2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/Makefile libselinux-2.6/Makefile
|
|
|
|
index baa0db3..b2fbff3 100644
|
|
|
|
--- libselinux-2.6/Makefile
|
|
|
|
+++ libselinux-2.6/Makefile
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -1,4 +1,4 @@
|
|
|
|
-SUBDIRS = src include utils man
|
|
|
|
+SUBDIRS = src include utils man golang
|
|
|
|
|
|
|
|
DISABLE_SETRANS ?= n
|
2017-02-15 11:46:32 +00:00
|
|
|
DISABLE_RPM ?= n
|
|
|
|
diff --git libselinux-2.6/golang/Makefile libselinux-2.6/golang/Makefile
|
2016-01-08 21:39:45 +00:00
|
|
|
new file mode 100644
|
|
|
|
index 0000000..b75677b
|
|
|
|
--- /dev/null
|
2017-02-15 11:46:32 +00:00
|
|
|
+++ libselinux-2.6/golang/Makefile
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -0,0 +1,22 @@
|
|
|
|
+# Installation directories.
|
|
|
|
+PREFIX ?= $(DESTDIR)/usr
|
|
|
|
+LIBDIR ?= $(DESTDIR)/usr/lib
|
|
|
|
+GODIR ?= $(LIBDIR)/golang/src/pkg/github.com/selinux
|
|
|
|
+all:
|
|
|
|
+
|
|
|
|
+install:
|
|
|
|
+ [ -d $(GODIR) ] || mkdir -p $(GODIR)
|
|
|
|
+ install -m 644 selinux.go $(GODIR)
|
|
|
|
+
|
|
|
|
+test:
|
|
|
|
+ @mkdir selinux
|
|
|
|
+ @cp selinux.go selinux
|
|
|
|
+ GOPATH=$(pwd) go run test.go
|
|
|
|
+ @rm -rf selinux
|
|
|
|
+
|
|
|
|
+clean:
|
|
|
|
+ @rm -f *~
|
|
|
|
+ @rm -rf selinux
|
|
|
|
+indent:
|
|
|
|
+
|
|
|
|
+relabel:
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/golang/selinux.go libselinux-2.6/golang/selinux.go
|
2016-01-08 21:39:45 +00:00
|
|
|
new file mode 100644
|
|
|
|
index 0000000..34bf6bb
|
|
|
|
--- /dev/null
|
2017-02-15 11:46:32 +00:00
|
|
|
+++ libselinux-2.6/golang/selinux.go
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -0,0 +1,412 @@
|
|
|
|
+package selinux
|
|
|
|
+
|
|
|
|
+/*
|
|
|
|
+ The selinux package is a go bindings to libselinux required to add selinux
|
|
|
|
+ support to docker.
|
|
|
|
+
|
|
|
|
+ Author Dan Walsh <dwalsh@redhat.com>
|
|
|
|
+
|
|
|
|
+ Used some ideas/code from the go-ini packages https://github.com/vaughan0
|
|
|
|
+ By Vaughan Newton
|
|
|
|
+*/
|
|
|
|
+
|
|
|
|
+// #cgo pkg-config: libselinux
|
|
|
|
+// #include <selinux/selinux.h>
|
|
|
|
+// #include <stdlib.h>
|
|
|
|
+import "C"
|
|
|
|
+import (
|
|
|
|
+ "bufio"
|
|
|
|
+ "crypto/rand"
|
|
|
|
+ "encoding/binary"
|
|
|
|
+ "fmt"
|
|
|
|
+ "io"
|
|
|
|
+ "os"
|
|
|
|
+ "path"
|
|
|
|
+ "path/filepath"
|
|
|
|
+ "regexp"
|
|
|
|
+ "strings"
|
|
|
|
+ "unsafe"
|
|
|
|
+)
|
|
|
|
+
|
|
|
|
+var (
|
|
|
|
+ assignRegex = regexp.MustCompile(`^([^=]+)=(.*)$`)
|
|
|
|
+ mcsList = make(map[string]bool)
|
|
|
|
+)
|
|
|
|
+
|
|
|
|
+func Matchpathcon(path string, mode os.FileMode) (string, error) {
|
|
|
|
+ var con C.security_context_t
|
|
|
|
+ var scon string
|
|
|
|
+ rc, err := C.matchpathcon(C.CString(path), C.mode_t(mode), &con)
|
|
|
|
+ if rc == 0 {
|
|
|
|
+ scon = C.GoString(con)
|
|
|
|
+ C.free(unsafe.Pointer(con))
|
|
|
|
+ }
|
|
|
|
+ return scon, err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Setfilecon(path, scon string) (int, error) {
