { +- int j = 0; +- swig_cast_info *cast = swig_module.cast_initial[i]; +- printf("SWIG_InitializeModule: type %d %s\n", i, swig_module.type_initial[i]->name); +- while (cast->type) { +- printf("SWIG_InitializeModule: cast type %s\n", cast->type->name); +- cast++; +- ++j; +- } +- printf("---- Total casts: %d\n",j); +- } +- printf("**** SWIG_InitializeModule: Cast List ******\n"); +-#endif +-} +- +-/* This function will propagate the clientdata field of type to +-* any new swig_type_info structures that have been added into the list +-* of equivalent types. It is like calling +-* SWIG_TypeClientData(type, clientdata) a second time. +-*/ +-SWIGRUNTIME void +-SWIG_PropagateClientData(void) { +- size_t i; +- swig_cast_info *equiv; +- static int init_run = 0; +- +- if (init_run) return; +- init_run = 1; +- +- for (i = 0; i < swig_module.size; i++) { +- if (swig_module.types[i]->clientdata) { +- equiv = swig_module.types[i]->cast; +- while (equiv) { +- if (!equiv->converter) { +- if (equiv->type && !equiv->type->clientdata) +- SWIG_TypeClientData(equiv->type, swig_module.types[i]->clientdata); +- } +- equiv = equiv->next; +- } +- } +- } +-} +- +-#ifdef __cplusplus +-#if 0 +-{ +- /* c-mode */ +-#endif +-} +-#endif +- +- +- +-#ifdef __cplusplus +-extern "C" { +-#endif +- +- /* Python-specific SWIG API */ +-#define SWIG_newvarlink() SWIG_Python_newvarlink() +-#define SWIG_addvarlink(p, name, get_attr, set_attr) SWIG_Python_addvarlink(p, name, get_attr, set_attr) +-#define SWIG_InstallConstants(d, constants) SWIG_Python_InstallConstants(d, constants) +- +- /* ----------------------------------------------------------------------------- +- * global variable support code. +- * ----------------------------------------------------------------------------- */ +- +- typedef struct swig_globalvar { +- char *name; /* Name of global variable */ +- PyObject *(*get_attr)(void); /* Return the current value */ +- int (*set_attr)(PyObject *); /* Set the value */ +- struct swig_globalvar *next; +- } swig_globalvar; +- +- typedef struct swig_varlinkobject { +- PyObject_HEAD +- swig_globalvar *vars; +- } swig_varlinkobject; +- +- SWIGINTERN PyObject * +- swig_varlink_repr(swig_varlinkobject *SWIGUNUSEDPARM(v)) { +- return PyString_FromString(""); +- } +- +- SWIGINTERN PyObject * +- swig_varlink_str(swig_varlinkobject *v) { +- PyObject *str = PyString_FromString("("); +- swig_globalvar *var; +- for (var = v->vars; var; var=var->next) { +- PyString_ConcatAndDel(&str,PyString_FromString(var->name)); +- if (var->next) PyString_ConcatAndDel(&str,PyString_FromString(", ")); +- } +- PyString_ConcatAndDel(&str,PyString_FromString(")")); +- return str; +- } +- +- SWIGINTERN int +- swig_varlink_print(swig_varlinkobject *v, FILE *fp, int SWIGUNUSEDPARM(flags)) { +- PyObject *str = swig_varlink_str(v); +- fprintf(fp,"Swig global variables "); +- fprintf(fp,"%s\n", PyString_AsString(str)); +- Py_DECREF(str); +- return 0; +- } +- +- SWIGINTERN void +- swig_varlink_dealloc(swig_varlinkobject *v) { +- swig_globalvar *var = v->vars; +- while (var) { +- swig_globalvar *n = var->next; +- free(var->name); +- free(var); +- var = n; +- } +- } +- +- SWIGINTERN PyObject * +- swig_varlink_getattr(swig_varlinkobject *v, char *n) { +- PyObject *res = NULL; +- swig_globalvar *var = v->vars; +- while (var) { +- if (strcmp(var->name,n) == 0) { +- res = (*var->get_attr)(); +- break; +- } +- var = var->next; +- } +- if (res == NULL && !PyErr_Occurred()) { +- PyErr_SetString(PyExc_NameError,"Unknown C global variable"); +- } +- return res; +- } +- +- SWIGINTERN int +- swig_varlink_setattr(swig_varlinkobject *v, char *n, PyObject *p) { +- int res = 1; +- swig_globalvar *var = v->vars; +- while (var) { +- if (strcmp(var->name,n) == 0) { +- res = (*var->set_attr)(p); +- break; +- } +- var = var->next; +- } +- if (res == 1 && !PyErr_Occurred()) { +- PyErr_SetString(PyExc_NameError,"Unknown C global variable"); +- } +- return res; +- } +- +- SWIGINTERN PyTypeObject* +- swig_varlink_type(void) { +- static char varlink__doc__[] = "Swig var link object"; +- static PyTypeObject varlink_type; +- static int type_init = 0; +- if (!type_init) { +- const PyTypeObject tmp +- = { +- PyObject_HEAD_INIT(NULL) +- 0, /* Number of items in variable part (ob_size) */ +- (char *)"swigvarlink", /* Type name (tp_name) */ +- sizeof(swig_varlinkobject), /* Basic size (tp_basicsize) */ +- 0, /* Itemsize (tp_itemsize) */ +- (destructor) swig_varlink_dealloc, /* Deallocator (tp_dealloc) */ +- (printfunc) swig_varlink_print, /* Print (tp_print) */ +- (getattrfunc) swig_varlink_getattr, /* get attr (tp_getattr) */ +- (setattrfunc) swig_varlink_setattr, /* Set attr (tp_setattr) */ +- 0, /* tp_compare */ +- (reprfunc) swig_varlink_repr, /* tp_repr */ +- 0, /* tp_as_number */ +- 0, /* tp_as_sequence */ +- 0, /* tp_as_mapping */ +- 0, /* tp_hash */ +- 0, /* tp_call */ +- (reprfunc)swig_varlink_str, /* tp_str */ +- 0, /* tp_getattro */ +- 0, /* tp_setattro */ +- 0, /* tp_as_buffer */ +- 0, /* tp_flags */ +- varlink__doc__, /* tp_doc */ +- 0, /* tp_traverse */ +- 0, /* tp_clear */ +- 0, /* tp_richcompare */ +- 0, /* tp_weaklistoffset */ +-#if PY_VERSION_HEX >= 0x02020000 +- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0, /* tp_iter -> tp_weaklist */ +-#endif +-#if PY_VERSION_HEX >= 0x02030000 +- 0, /* tp_del */ +-#endif +-#ifdef COUNT_ALLOCS +- 0,0,0,0 /* tp_alloc -> tp_next */ +-#endif +- }; +- varlink_type = tmp; +- varlink_type.ob_type = &PyType_Type; +- type_init = 1; +- } +- return &varlink_type; +- } +- +- /* Create a variable linking object for use later */ +- SWIGINTERN PyObject * +- SWIG_Python_newvarlink(void) { +- swig_varlinkobject *result = PyObject_NEW(swig_varlinkobject, swig_varlink_type()); +- if (result) { +- result->vars = 0; +- } +- return ((PyObject*) result); +- } +- +- SWIGINTERN void +- SWIG_Python_addvarlink(PyObject *p, char *name, PyObject *(*get_attr)(void), int (*set_attr)(PyObject *p)) { +- swig_varlinkobject *v = (swig_varlinkobject *) p; +- swig_globalvar *gv = (swig_globalvar *) malloc(sizeof(swig_globalvar)); +- if (gv) { +- size_t size = strlen(name)+1; +- gv->name = (char *)malloc(size); +- if (gv->name) { +- strncpy(gv->name,name,size); +- gv->get_attr = get_attr; +- gv->set_attr = set_attr; +- gv->next = v->vars; +- } +- } +- v->vars = gv; +- } +- +- SWIGINTERN PyObject * +- SWIG_globals() { +- static PyObject *_SWIG_globals = 0; +- if (!