|
|
|
|
+ rc, err := C.lsetfilecon(C.CString(path), C.CString(scon))
|
|
|
|
+ return int(rc), err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Getfilecon(path string) (string, error) {
|
|
|
|
+ var scon C.security_context_t
|
|
|
|
+ var fcon string
|
|
|
|
+ rc, err := C.lgetfilecon(C.CString(path), &scon)
|
|
|
|
+ if rc >= 0 {
|
|
|
|
+ fcon = C.GoString(scon)
|
|
|
|
+ err = nil
|
|
|
|
+ }
|
|
|
|
+ return fcon, err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Setfscreatecon(scon string) (int, error) {
|
|
|
|
+ var (
|
|
|
|
+ rc C.int
|
|
|
|
+ err error
|
|
|
|
+ )
|
|
|
|
+ if scon != "" {
|
|
|
|
+ rc, err = C.setfscreatecon(C.CString(scon))
|
|
|
|
+ } else {
|
|
|
|
+ rc, err = C.setfscreatecon(nil)
|
|
|
|
+ }
|
|
|
|
+ return int(rc), err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Getfscreatecon() (string, error) {
|
|
|
|
+ var scon C.security_context_t
|
|
|
|
+ var fcon string
|
|
|
|
+ rc, err := C.getfscreatecon(&scon)
|
|
|
|
+ if rc >= 0 {
|
|
|
|
+ fcon = C.GoString(scon)
|
|
|
|
+ err = nil
|
|
|
|
+ C.freecon(scon)
|
|
|
|
+ }
|
|
|
|
+ return fcon, err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Getcon() string {
|
|
|
|
+ var pcon C.security_context_t
|
|
|
|
+ C.getcon(&pcon)
|
|
|
|
+ scon := C.GoString(pcon)
|
|
|
|
+ C.freecon(pcon)
|
|
|
|
+ return scon
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Getpidcon(pid int) (string, error) {
|
|
|
|
+ var pcon C.security_context_t
|
|
|
|
+ var scon string
|
|
|
|
+ rc, err := C.getpidcon(C.pid_t(pid), &pcon)
|
|
|
|
+ if rc >= 0 {
|
|
|
|
+ scon = C.GoString(pcon)
|
|
|
|
+ C.freecon(pcon)
|
|
|
|
+ err = nil
|
|
|
|
+ }
|
|
|
|
+ return scon, err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Getpeercon(socket int) (string, error) {
|
|
|
|
+ var pcon C.security_context_t
|
|
|
|
+ var scon string
|
|
|
|
+ rc, err := C.getpeercon(C.int(socket), &pcon)
|
|
|
|
+ if rc >= 0 {
|
|
|
|
+ scon = C.GoString(pcon)
|
|
|
|
+ C.freecon(pcon)
|
|
|
|
+ err = nil
|
|
|
|
+ }
|
|
|
|
+ return scon, err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Setexeccon(scon string) error {
|
|
|
|
+ var val *C.char
|
|
|
|
+ if !SelinuxEnabled() {
|
|
|
|
+ return nil
|
|
|
|
+ }
|
|
|
|
+ if scon != "" {
|
|
|
|
+ val = C.CString(scon)
|
|
|
|
+ } else {
|
|
|
|
+ val = nil
|
|
|
|
+ }
|
|
|
|
+ _, err := C.setexeccon(val)
|
|
|
|
+ return err
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+type Context struct {
|
|
|
|
+ con []string
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func (c *Context) SetUser(user string) {
|
|
|
|
+ c.con[0] = user
|
|
|
|
+}
|
|
|
|
+func (c *Context) GetUser() string {
|
|
|
|
+ return c.con[0]
|
|
|
|
+}
|
|
|
|
+func (c *Context) SetRole(role string) {
|
|
|
|
+ c.con[1] = role
|
|
|
|
+}
|
|
|
|
+func (c *Context) GetRole() string {
|
|
|
|
+ return c.con[1]
|
|
|
|
+}
|
|
|
|
+func (c *Context) SetType(setype string) {
|
|
|
|
+ c.con[2] = setype
|
|