_SWIG_globals) _SWIG_globals = SWIG_newvarlink(); +- return _SWIG_globals; +- } +- +- /* ----------------------------------------------------------------------------- +- * constants/methods manipulation +- * ----------------------------------------------------------------------------- */ +- +- /* Install Constants */ +- SWIGINTERN void +- SWIG_Python_InstallConstants(PyObject *d, swig_const_info constants[]) { +- PyObject *obj = 0; +- size_t i; +- for (i = 0; constants[i].type; ++i) { +- switch(constants[i].type) { +- case SWIG_PY_POINTER: +- obj = SWIG_NewPointerObj(constants[i].pvalue, *(constants[i]).ptype,0); +- break; +- case SWIG_PY_BINARY: +- obj = SWIG_NewPackedObj(constants[i].pvalue, constants[i].lvalue, *(constants[i].ptype)); +- break; +- default: +- obj = 0; +- break; +- } +- if (obj) { +- PyDict_SetItemString(d, constants[i].name, obj); +- Py_DECREF(obj); +- } +- } +- } +- +- /* -----------------------------------------------------------------------------*/ +- /* Fix SwigMethods to carry the callback ptrs when needed */ +- /* -----------------------------------------------------------------------------*/ +- +- SWIGINTERN void +- SWIG_Python_FixMethods(PyMethodDef *methods, +- swig_const_info *const_table, +- swig_type_info **types, +- swig_type_info **types_initial) { +- size_t i; +- for (i = 0; methods[i].ml_name; ++i) { +- char *c = methods[i].ml_doc; +- if (c && (c = strstr(c, "swig_ptr: "))) { +- int j; +- swig_const_info *ci = 0; +- char *name = c + 10; +- for (j = 0; const_table[j].type; ++j) { +- if (strncmp(const_table[j].name, name, +- strlen(const_table[j].name)) == 0) { +- ci = &(const_table[j]); +- break; +- } +- } +- if (ci) { +- size_t shift = (ci->ptype) - types; +- swig_type_info *ty = types_initial[shift]; +- size_t ldoc = (c - methods[i].ml_doc); +- size_t lptr = strlen(ty->name)+2*sizeof(void*)+2; +- char *ndoc = (char*)malloc(ldoc + lptr + 10); +- if (ndoc) { +- char *buff = ndoc; +- void *ptr = (ci->type == SWIG_PY_POINTER) ? ci->pvalue : 0; +- if (ptr) { +- strncpy(buff, methods[i].ml_doc, ldoc); +- buff += ldoc; +- strncpy(buff, "swig_ptr: ", 10); +- buff += 10; +- SWIG_PackVoidPtr(buff, ptr, ty->name, lptr); +- methods[i].ml_doc = ndoc; +- } +- } +- } +- } +- } +- } +- +-#ifdef __cplusplus +-} +-#endif +- +-/* -----------------------------------------------------------------------------* +- * Partial Init method +- * -----------------------------------------------------------------------------*/ +- +-#ifdef __cplusplus +-extern "C" +-#endif +-SWIGEXPORT void SWIG_init(void) { +- PyObject *m, *d; +- +- /* Fix SwigMethods to carry the callback ptrs when needed */ +- SWIG_Python_FixMethods(SwigMethods, swig_const_table, swig_types, swig_type_initial); +- +- m = Py_InitModule((char *) SWIG_name, SwigMethods); +- d = PyModule_GetDict(m); +- +- SWIG_InitializeModule(0); +- SWIG_InstallConstants(d,swig_const_table); +- +- +- SWIG_Python_SetConstant(d, "MATCHPATHCON_BASEONLY",SWIG_From_int((int)(1))); +- SWIG_Python_SetConstant(d, "MATCHPATHCON_NOTRANS",SWIG_From_int((int)(2))); +-} +- +diff --exclude-from=exclude -N -u -r nsalibselinux/src/setenforce.c libselinux-1.33.1/src/setenforce.c +--- nsalibselinux/src/setenforce.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/setenforce.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,37 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +-#include +-#include +- +-int security_setenforce(int value) +-{ +- int fd, ret; +- char path[PATH_MAX]; +- char buf[20]; +- +- if (!selinux_mnt) { +- errno = ENOENT; +- return -1; +- } +- +- snprintf(path, sizeof path, "%s/enforce", selinux_mnt); +- fd = open(path, O_RDWR); +- if (fd < 0) +- return -1; +- +- snprintf(buf, sizeof buf, "%d", value); +- ret = write(fd, buf, strlen(buf)); +- close(fd); +- if (ret < 0) +- return -1; +- +- return 0; +-} +- +-hidden_def(security_setenforce) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/setfilecon.c libselinux-1.33.1/src/setfilecon.c +--- nsalibselinux/src/setfilecon.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/setfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +-#include "policy.h" +- +-int setfilecon_raw(const char *path, security_context_t context) +-{ +- return setxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, +- 0); +-} +- +-hidden_def(setfilecon_raw) +- +-int setfilecon(const char *path, security_context_t context) +-{ +- int ret; +- security_context_t rcontext = context; +- +- if (selinux_trans_to_raw_context(context, &rcontext)) +- return -1; +- +- ret = setfilecon_raw(path, rcontext); +- +- freecon(rcontext); +- +- return ret; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/src/setrans_client.c libselinux-1.33.1/src/setrans_client.c +--- nsalibselinux/src/setrans_client.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/setrans_client.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,323 +0,0 @@ +-/* Copyright (c) 2006 Trusted Computer Solutions, Inc. */ +- +-#include +-#include +-#include +- +-#include +-#include +-#include +- +-#include +-#include +-#include +-#include +-#include "dso.h" +-#include "selinux_internal.h" +-#include "setrans_internal.h" +- +-static int mls_enabled = -1; +- +-// Simple cache +-static __thread security_context_t prev_t2r_trans = NULL; +-static __thread security_context_t prev_t2r_raw = NULL; +-static __thread security_context_t prev_r2t_trans = NULL; +-static __thread security_context_t prev_r2t_raw = NULL; +- +-int cache_trans hidden = 1; +- +-/* +- * setransd_open +- * +- * This function opens a socket to the setransd. +- * Returns: on success, a file descriptor ( >= 0 ) to the socket +- * on error, a negative value +- */ +-static int setransd_open(void) +-{ +- struct sockaddr_un addr; +- int fd; +- +- fd = socket(PF_UNIX, SOCK_STREAM, 