|
|
+}
|
|
|
|
+func (c *Context) GetType() string {
|
|
|
|
+ return c.con[2]
|
|
|
|
+}
|
|
|
|
+func (c *Context) SetLevel(mls string) {
|
|
|
|
+ c.con[3] = mls
|
|
|
|
+}
|
|
|
|
+func (c *Context) GetLevel() string {
|
|
|
|
+ return c.con[3]
|
|
|
|
+}
|
|
|
|
+func (c *Context) Get() string {
|
|
|
|
+ return strings.Join(c.con, ":")
|
|
|
|
+}
|
|
|
|
+func (c *Context) Set(scon string) {
|
|
|
|
+ c.con = strings.SplitN(scon, ":", 4)
|
|
|
|
+}
|
|
|
|
+func NewContext(scon string) Context {
|
|
|
|
+ var con Context
|
|
|
|
+ con.Set(scon)
|
|
|
|
+ return con
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func SelinuxEnabled() bool {
|
|
|
|
+ b := C.is_selinux_enabled()
|
|
|
|
+ if b > 0 {
|
|
|
|
+ return true
|
|
|
|
+ }
|
|
|
|
+ return false
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+const (
|
|
|
|
+ Enforcing = 1
|
|
|
|
+ Permissive = 0
|
|
|
|
+ Disabled = -1
|
|
|
|
+)
|
|
|
|
+
|
|
|
|
+func SelinuxGetEnforce() int {
|
|
|
|
+ return int(C.security_getenforce())
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func SelinuxGetEnforceMode() int {
|
|
|
|
+ var enforce C.int
|
|
|
|
+ C.selinux_getenforcemode(&enforce)
|
|
|
|
+ return int(enforce)
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func mcsAdd(mcs string) {
|
|
|
|
+ mcsList[mcs] = true
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func mcsDelete(mcs string) {
|
|
|
|
+ mcsList[mcs] = false
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func mcsExists(mcs string) bool {
|
|
|
|
+ return mcsList[mcs]
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func IntToMcs(id int, catRange uint32) string {
|
|
|
|
+ if (id < 1) || (id > 523776) {
|
|
|
|
+ return ""
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ SETSIZE := int(catRange)
|
|
|
|
+ TIER := SETSIZE
|
|
|
|
+
|
|
|
|
+ ORD := id
|
|
|
|
+ for ORD > TIER {
|
|
|
|
+ ORD = ORD - TIER
|
|
|
|
+ TIER -= 1
|
|
|
|
+ }
|
|
|
|
+ TIER = SETSIZE - TIER
|
|
|
|
+ ORD = ORD + TIER
|
|
|
|
+ return fmt.Sprintf("s0:c%d,c%d", TIER, ORD)
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func uniqMcs(catRange uint32) string {
|
|
|
|
+ var n uint32
|
|
|
|
+ var c1, c2 uint32
|
|
|
|
+ var mcs string
|
|
|
|
+ for {
|
|
|
|
+ binary.Read(rand.Reader, binary.LittleEndian, &n)
|
|
|
|
+ c1 = n % catRange
|
|
|
|
+ binary.Read(rand.Reader, binary.LittleEndian, &n)
|
|
|
|
+ c2 = n % catRange
|
|
|
|
+ if c1 == c2 {
|
|
|
|
+ continue
|
|
|
|
+ } else {
|
|
|
|
+ if c1 > c2 {
|
|
|
|
+ t := c1
|
|
|
|
+ c1 = c2
|
|
|
|
+ c2 = t
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+ mcs = fmt.Sprintf("s0:c%d,c%d", c1, c2)
|
|
|
|
+ if mcsExists(mcs) {
|
|
|
|
+ continue
|
|
|
|
+ }
|
|
|
|
+ mcsAdd(mcs)
|
|
|
|
+ break
|
|
|
|
+ }
|
|
|
|
+ return mcs
|
|
|
|
+}
|
|
|
|
+func freeContext(processLabel string) {
|
|
|
|
+ var scon Context
|
|
|
|
+ scon = NewContext(processLabel)
|
|
|
|
+ mcsDelete(scon.GetLevel())
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func GetLxcContexts() (processLabel string, fileLabel string) {