0); +- if (fd < 0) { +- return -1; +- } +- +- memset(&addr, 0, sizeof(addr)); +- addr.sun_family = AF_UNIX; +- strncpy(addr.sun_path, SETRANS_UNIX_SOCKET, sizeof(addr.sun_path)); +- if (connect(fd, (struct sockaddr *)&addr, sizeof(addr)) < 0) { +- close(fd); +- return -1; +- } +- +- return fd; +-} +- +-/* Returns: 0 on success, <0 on failure */ +-static int +-send_request(int fd, uint32_t function, const char *data1, const char *data2) +-{ +- struct msghdr msgh; +- struct iovec iov[5]; +- uint32_t data1_size; +- uint32_t data2_size; +- ssize_t count, expected; +- unsigned int i; +- +- if (fd < 0) +- return -1; +- +- if (!data1) +- data1 = ""; +- if (!data2) +- data2 = ""; +- +- data1_size = strlen(data1) + 1; +- data2_size = strlen(data2) + 1; +- +- iov[0].iov_base = &function; +- iov[0].iov_len = sizeof(function); +- iov[1].iov_base = &data1_size; +- iov[1].iov_len = sizeof(data1_size); +- iov[2].iov_base = &data2_size; +- iov[2].iov_len = sizeof(data2_size); +- iov[3].iov_base = (char *)data1; +- iov[3].iov_len = data1_size; +- iov[4].iov_base = (char *)data2; +- iov[4].iov_len = data2_size; +- memset(&msgh, 0, sizeof(msgh)); +- msgh.msg_iov = iov; +- msgh.msg_iovlen = sizeof(iov) / sizeof(iov[0]); +- +- expected = 0; +- for (i = 0; i < sizeof(iov) / sizeof(iov[0]); i++) +- expected += iov[i].iov_len; +- +- while (((count = sendmsg(fd, &msgh, MSG_NOSIGNAL)) < 0) +- && (errno == EINTR)) ; +- if (count < 0 || count != expected) +- return -1; +- +- return 0; +-} +- +-/* Returns: 0 on success, <0 on failure */ +-static int +-receive_response(int fd, uint32_t function, char **outdata, int32_t * ret_val) +-{ +- struct iovec resp_hdr[3]; +- uint32_t func; +- uint32_t data_size; +- char *data; +- struct iovec resp_data; +- ssize_t count; +- +- if (fd < 0) +- return -1; +- +- resp_hdr[0].iov_base = &func; +- resp_hdr[0].iov_len = sizeof(func); +- resp_hdr[1].iov_base = &data_size; +- resp_hdr[1].iov_len = sizeof(data_size); +- resp_hdr[2].iov_base = ret_val; +- resp_hdr[2].iov_len = sizeof(*ret_val); +- +- while (((count = readv(fd, resp_hdr, 3)) < 0) && (errno == EINTR)) ; +- if (count != (sizeof(func) + sizeof(data_size) + sizeof(*ret_val))) { +- return -1; +- } +- +- if (func != function || !data_size || data_size > MAX_DATA_BUF) { +- return -1; +- } +- +- data = malloc(data_size); +- if (!data) { +- return -1; +- } +- +- resp_data.iov_base = data; +- resp_data.iov_len = data_size; +- +- while (((count = readv(fd, &resp_data, 1))) < 0 && (errno == EINTR)) ; +- if (count < 0 || (uint32_t) count != data_size || +- data[data_size - 1] != '\0') { +- free(data); +- return -1; +- } +- *outdata = data; +- return 0; +-} +- +-static int raw_to_trans_context(char *raw, char **transp) +-{ +- int ret; +- int32_t ret_val; +- int fd; +- +- *transp = NULL; +- +- fd = setransd_open(); +- if (fd < 0) +- return fd; +- +- ret = send_request(fd, RAW_TO_TRANS_CONTEXT, raw, NULL); +- if (ret) +- goto out; +- +- ret = receive_response(fd, RAW_TO_TRANS_CONTEXT, transp, &ret_val); +- if (ret) +- goto out; +- +- ret = ret_val; +- out: +- close(fd); +- return ret; +-} +- +-static int trans_to_raw_context(char *trans, char **rawp) +-{ +- int ret; +- int32_t ret_val; +- int fd; +- +- *rawp = NULL; +- +- fd = setransd_open(); +- if (fd < 0) +- return fd; +- ret = send_request(fd, TRANS_TO_RAW_CONTEXT, trans, NULL); +- if (ret) +- goto out; +- +- ret = receive_response(fd, TRANS_TO_RAW_CONTEXT, rawp, &ret_val); +- if (ret) +- goto out; +- +- ret = ret_val; +- out: +- close(fd); +- return ret; +-} +- +-hidden void fini_context_translations(void) +-{ +- if (cache_trans) { +- free(prev_r2t_trans); +- free(prev_r2t_raw); +- free(prev_t2r_trans); +- free(prev_t2r_raw); +- } +-} +- +-hidden int init_context_translations(void) +-{ +- int ret, fd; +- int32_t ret_val; +- char *out = NULL; +- +- mls_enabled = is_selinux_mls_enabled(); +- if (!mls_enabled) +- return 0; +- +- fd = setransd_open(); +- if (fd < 0) +- return fd; +- +- ret = send_request(fd, SETRANS_INIT, NULL, NULL); +- if (ret) +- goto out; +- +- ret = receive_response(fd, SETRANS_INIT, &out, &ret_val); +- free(out); +- if (!ret) +- ret = ret_val; +- out: +- close(fd); +- return ret; +-} +- +-int selinux_trans_to_raw_context(security_context_t trans, +- security_context_t * rawp) +-{ +- if (!trans) { +- *rawp = NULL; +- return 0; +- } +- +- if (!mls_enabled) { +- *rawp = strdup(trans); +- goto out; +- } +- +- if (cache_trans) { +- if (prev_t2r_trans && strcmp(prev_t2r_trans, trans) == 0) { +- *rawp = strdup(prev_t2r_raw); +- } else { +- free(prev_t2r_trans); +- prev_t2r_trans = NULL; +- free(prev_t2r_raw); +- prev_t2r_raw = NULL; +- if (trans_to_raw_context(trans, rawp)) +- *rawp = strdup(trans); +- if (*rawp) { +- prev_t2r_trans = strdup(trans); +- if (!prev_t2r_trans) +- goto out; +- prev_t2r_raw = strdup(*rawp); +- if (!prev_t2r_raw) { +- free(prev_t2r_trans); +- prev_t2r_trans = NULL; +- } +- } +- } +- } else if (trans_to_raw_context(trans, rawp)) +- *rawp = strdup(trans); +- out: +- return *rawp ? 0 : -1; +-} +- +-hidden_def(selinux_trans_to_raw_context) +- +-int selinux_raw_to_trans_context(security_context_t raw, +- security_context_t * transp) +-{ +- if (!raw) { +- *transp = NULL; +- return 0; +- } +- +- if (!mls_enabled) { +- *transp = strdup(raw); +- goto out; +- } +- +- if (cache_trans) { +- if (prev_r2t_raw && strcmp(prev_r2t_raw, raw) == 0) { +- *transp = strdup(prev_r2t_trans); +- } else { +- free(prev_r2t_raw); +- prev_r2t_raw = NULL; +- free(prev_r2t_trans); +- prev_r2t_trans = NULL; +- if (raw_to_trans_context(raw, transp)) +- *transp = strdup(raw); +- if (*transp) { +- prev_r2t_raw = strdup(raw); +- if (!prev_r2t_raw) +- goto out; +- prev_r2t_trans = strdup(*transp); +- if (!prev_r2t_trans) { +- free(prev_r2t_raw); +- prev_r2t_raw = NULL; +- } +- } +- } +- } else if (raw_to_trans_context(raw, transp)) +- *transp = strdup(raw); +- out: +- return *transp ? 