|
|
|
|
+ var val, key string
|
|
|
|
+ var bufin *bufio.Reader
|
|
|
|
+ if !SelinuxEnabled() {
|
|
|
|
+ return
|
|
|
|
+ }
|
|
|
|
+ lxcPath := C.GoString(C.selinux_lxc_contexts_path())
|
|
|
|
+ fileLabel = "system_u:object_r:svirt_sandbox_file_t:s0"
|
|
|
|
+ processLabel = "system_u:system_r:svirt_lxc_net_t:s0"
|
|
|
|
+
|
|
|
|
+ in, err := os.Open(lxcPath)
|
|
|
|
+ if err != nil {
|
|
|
|
+ goto exit
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ defer in.Close()
|
|
|
|
+ bufin = bufio.NewReader(in)
|
|
|
|
+
|
|
|
|
+ for done := false; !done; {
|
|
|
|
+ var line string
|
|
|
|
+ if line, err = bufin.ReadString('\n'); err != nil {
|
|
|
|
+ if err == io.EOF {
|
|
|
|
+ done = true
|
|
|
|
+ } else {
|
|
|
|
+ goto exit
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+ line = strings.TrimSpace(line)
|
|
|
|
+ if len(line) == 0 {
|
|
|
|
+ // Skip blank lines
|
|
|
|
+ continue
|
|
|
|
+ }
|
|
|
|
+ if line[0] == ';' || line[0] == '#' {
|
|
|
|
+ // Skip comments
|
|
|
|
+ continue
|
|
|
|
+ }
|
|
|
|
+ if groups := assignRegex.FindStringSubmatch(line); groups != nil {
|
|
|
|
+ key, val = strings.TrimSpace(groups[1]), strings.TrimSpace(groups[2])
|
|
|
|
+ if key == "process" {
|
|
|
|
+ processLabel = strings.Trim(val, "\"")
|
|
|
|
+ }
|
|
|
|
+ if key == "file" {
|
|
|
|
+ fileLabel = strings.Trim(val, "\"")
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+exit:
|
|
|
|
+ var scon Context
|
|
|
|
+ mcs := IntToMcs(os.Getpid(), 1024)
|
|
|
|
+ scon = NewContext(processLabel)
|
|
|
|
+ scon.SetLevel(mcs)
|
|
|
|
+ processLabel = scon.Get()
|
|
|
|
+ scon = NewContext(fileLabel)
|
|
|
|
+ scon.SetLevel(mcs)
|
|
|
|
+ fileLabel = scon.Get()
|
|
|
|
+ return processLabel, fileLabel
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func CopyLevel(src, dest string) (string, error) {
|
|
|
|
+ if !SelinuxEnabled() {
|
|
|
|
+ return "", nil
|
|
|
|
+ }
|
|
|
|
+ if src == "" {
|
|
|
|
+ return "", nil
|
|
|
|
+ }
|
|
|
|
+ rc, err := C.security_check_context(C.CString(src))
|
|
|
|
+ if rc != 0 {
|
|
|
|
+ return "", err
|
|
|
|
+ }
|
|
|
|
+ rc, err = C.security_check_context(C.CString(dest))
|
|
|
|
+ if rc != 0 {
|
|
|
|
+ return "", err
|
|
|
|
+ }
|
|
|
|
+ scon := NewContext(src)
|
|
|
|
+ tcon := NewContext(dest)
|
|
|
|
+ tcon.SetLevel(scon.GetLevel())
|
|
|
|
+ return tcon.Get(), nil
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func RestoreCon(fpath string, recurse bool) error {
|
|
|
|
+ var flabel string
|
|
|
|
+ var err error
|
|
|
|
+ var fs os.FileInfo
|
|
|
|
+
|
|
|
|
+ if !SelinuxEnabled() {
|
|
|
|
+ return nil
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ if recurse {
|
|
|
|
+ var paths []string
|
|
|
|
+ var err error
|
|
|
|
+
|
|
|
|
+ if paths, err = filepath.Glob(path.Join(fpath, "**", "*")); err != nil {
|
|
|
|
+ return fmt.Errorf("Unable to find directory %v: %v", fpath, err)