0 : -1; +-} +- +-hidden_def(selinux_raw_to_trans_context) +diff --exclude-from=exclude -N -u -r nsalibselinux/src/setrans_internal.h libselinux-1.33.1/src/setrans_internal.h +--- nsalibselinux/src/setrans_internal.h 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/setrans_internal.h 1969-12-31 19:00:00.000000000 -0500 +@@ -1,11 +0,0 @@ +-/* Copyright (c) 2006 Trusted Computer Solutions, Inc. */ +- +-#define SETRANS_UNIX_SOCKET "/var/run/setrans/.setrans-unix" +- +-#define SETRANS_INIT 1 +-#define RAW_TO_TRANS_CONTEXT 2 +-#define TRANS_TO_RAW_CONTEXT 3 +-#define MAX_DATA_BUF 8192 +- +-extern int init_context_translations(void); +-extern void fini_context_translations(void); +diff --exclude-from=exclude -N -u -r nsalibselinux/src/seusers.c libselinux-1.33.1/src/seusers.c +--- nsalibselinux/src/seusers.c 2006-11-16 17:15:25.000000000 -0500 ++++ libselinux-1.33.1/src/seusers.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,168 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include "selinux_internal.h" +- +-/* Process line from seusers.conf and split into its fields. +- Returns 0 on success, -1 on comments, and -2 on error. */ +-static int process_seusers(const char *buffer, +- char **luserp, +- char **seuserp, char **levelp, int mls_enabled) +-{ +- char *newbuf = strdup(buffer); +- char *luser = NULL, *seuser = NULL, *level = NULL; +- char *start, *end; +- int mls_found = 1; +- +- if (!newbuf) +- goto err; +- +- start = newbuf; +- while (isspace(*start)) +- start++; +- if (*start == '#' || *start == 0) { +- free(newbuf); +- return -1; /* Comment or empty line, skip over */ +- } +- end = strchr(start, ':'); +- if (!end) +- goto err; +- *end = 0; +- +- luser = strdup(start); +- if (!luser) +- goto err; +- +- start = end + 1; +- end = strchr(start, ':'); +- if (!end) { +- mls_found = 0; +- +- end = start; +- while (*end && !isspace(*end)) +- end++; +- } +- *end = 0; +- +- seuser = strdup(start); +- if (!seuser) +- goto err; +- +- if (!strcmp(seuser, "")) +- goto err; +- +- /* Skip MLS if disabled, or missing. */ +- if (!mls_enabled || !mls_found) +- goto out; +- +- start = ++end; +- while (*end && !isspace(*end)) +- end++; +- *end = 0; +- +- level = strdup(start); +- if (!level) +- goto err; +- +- if (!strcmp(level, "")) +- goto err; +- +- out: +- free(newbuf); +- *luserp = luser; +- *seuserp = seuser; +- *levelp = level; +- return 0; +- err: +- free(newbuf); +- free(luser); +- free(seuser); +- free(level); +- return -2; /* error */ +-} +- +-int require_seusers hidden = 0; +- +-int getseuserbyname(const char *name, char **r_seuser, char **r_level) +-{ +- FILE *cfg = NULL; +- size_t size = 0; +- char *buffer = NULL; +- int rc; +- unsigned long lineno = 0; +- int mls_enabled = is_selinux_mls_enabled(); +- +- char *username = NULL; +- char *seuser = NULL; +- char *level = NULL; +- char *defaultseuser = NULL; +- char *defaultlevel = NULL; +- +- cfg = fopen(selinux_usersconf_path(), "r"); +- if (!cfg) +- goto nomatch; +- +- __fsetlocking(cfg, FSETLOCKING_BYCALLER); +- while (getline(&buffer, &size, cfg) > 0) { +- ++lineno; +- rc = process_seusers(buffer, &username, &seuser, &level, +- mls_enabled); +- if (rc == -1) +- continue; /* comment, skip */ +- if (rc == -2) { +- fprintf(stderr, "%s: error on line %lu, skipping...\n", +- selinux_usersconf_path(), lineno); +- continue; +- } +- +- if (!strcmp(username, name)) +- break; +- +- if (!defaultseuser && !strcmp(username, "__default__")) { +- free(username); +- defaultseuser = seuser; +- defaultlevel = level; +- } else { +- free(username); +- free(seuser); +- free(level); +- } +- seuser = NULL; +- } +- +- if (buffer) +- free(buffer); +- fclose(cfg); +- +- if (seuser) { +- free(username); +- free(defaultseuser); +- free(defaultlevel); +- *r_seuser = seuser; +- *r_level = level; +- return 0; +- } +- +- if (defaultseuser) { +- *r_seuser = defaultseuser; +- *r_level = defaultlevel; +- return 0; +- } +- +- nomatch: +- if (require_seusers) +- return -1; +- +- /* Fall back to the Linux username and no level. */ +- *r_seuser = strdup(name); +- if (!(*r_seuser)) +- return -1; +- *r_level = NULL; +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/avcstat.c libselinux-1.33.1/utils/avcstat.c +--- nsalibselinux/utils/avcstat.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/avcstat.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,234 +0,0 @@ +-/* +- * avcstat - Display SELinux avc statistics. +- * +- * Copyright (C) 2004 Red Hat, Inc., James Morris +- * +- * This program is free software; you can redistribute it and/or modify +- * it under the terms of the GNU General Public License version 2, +- * as published by the Free Software Foundation. +- * +- */ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-#define DEF_STAT_FILE "/avc/cache_stats" +-#define DEF_BUF_SIZE 8192 +-#define HEADERS "lookups hits misses allocations reclaims frees" +- +-struct avc_cache_stats { +- unsigned long long lookups; +- unsigned long long hits; +- unsigned long long misses; +- unsigned long long allocations; +- unsigned long long reclaims; +- unsigned long long frees; +-}; +- +-static int interval; +-static int rows; +-static char *progname; +-static char buf[DEF_BUF_SIZE]; +- +-/* selinuxfs mount point */ +-extern char *selinux_mnt; +- +-static void die(const char *msg, ...) +-{ +- va_list args; +- +- fputs("ERROR: ", stderr); +- +- va_start(args, msg); +- vfprintf(stderr, msg, args); +- va_end(args); +- +- if (errno) +- fprintf(stderr, ": %s", strerror(errno)); +- +- fputc('\n', stderr); +- exit(1); +-} +- +-static void usage(void) +-{ +- printf("\nUsage: %s [-c] [-f status_file] [interval]\n\n", progname); +- printf +- ("Display SELinux AVC statistics. If the interval parameter is specified, the\n"); +- printf +- ("program will loop, displaying updated statistics every \'interval\' seconds.\n"); +- printf +- ("Relative values are displayed by default. Use the -c option to specify the\n"); +- printf +- ("display of cumulative values. The -f option specifies the location of the\n"); +- printf("AVC statistics file, defaulting to \'%s%s\'.