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ for _, fpath := range paths {
|
|
|
|
+ if err = RestoreCon(fpath, false); err != nil {
|
|
|
|
+ return fmt.Errorf("Unable to restore selinux context for %v: %v", fpath, err)
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+ return nil
|
|
|
|
+ }
|
|
|
|
+ if fs, err = os.Stat(fpath); err != nil {
|
|
|
|
+ return fmt.Errorf("Unable stat %v: %v", fpath, err)
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ if flabel, err = Matchpathcon(fpath, fs.Mode()); flabel == "" {
|
|
|
|
+ return fmt.Errorf("Unable to get context for %v: %v", fpath, err)
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ if rc, err := Setfilecon(fpath, flabel); rc != 0 {
|
|
|
|
+ return fmt.Errorf("Unable to set selinux context for %v: %v", fpath, err)
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ return nil
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+func Test() {
|
|
|
|
+ var plabel, flabel string
|
|
|
|
+ if !SelinuxEnabled() {
|
|
|
|
+ return
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ plabel, flabel = GetLxcContexts()
|
|
|
|
+ fmt.Println(plabel)
|
|
|
|
+ fmt.Println(flabel)
|
|
|
|
+ freeContext(plabel)
|
|
|
|
+ plabel, flabel = GetLxcContexts()
|
|
|
|
+ fmt.Println(plabel)
|
|
|
|
+ fmt.Println(flabel)
|
|
|
|
+ freeContext(plabel)
|
|
|
|
+ if SelinuxEnabled() {
|
|
|
|
+ fmt.Println("Enabled")
|
|
|
|
+ } else {
|
|
|
|
+ fmt.Println("Disabled")
|
|
|
|
+ }
|
|
|
|
+ fmt.Println("getenforce ", SelinuxGetEnforce())
|
|
|
|
+ fmt.Println("getenforcemode ", SelinuxGetEnforceMode())
|
|
|
|
+ flabel, _ = Matchpathcon("/home/dwalsh/.emacs", 0)
|
|
|
|
+ fmt.Println(flabel)
|
|
|
|
+ pid := os.Getpid()
|
|
|
|
+ fmt.Printf("PID:%d MCS:%s\n", pid, IntToMcs(pid, 1023))
|
|
|
|
+ fmt.Println(Getcon())
|
|
|
|
+ fmt.Println(Getfilecon("/etc/passwd"))
|
|
|
|
+ fmt.Println(Getpidcon(1))
|
|
|
|
+ Setfscreatecon("unconfined_u:unconfined_r:unconfined_t:s0")
|
|
|
|
+ fmt.Println(Getfscreatecon())
|
|
|
|
+ Setfscreatecon("")
|
|
|
|
+ fmt.Println(Getfscreatecon())
|
|
|
|
+ fmt.Println(Getpidcon(1))
|
|
|
|
+}
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/golang/test.go libselinux-2.6/golang/test.go
|
2016-01-08 21:39:45 +00:00
|
|
|
new file mode 100644
|
|
|
|
index 0000000..fed6de8
|
|
|
|
--- /dev/null
|
2017-02-15 11:46:32 +00:00
|
|
|
+++ libselinux-2.6/golang/test.go
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -0,0 +1,9 @@
|
|
|
|
+package main
|
|
|
|
+
|
|
|
|
+import (
|
|
|
|
+ "./selinux"
|
|
|
|
+)
|
|
|
|
+
|
|
|
|
+func main() {
|
|
|
|
+ selinux.Test()
|
|
|
|
+}
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/man/man8/selinux.8 libselinux-2.6/man/man8/selinux.8
|
2016-01-08 21:39:45 +00:00
|
|
|
index 6f1034b..c9f188c 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/man/man8/selinux.8
|
|
|
|
+++ libselinux-2.6/man/man8/selinux.8
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -91,11 +91,13 @@ This manual page was written by Dan Walsh <dwalsh@redhat.com>.
|
|
|
|
.BR sepolicy (8),
|
|
|
|
.BR system-config-selinux (8),
|
|
|
|
.BR togglesebool (8),
|
|
|
|
-.BR restorecon (8),
|
|
|
|
.BR fixfiles (8),
|
|
|
|
+.BR restorecon (8),
|
|
|
|
.BR setfiles (8),
|
|
|
|
.BR semanage (8),
|
|
|
|
-.BR sepolicy(8)
|
|
|
|
+.BR sepolicy(8),
|
|
|
|
+.BR seinfo(8),
|
|
|
|
+.BR sesearch(8)
|
|
|
|
|
|
|
|
Every confined service on the system has a man page in the following format:
|
|
|
|
.br
|
2017-03-02 12:19:30 +00:00
|
|
|
diff --git libselinux-2.6/src/Makefile libselinux-2.6/src/Makefile
|
|
|
|
index 13501cd..956ea1c 100644
|
|
|
|
--- libselinux-2.6/src/Makefile
|
|
|
|
+++ libselinux-2.6/src/Makefile
|
|
|
|
@@ -2,7 +2,7 @@
|
|
|
|
# runtimes (e.g. Python 2 vs Python 3) by optionally prefixing the build
|
|
|
|
# targets with "PYPREFIX":
|
|
|
|
PYTHON ?= python
|
|
|
|
-PYPREFIX ?= $(notdir $(PYTHON))
|
|
|
|
+PYPREFIX ?= $(shell $(PYTHON) -c 'import sys;print("python%d" % sys.version_info[0])')
|
|
|
|
RUBY ?= ruby
|
|
|
|
RUBYPREFIX ?= $(notdir $(RUBY))
|
|
|
|
PKG_CONFIG ?= pkg-config
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/avc_sidtab.c libselinux-2.6/src/avc_sidtab.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 9669264..c775430 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/avc_sidtab.c
|
|
|
|
+++ libselinux-2.6/src/avc_sidtab.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -81,6 +81,11 @@ sidtab_context_to_sid(struct sidtab *s,
|
|
|
|
int hvalue, rc = 0;
|
|
|
|
struct sidtab_node *cur;
|
|
|
|
|
|
|
|
+ if (! ctx) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
*sid = NULL;
|
|
|
|
hvalue = sidtab_hash(ctx);
|
|
|
|
|
2017-03-22 09:15:36 +00:00
|
|
|
diff --git libselinux-2.6/src/booleans.c libselinux-2.6/src/booleans.c
|
|
|
|
index cbb0610..9cffffe 100644
|
|
|
|
--- libselinux-2.6/src/booleans.c
|
|
|
|
+++ libselinux-2.6/src/booleans.c
|
|
|
|
@@ -55,6 +55,7 @@ int security_get_boolean_names(char ***names, int *len)
|
|
|
|
snprintf(path, sizeof path, "%s%s", selinux_mnt, SELINUX_BOOL_DIR);
|
|
|
|
*len = scandir(path, &namelist, &filename_select, alphasort);
|
|
|
|
if (*len <= 0) {
|
|
|
|
+ errno = ENOENT;
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/canonicalize_context.c libselinux-2.6/src/canonicalize_context.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 7cf3139..364a746 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/canonicalize_context.c
|
|
|
|
+++ libselinux-2.6/src/canonicalize_context.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -17,6 +17,11 @@ int security_canonicalize_context_raw(const char * con,
|
|
|
|
size_t size;
|
|
|
|
int fd, ret;
|
|
|
|
|
|
|
|
+ if (! con) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
if (!selinux_mnt) {
|
|
|
|
errno = ENOENT;
|
|
|
|
return -1;
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/check_context.c libselinux-2.6/src/check_context.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 52063fa..234749c 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/check_context.c
|
|
|
|
+++ libselinux-2.6/src/check_context.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -14,6 +14,11 @@ int security_check_context_raw(const char * con)
|
|
|
|
char path[PATH_MAX];
|
|
|
|
int fd, ret;
|
|
|
|
|
|
|
|
+ if (! con) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
if (!selinux_mnt) {
|
|
|
|
errno = ENOENT;
|
|
|
|
return -1;
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/compute_av.c libselinux-2.6/src/compute_av.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 937e5c3..35ace7f 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/compute_av.c
|
|
|
|
+++ libselinux-2.6/src/compute_av.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -26,6 +26,11 @@ int security_compute_av_flags_raw(const char * scon,