\n\n", selinux_mnt, +- DEF_STAT_FILE); +-} +- +-static void set_window_rows(void) +-{ +- int ret; +- struct winsize ws; +- +- ret = ioctl(fileno(stdout), TIOCGWINSZ, &ws); +- if (ret < 0 || ws.ws_row < 3) +- ws.ws_row = 24; +- rows = ws.ws_row; +-} +- +-static void sighandler(int num) +-{ +- if (num == SIGWINCH) +- set_window_rows(); +-} +- +-int main(int argc, char **argv) +-{ +- struct avc_cache_stats tot, rel, last; +- int fd, i, cumulative = 0; +- struct sigaction sa; +- char avcstatfile[PATH_MAX]; +- snprintf(avcstatfile, sizeof avcstatfile, "%s%s", selinux_mnt, +- DEF_STAT_FILE); +- progname = basename(argv[0]); +- +- memset(&last, 0, sizeof(last)); +- +- while ((i = getopt(argc, argv, "cf:h?-")) != -1) { +- switch (i) { +- case 'c': +- cumulative = 1; +- break; +- case 'f': +- strncpy(avcstatfile, optarg, sizeof avcstatfile); +- break; +- case 'h': +- case '-': +- usage(); +- exit(0); +- default: +- usage(); +- die("unrecognized parameter", i); +- } +- } +- +- if (optind < argc) { +- char *arg = argv[optind]; +- unsigned int n = strtoul(arg, NULL, 10); +- +- if (errno == ERANGE) { +- usage(); +- die("invalid interval \'%s\'", arg); +- } +- if (n == 0) { +- usage(); +- exit(0); +- } +- interval = n; +- } +- +- sa.sa_handler = sighandler; +- sa.sa_flags = SA_RESTART; +- +- i = sigaction(SIGWINCH, &sa, NULL); +- if (i < 0) +- die("sigaction"); +- +- set_window_rows(); +- fd = open(avcstatfile, O_RDONLY); +- if (fd < 0) +- die("open: \'%s\'", avcstatfile); +- +- for (i = 0;; i++) { +- char *line; +- ssize_t ret, parsed = 0; +- +- memset(buf, 0, DEF_BUF_SIZE); +- ret = read(fd, buf, DEF_BUF_SIZE); +- if (ret < 0) +- die("read"); +- +- if (ret == 0) +- die("read: \'%s\': unexpected end of file", +- avcstatfile); +- +- line = strtok(buf, "\n"); +- if (!line) +- die("unable to parse \'%s\': end of line not found", +- avcstatfile); +- +- if (strcmp(line, HEADERS)) +- die("unable to parse \'%s\': invalid headers", +- avcstatfile); +- +- if (!i || !(i % (rows - 2))) +- printf("%10s %10s %10s %10s %10s %10s\n", "lookups", +- "hits", "misses", "allocs", "reclaims", "frees"); +- +- memset(&tot, 0, sizeof(tot)); +- +- while ((line = strtok(NULL, "\n"))) { +- struct avc_cache_stats tmp; +- +- ret = sscanf(line, "%llu %llu %llu %llu %llu %llu", +- &tmp.lookups, +- &tmp.hits, +- &tmp.misses, +- &tmp.allocations, +- &tmp.reclaims, &tmp.frees); +- if (ret != 6) +- die("unable to parse \'%s\': scan error", +- avcstatfile); +- +- tot.lookups += tmp.lookups; +- tot.hits += tmp.hits; +- tot.misses += tmp.misses; +- tot.allocations += tmp.allocations; +- tot.reclaims += tmp.reclaims; +- tot.frees += tmp.frees; +- parsed = 1; +- } +- +- if (!parsed) +- die("unable to parse \'%s\': no data", avcstatfile); +- +- if (cumulative || (!cumulative && !i)) +- printf("%10Lu %10Lu %10Lu %10Lu %10Lu %10Lu\n", +- tot.lookups, tot.hits, tot.misses, +- tot.allocations, tot.reclaims, tot.frees); +- else { +- rel.lookups = tot.lookups - last.lookups; +- rel.hits = tot.hits - last.hits; +- rel.misses = tot.misses - last.misses; +- rel.allocations = tot.allocations - last.allocations; +- rel.reclaims = tot.reclaims - last.reclaims; +- rel.frees = tot.frees - last.frees; +- printf("%10Lu %10Lu %10Lu %10Lu %10Lu %10Lu\n", +- rel.lookups, rel.hits, rel.misses, +- rel.allocations, rel.reclaims, rel.frees); +- } +- +- if (!interval) +- break; +- +- memcpy(&last, &tot, sizeof(last)); +- sleep(interval); +- +- ret = lseek(fd, 0, 0); +- if (ret < 0) +- die("lseek"); +- } +- +- close(fd); +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/compute_av.c libselinux-1.33.1/utils/compute_av.c +--- nsalibselinux/utils/compute_av.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/compute_av.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,55 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- struct av_decision avd; +- security_class_t tclass; +- int ret; +- +- if (argc != 4) { +- fprintf(stderr, "usage: %s scontext tcontext tclass\n", +- argv[0]); +- exit(1); +- } +- +- tclass = string_to_security_class(argv[3]); +- if (!tclass) { +- fprintf(stderr, "%s: invalid class '%s'\n", argv[0], argv[3]); +- exit(2); +- } +- +- ret = security_compute_av(argv[1], argv[2], tclass, 1, &avd); +- if (ret < 0) { +- fprintf(stderr, "%s: security_compute_av failed\n", argv[0]); +- exit(3); +- } +- +- printf("allowed="); +- print_access_vector(tclass, avd.allowed); +- printf("\n"); +- +- if (avd.decided != ~0U) { +- printf("decided="); +- print_access_vector(tclass, avd.decided); +- printf("\n"); +- } +- +- if (avd.auditallow) { +- printf("auditallow="); +- print_access_vector(tclass, avd.auditallow); +- printf("\n"); +- } +- +- if (avd.auditdeny != ~0U) { +- printf("auditdeny"); +- print_access_vector(tclass, avd.auditdeny); +- printf("\n"); +- } +- +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/compute_create.c libselinux-1.33.1/utils/compute_create.c +--- nsalibselinux/utils/compute_create.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/compute_create.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,36 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char *buf; +- security_class_t tclass; +- int ret; +- +- if (argc != 4) { +- fprintf(stderr, "usage: %s scontext tcontext tclass\n", +- argv[0]); +- exit(1); +- } +- +- tclass = string_to_security_class(argv[3]); +- if (!tclass) { +- fprintf(stderr, "Invalid class '%s'\n", argv[3]); +- exit(2); +- } +- +- ret = security_compute_create(argv[1], argv[2], tclass, &buf); +- if (ret < 0) { +- fprintf(stderr, "%s: security_compute_create failed\n", +- argv[0]); +- exit(3); +- } +- +- printf("%s\n", buf); +- freecon(buf); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/compute_member.c libselinux-1.33.1/utils/compute_member.c +--- nsalibselinux/utils/compute_member.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/compute_member.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,36 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char *buf; +- security_class_t tclass; +- int ret; +- +- if (argc != 4) { +- fprintf(stderr, "usage: %s scontext tcontext tclass\n", +- argv[0]); +- exit(1); +- } +- +- tclass = string_to_security_class(argv[3]); +- if (!tclass) { +- fprintf(stderr, "Invalid class '%s'\n", argv[3]); +- exit(2); +- } +- +- ret = security_compute_member(argv[1], argv[2], tclass, &buf); +- if (ret < 0) { +- fprintf(stderr, "%s: security_compute_member failed\n", +- argv[0]); +- exit(3); +- } +- +- printf("%s\n", buf); +- freecon(buf); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/compute_relabel.c libselinux-1.33.1/utils/compute_relabel.c +--- nsalibselinux/utils/compute_relabel.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/compute_relabel.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,36 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char *buf; +- security_class_t tclass; +- int ret; +- +- if (argc != 4) { +- fprintf(stderr, "usage: %s scontext tcontext tclass\n", +- argv[0]); +- exit(1); +- } +- +- tclass = string_to_security_class(argv[3]); +- if (!tclass) { +- fprintf(stderr, "%s: invalid class '%s'\n", argv[0], argv[3]); +- exit(2); +- } +- +- ret = security_compute_relabel(argv[1], argv[2], tclass, &buf); +- if (ret < 0) { +- fprintf(stderr, "%s: security_compute_relabel failed\n", +- argv[0]); +- exit(3); +- } +- +- printf("%s\n", buf); +- freecon(buf); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/compute_user.c libselinux-1.33.1/utils/compute_user.c +--- nsalibselinux/utils/compute_user.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/compute_user.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,38 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char **buf, **ptr; +- int ret; +- +- if (argc != 3) { +- fprintf(stderr, "usage: %s context user\n", argv[0]); +- exit(1); +- } +- +- ret = security_compute_user(argv[1], argv[2], &buf); +- if (ret < 0) { +- fprintf(stderr, "%s: security_compute_user(%s,%s) failed\n", +- argv[0], argv[1], argv[2]); +- exit(2); +- } +- +- if (!buf[0]) { +- printf("none\n"); +- exit(0); +- } +- +- for (ptr = buf; *ptr; ptr++) { +- printf("%s\n", *ptr); +- } +- freeconary(buf); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getconlist.c libselinux-1.33.1/utils/getconlist.c +--- nsalibselinux/utils/getconlist.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getconlist.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,73 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-void usage(char *name, char *detail, int rc) +-{ +- fprintf(stderr, "usage: %s [-l level] user [context]\n", name); +- if (detail) +- fprintf(stderr, "%s: %s\n", name, detail); +- exit(rc); +-} +- +-int main(int argc, char **argv) +-{ +- security_context_t *list, usercon = NULL, cur_context = NULL; +- char *user = NULL, *level = NULL; +- int ret, i, opt; +- +- while ((opt = getopt(argc, argv, "l:")) > 0) { +- switch (opt) { +- case 'l': +- level = strdup(optarg); +- break; +- default: +- usage(argv[0], "invalid option", 1); +- } +- } +- +- if (((argc - optind) < 1) || ((argc - optind) > 2)) +- usage(argv[0], "invalid number of arguments", 2); +- +- /* If selinux isn't available, bail out. */ +- if (!is_selinux_enabled()) { +- fprintf(stderr, +- "getconlist may be used only on a SELinux kernel.\n"); +- return 1; +- } +- +- user = argv[optind]; +- +- /* If a context wasn't passed, use the current context. */ +- if (((argc - optind) < 2)) { +- if (getcon(&cur_context) < 0) { +- fprintf(stderr, "Couldn't get current context.\n"); +- return 2; +- } +- } else +- cur_context = argv[optind + 1]; +- +- /* Get the list and print it */ +- if (level) +- ret = +- get_ordered_context_list_with_level(user, level, +- cur_context, &list); +- else +- ret = get_ordered_context_list(user, cur_context, &list); +- if (ret != -1) { +- for (i = 0; list[i]; i++) +- puts(list[i]); +- freeconary(list); +- } +- +- free(usercon); +- +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getenforce.c libselinux-1.33.1/utils/getenforce.c +--- nsalibselinux/utils/getenforce.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getenforce.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(int argc __attribute__ ((unused)), char **argv) +-{ +- int rc; +- +- rc = is_selinux_enabled(); +- if (rc < 0) { +- fputs("getenforce: is_selinux_enabled() failed", stderr); +- return 2; +- } +- if (rc == 1) { +- rc = security_getenforce(); +- if (rc < 0) { +- fputs("getenforce: getenforce() failed", stderr); +- return 2; +- } +- +- if (rc) +- puts("Enforcing"); +- else +- puts("Permissive"); +- } else { +- puts("Disabled"); +- } +- +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getfilecon.c libselinux-1.33.1/utils/getfilecon.c +--- nsalibselinux/utils/getfilecon.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,27 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char *buf; +- int rc, i; +- +- if (argc < 2) { +- fprintf(stderr, "usage: %s path...\n", argv[0]); +- exit(1); +- } +- +- for (i = 1; i < argc; i++) { +- rc = getfilecon(argv[i], &buf); +- if (rc < 0) { +- fprintf(stderr, "%s: getfilecon(%s) failed\n", argv[0], +- argv[i]); +- exit(2); +- } +- printf("%s\t%s\n", argv[i], buf); +- freecon(buf); +- } +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getpidcon.c libselinux-1.33.1/utils/getpidcon.c +--- nsalibselinux/utils/getpidcon.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getpidcon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,31 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- pid_t pid; +- char *buf; +- int rc; +- +- if (argc != 2) { +- fprintf(stderr, "usage: %s pid\n", argv[0]); +- exit(1); +- } +- +- if (sscanf(argv[1], "%d", &pid) != 1) { +- fprintf(stderr, "%s: invalid pid %s\n", argv[0], argv[1]); +- exit(2); +- } +- +- rc = getpidcon(pid, &buf); +- if (rc < 0) { +- fprintf(stderr, "%s: getpidcon() failed\n", argv[0]); +- exit(3); +- } +- +- printf("%s\n", buf); +- freecon(buf); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getsebool.c libselinux-1.33.1/utils/getsebool.c +--- nsalibselinux/utils/getsebool.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getsebool.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,102 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-void usage(const char *progname) +-{ +- fprintf(stderr, "usage: %s -a or %s boolean...