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ if ((! scon) || (! tcon)) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
snprintf(path, sizeof path, "%s/access", selinux_mnt);
|
|
|
|
fd = open(path, O_RDWR);
|
|
|
|
if (fd < 0)
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/compute_create.c libselinux-2.6/src/compute_create.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 9559d42..14a65d1 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/compute_create.c
|
|
|
|
+++ libselinux-2.6/src/compute_create.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -64,6 +64,11 @@ int security_compute_create_name_raw(const char * scon,
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ if ((! scon) || (! tcon)) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
snprintf(path, sizeof path, "%s/create", selinux_mnt);
|
|
|
|
fd = open(path, O_RDWR);
|
|
|
|
if (fd < 0)
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/compute_member.c libselinux-2.6/src/compute_member.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 1fc7e41..065d996 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/compute_member.c
|
|
|
|
+++ libselinux-2.6/src/compute_member.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -25,6 +25,11 @@ int security_compute_member_raw(const char * scon,
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ if ((! scon) || (! tcon)) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
snprintf(path, sizeof path, "%s/member", selinux_mnt);
|
|
|
|
fd = open(path, O_RDWR);
|
|
|
|
if (fd < 0)
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/compute_relabel.c libselinux-2.6/src/compute_relabel.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 4615aee..cc77f36 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/compute_relabel.c
|
|
|
|
+++ libselinux-2.6/src/compute_relabel.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -25,6 +25,11 @@ int security_compute_relabel_raw(const char * scon,
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ if ((! scon) || (! tcon)) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
snprintf(path, sizeof path, "%s/relabel", selinux_mnt);
|
|
|
|
fd = open(path, O_RDWR);
|
|
|
|
if (fd < 0)
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/compute_user.c libselinux-2.6/src/compute_user.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index b37c5d3..7703c26 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/compute_user.c
|
|
|
|
+++ libselinux-2.6/src/compute_user.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -24,6 +24,11 @@ int security_compute_user_raw(const char * scon,
|
|
|
|
return -1;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ if (! scon) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
snprintf(path, sizeof path, "%s/user", selinux_mnt);
|
|
|
|
fd = open(path, O_RDWR);
|
|
|
|
if (fd < 0)
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/fsetfilecon.c libselinux-2.6/src/fsetfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 52707d0..0cbe12d 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/fsetfilecon.c
|
|
|
|
+++ libselinux-2.6/src/fsetfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -9,8 +9,12 @@
|
|
|
|
|
|
|
|
int fsetfilecon_raw(int fd, const char * context)
|
|
|
|
{
|
|
|
|
- int rc = fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context) + 1,
|
|
|
|
- 0);
|
|
|
|
+ int rc;
|
|
|
|
+ if (! context) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+ rc = fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
|
|
|
|
if (rc < 0 && errno == ENOTSUP) {
|
|
|
|
char * ccontext = NULL;
|
|
|
|
int err = errno;