\n", progname, progname); +- exit(1); +-} +- +-int main(int argc, char **argv) +-{ +- int i, rc = 0, active, pending, len = 0, opt; +- char **names; +- +- while ((opt = getopt(argc, argv, "a")) > 0) { +- switch (opt) { +- case 'a': +- if (argc > 2) +- usage(argv[0]); +- if (is_selinux_enabled() <= 0) { +- fprintf(stderr, "%s: SELinux is disabled\n", +- argv[0]); +- return 1; +- } +- errno = 0; +- rc = security_get_boolean_names(&names, &len); +- if (rc) { +- fprintf(stderr, +- "%s: Unable to get boolean names: %s\n", +- argv[0], strerror(errno)); +- return 1; +- } +- if (!len) { +- printf("No booleans\n"); +- return 0; +- } +- break; +- default: +- usage(argv[0]); +- } +- } +- +- if (is_selinux_enabled() <= 0) { +- fprintf(stderr, "%s: SELinux is disabled\n", argv[0]); +- return 1; +- } +- +- if (!len) { +- if (argc < 2) +- usage(argv[0]); +- len = argc - 1; +- names = malloc(sizeof(char *) * len); +- if (!names) { +- fprintf(stderr, "%s: out of memory\n", argv[0]); +- return 2; +- } +- for (i = 0; i < len; i++) { +- names[i] = strdup(argv[i + 1]); +- if (!names[i]) { +- fprintf(stderr, "%s: out of memory\n", +- argv[0]); +- return 2; +- } +- } +- } +- +- for (i = 0; i < len; i++) { +- active = security_get_boolean_active(names[i]); +- if (active < 0) { +- fprintf(stderr, "Error getting active value for %s\n", +- names[i]); +- rc = -1; +- goto out; +- } +- pending = security_get_boolean_pending(names[i]); +- if (pending < 0) { +- fprintf(stderr, "Error getting pending value for %s\n", +- names[i]); +- rc = -1; +- goto out; +- } +- if (pending != active) { +- printf("%s --> %s pending: %s\n", names[i], +- (active ? "on" : "off"), +- (pending ? "on" : "off")); +- } else { +- printf("%s --> %s\n", names[i], +- (active ? "on" : "off")); +- } +- } +- +- out: +- for (i = 0; i < len; i++) +- free(names[i]); +- free(names); +- return rc; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/getseuser.c libselinux-1.33.1/utils/getseuser.c +--- nsalibselinux/utils/getseuser.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/getseuser.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,40 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- char *seuser = NULL, *level = NULL; +- security_context_t *contextlist; +- int rc, n, i; +- +- if (argc != 3) { +- fprintf(stderr, "usage: %s linuxuser fromcon\n", argv[0]); +- exit(1); +- } +- +- rc = getseuserbyname(argv[1], &seuser, &level); +- if (rc) { +- fprintf(stderr, "getseuserbyname failed: %s\n", +- strerror(errno)); +- exit(2); +- } +- printf("seuser: %s, level %s\n", seuser, level); +- n = get_ordered_context_list_with_level(seuser, level, argv[2], +- &contextlist); +- if (n <= 0) { +- fprintf(stderr, +- "get_ordered_context_list_with_level failed: %s\n", +- strerror(errno)); +- exit(3); +- } +- free(seuser); +- free(level); +- for (i = 0; i < n; i++) +- printf("Context %d\t%s\n", i, contextlist[i]); +- freeconary(contextlist); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/Makefile libselinux-1.33.1/utils/Makefile +--- nsalibselinux/utils/Makefile 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/Makefile 1969-12-31 19:00:00.000000000 -0500 +@@ -1,25 +0,0 @@ +-# Installation directories. +-PREFIX ?= $(DESTDIR)/usr +-LIBDIR ?= $(PREFIX)/lib +-BINDIR ?= $(PREFIX)/sbin +- +-CFLAGS ?= -Wall +-override CFLAGS += -I../include -D_GNU_SOURCE +-LDLIBS += -L../src -lselinux -lsepol -L$(LIBDIR) +- +-TARGETS=$(patsubst %.c,%,$(wildcard *.c)) +- +-all: $(TARGETS) +- +-install: all +- -mkdir -p $(BINDIR) +- install -m 755 $(TARGETS) $(BINDIR) +- +-clean: +- rm -f $(TARGETS) *.o +- +-indent: +- ../../Lindent $(wildcard *.[ch]) +- +-relabel: +- +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/matchpathcon.c libselinux-1.33.1/utils/matchpathcon.c +--- nsalibselinux/utils/matchpathcon.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/matchpathcon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,124 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-void usage(const char *progname) +-{ +- fprintf(stderr, +- "usage: %s [-n] [-f file_contexts] [-p prefix] path...\n", +- progname); +- exit(1); +-} +- +-int printmatchpathcon(char *path, int header) +-{ +- char *buf; +- int rc = matchpathcon(path, 0, &buf); +- if (rc < 0) { +- fprintf(stderr, "matchpathcon(%s) failed: %s\n", path, +- strerror(errno)); +- return 1; +- } +- if (header) +- printf("%s\t%s\n", path, buf); +- else +- printf("%s\n", buf); +- +- freecon(buf); +- return 0; +-} +- +-int main(int argc, char **argv) +-{ +- int i, init = 0; +- int header = 1, opt; +- int verify = 0; +- int notrans = 0; +- int error = 0; +- +- if (argc < 2) +- usage(argv[0]); +- +- while ((opt = getopt(argc, argv, "Nnf:p:V")) > 0) { +- switch (opt) { +- case 'n': +- header = 0; +- break; +- case 'V': +- verify = 1; +- break; +- case 'N': +- notrans = 1; +- set_matchpathcon_flags(MATCHPATHCON_NOTRANS); +- break; +- case 'f': +- if (init) { +- fprintf(stderr, +- "%s: -f and -p are exclusive\n", +- argv[0]); +- exit(1); +- } +- init = 1; +- if (matchpathcon_init(optarg)) { +- fprintf(stderr, +- "Error while processing %s: %s\n", +- optarg, +- errno ? strerror(errno) : "invalid"); +- exit(1); +- } +- break; +- case 'p': +- if (init) { +- fprintf(stderr, +- "%s: -f and -p are exclusive\n", +- argv[0]); +- exit(1); +- } +- init = 1; +- if (matchpathcon_init_prefix(NULL, optarg)) { +- fprintf(stderr, +- "Error while processing %s: %s\n", +- optarg, +- errno ? strerror(errno) : "invalid"); +- exit(1); +- } +- break; +- default: +- usage(argv[0]); +- } +- } +- for (i = optind; i < argc; i++) { +- if (verify) { +- if (selinux_file_context_verify(argv[i], 0)) { +- printf("%s verified.\n", argv[i]); +- } else { +- security_context_t con; +- int rc; +- if (notrans) +- rc = lgetfilecon_raw(argv[i], &con); +- else +- rc = lgetfilecon(argv[i], &con); +- +- if (rc >= 0) { +- printf("%s has context %s, should be ", +- argv[i], con); +- error += printmatchpathcon(argv[i], 0); +- freecon(con); +- } else { +- printf +- ("actual context unknown: %s, should be ", +- strerror(errno)); +- error += printmatchpathcon(argv[i], 0); +- } +- } +- } else { +- error += printmatchpathcon(argv[i], header); +- } +- } +- matchpathcon_fini(); +- return error; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/policyvers.c libselinux-1.33.1/utils/policyvers.c +--- nsalibselinux/utils/policyvers.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/policyvers.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,18 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(int argc __attribute__ ((unused)), char **argv) +-{ +- int rc; +- +- rc = security_policyvers(); +- if (rc < 0) { +- fprintf(stderr, "%s: policyvers() failed\n", argv[0]); +- exit(2); +- } +- +- printf("%d\n", rc); +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/selinuxenabled.c libselinux-1.33.1/utils/selinuxenabled.c +--- nsalibselinux/utils/selinuxenabled.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/selinuxenabled.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,9 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(void) +-{ +- return !is_selinux_enabled(); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/setenforce.c libselinux-1.33.1/utils/setenforce.c +--- nsalibselinux/utils/setenforce.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/setenforce.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,42 +0,0 @@ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-void usage(const char *progname) +-{ +- fprintf(stderr, "usage: %s [ Enforcing | Permissive | 1 | 0 ]\n", +- progname); +- exit(1); +-} +- +-int main(int argc, char **argv) +-{ +- int rc = 0; +- if (argc != 2) { +- usage(argv[0]); +- } +- +- if (is_selinux_enabled() <= 0) { +- fprintf(stderr, "%s: SELinux is disabled\n", argv[0]); +- return 1; +- } +- if (strlen(argv[1]) == 1 && (argv[1][0] == '0' || argv[1][0] == '1')) { +- rc = security_setenforce(atoi(argv[1])); +- } else { +- if (strcasecmp(argv[1], "enforcing") == 0) { +- rc = security_setenforce(1); +- } else if (strcasecmp(argv[1], "permissive") == 0) { +- rc = security_setenforce(0); +- } else +- usage(argv[0]); +- } +- if (rc < 0) { +- fprintf(stderr, "%s: setenforce() failed\n", argv[0]); +- return 2; +- } +- return 0; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/setfilecon.c libselinux-1.33.1/utils/setfilecon.c +--- nsalibselinux/utils/setfilecon.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/setfilecon.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,24 +0,0 @@ +-#include +-#include +-#include +-#include +- +-int main(int argc, char **argv) +-{ +- int rc, i; +- +- if (argc < 3) { +- fprintf(stderr, "usage: %s context path...\n", argv[0]); +- exit(1); +- } +- +- for (i = 2; i < argc; i++) { +- rc = setfilecon(argv[i], argv[1]); +- if (rc < 0) { +- fprintf(stderr, "%s: setfilecon(%s,%s) failed\n", +- argv[0], argv[i], argv[1]); +- exit(2); +- } +- } +- exit(0); +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/utils/togglesebool.c libselinux-1.33.1/utils/togglesebool.c +--- nsalibselinux/utils/togglesebool.c 2006-11-16 17:15:17.000000000 -0500 ++++ libselinux-1.33.1/utils/togglesebool.c 1969-12-31 19:00:00.000000000 -0500 +@@ -1,102 +0,0 @@ +-/* +- * Copyright 1999-2004 Gentoo Technologies, Inc. +- * Distributed under the terms of the GNU General Public License v2 +- * $Header: /var/cvsroot/gentoo-projects/hardened/policycoreutils-extra/src/toggle_bool.c,v 1.2 2004/06/18 04:09:04 pebenito Exp $ +- */ +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +-#include +- +-/* Attempt to rollback the transaction. No need to check error +- codes since this is rolling back something that blew up. */ +-void rollback(int argc, char **argv) +-{ +- int i; +- +- for (i = 1; i < argc; i++) +- security_set_boolean(argv[i], +- security_get_boolean_active(argv[i])); +- exit(1); +-} +- +-int main(int argc, char **argv) +-{ +- +- int rc, i, commit = 0; +- +- if (is_selinux_enabled() <= 0) { +- fprintf(stderr, "%s: SELinux is disabled\n", argv[0]); +- return 1; +- } +- +- if (argc < 2) { +- printf("Usage: %s boolname1 [boolname2 ...]\n", +- basename(argv[0])); +- return 1; +- } +- +- for (i = 1; i < argc; i++) { +- printf("%s: ", argv[i]); +- rc = security_get_boolean_active(argv[i]); +- switch (rc) { +- case 1: +- if (security_set_boolean(argv[i], 0) >= 0) { +- printf("inactive\n"); +- commit++; +- } else { +- printf("%s - rolling back all changes\n", +- strerror(errno)); +- rollback(i, argv); +- } +- break; +- case 0: +- if (security_set_boolean(argv[i], 1) >= 0) { +- printf("active\n"); +- commit++; +- } else { +- printf("%s - rolling back all changes\n", +- strerror(errno)); +- rollback(i, argv); +- } +- break; +- default: +- if (errno == ENOENT) +- printf +- ("Boolean does not exist - rolling back all changes.\n"); +- else +- printf("%s - rolling back all changes.\n", +- strerror(errno)); +- rollback(i, argv); +- break; /* Not reached. */ +- } +- } +- +- if (commit > 0) { +- if (security_commit_booleans() < 0) { +- printf("Commit failed. (%s) No change to booleans.\n", +- strerror(errno)); +- } else { +- /* syslog all the changes */ +- struct passwd *pwd = getpwuid(getuid()); +- for (i = 1; i < argc; i++) { +- if (pwd && pwd->pw_name) +- syslog(LOG_NOTICE, +- "The %s policy boolean was toggled by %s", +- argv[i], pwd->pw_name); +- else +- syslog(LOG_NOTICE, +- "The %s policy boolean was toggled by uid:%d", +- argv[i], getuid()); +- +- } +- return 0; +- } +- } +- return 1; +-} +diff --exclude-from=exclude -N -u -r nsalibselinux/VERSION libselinux-1.33.1/VERSION +--- nsalibselinux/VERSION 2006-11-28 09:24:33.000000000 -0500 ++++ libselinux-1.33.1/VERSION 1969-12-31 19:00:00.000000000 -0500 +@@ -1 +0,0 @@ +-1.33.2 diff --git a/libselinux.spec b/libselinux.spec index c77e3f0..c7692b1 100644 --- a/libselinux.spec +++ b/libselinux.spec @@ -2,7 +2,7 @@ Summary: SELinux library and simple utilities Name: libselinux Version: 1.33.2 -Release: 1 +Release: 2%{?dist} License: Public domain (uncopyrighted) Group: System Environment/Libraries Source: http://www.nsa.gov/selinux/archives/%{name}-%{version}.tgz @@ -117,6 +117,9 @@ exit 0 %{_libdir}/python*/site-packages/selinux.py* %changelog +* Thu Nov 30 2006 Dan Walsh - 1.33.2-2 +- Update man page + * Tue Nov 14 2006 Dan Walsh - 1.33.2-1 - Upgrade to upstream