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/lsetfilecon.c libselinux-2.6/src/lsetfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index 1d3b28a..ea6d70b 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/lsetfilecon.c
|
|
|
|
+++ libselinux-2.6/src/lsetfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -9,8 +9,13 @@
|
|
|
|
|
|
|
|
int lsetfilecon_raw(const char *path, const char * context)
|
|
|
|
{
|
|
|
|
- int rc = lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1,
|
|
|
|
- 0);
|
|
|
|
+ int rc;
|
|
|
|
+ if (! context) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ rc = lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
|
|
|
|
if (rc < 0 && errno == ENOTSUP) {
|
|
|
|
char * ccontext = NULL;
|
|
|
|
int err = errno;
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/matchpathcon.c libselinux-2.6/src/matchpathcon.c
|
|
|
|
index 724eb65..58b4144 100644
|
|
|
|
--- libselinux-2.6/src/matchpathcon.c
|
|
|
|
+++ libselinux-2.6/src/matchpathcon.c
|
|
|
|
@@ -389,12 +389,6 @@ int realpath_not_final(const char *name, char *resolved_path)
|
2016-11-22 16:10:41 +00:00
|
|
|
goto out;
|
|
|
|
}
|
|
|
|
|
|
|
|
- /* strip leading // */
|
|
|
|
- while (tmp_path[len] && tmp_path[len] == '/' &&
|
|
|
|
- tmp_path[len+1] && tmp_path[len+1] == '/') {
|
|
|
|
- tmp_path++;
|
|
|
|
- len++;
|
|
|
|
- }
|
|
|
|
last_component = strrchr(tmp_path, '/');
|
|
|
|
|
|
|
|
if (last_component == tmp_path) {
|
2017-03-22 09:15:36 +00:00
|
|
|
diff --git libselinux-2.6/src/selinux_restorecon.c libselinux-2.6/src/selinux_restorecon.c
|
|
|
|
index e38d1d0..a67876f 100644
|
|
|
|
--- libselinux-2.6/src/selinux_restorecon.c
|
|
|
|
+++ libselinux-2.6/src/selinux_restorecon.c
|
|
|
|
@@ -663,7 +663,7 @@ static int restorecon_sb(const char *pathname, const struct stat *sb,
|
|
|
|
curcon = NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
- if (strcmp(curcon, newcon) != 0) {
|
|
|
|
+ if (curcon == NULL || strcmp(curcon, newcon) != 0) {
|
|
|
|
if (!flags->set_specctx && curcon &&
|
|
|
|
(is_context_customizable(curcon) > 0)) {
|
|
|
|
if (flags->verbose) {
|
2017-03-14 11:12:35 +00:00
|
|
|
diff --git libselinux-2.6/src/selinuxswig_python.i libselinux-2.6/src/selinuxswig_python.i
|
|
|
|
index 8cea18d..43df291 100644
|
|
|
|
--- libselinux-2.6/src/selinuxswig_python.i
|
|
|
|
+++ libselinux-2.6/src/selinuxswig_python.i
|
|
|
|
@@ -64,7 +64,7 @@ def install(src, dest):
|
|
|
|
PyObject* list = PyList_New(*$2);
|
|
|
|
int i;
|
|
|
|
for (i = 0; i < *$2; i++) {
|
|
|
|
- PyList_SetItem(list, i, PyBytes_FromString((*$1)[i]));
|
|
|
|
+ PyList_SetItem(list, i, PyString_FromString((*$1)[i]));
|
|
|
|
}
|
|
|
|
$result = SWIG_Python_AppendOutput($result, list);
|
|
|
|
}
|
|
|
|
@@ -97,9 +97,7 @@ def install(src, dest):
|
|
|
|
len++;
|
|
|
|
plist = PyList_New(len);
|
|
|
|
for (i = 0; i < len; i++) {
|
|
|
|
- PyList_SetItem(plist, i,
|
|
|
|
- PyBytes_FromString((*$1)[i])
|
|
|
|
- );
|
|
|
|
+ PyList_SetItem(plist, i, PyString_FromString((*$1)[i]));
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
plist = PyList_New(0);
|
|
|
|
@@ -116,9 +114,7 @@ def install(src, dest):
|
|
|
|
if (*$1) {
|
|
|
|
plist = PyList_New(result);
|
|
|
|
for (i = 0; i < result; i++) {
|
|
|
|
- PyList_SetItem(plist, i,
|
|
|
|
- PyBytes_FromString((*$1)[i])
|
|
|
|
- );
|
|
|
|
+ PyList_SetItem(plist, i, PyString_FromString((*$1)[i]));
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
plist = PyList_New(0);
|
|
|
|
@@ -171,20 +167,16 @@ def install(src, dest):
|
|
|
|
$1 = (char**) malloc(size + 1);
|
|
|
|
|
|
|
|
for(i = 0; i < size; i++) {
|
|
|
|
- if (!PyBytes_Check(PySequence_GetItem($input, i))) {
|
|
|
|
- PyErr_SetString(PyExc_ValueError, "Sequence must contain only bytes");
|
|
|
|
-
|
|
|
|
+ if (!PyString_Check(PySequence_GetItem($input, i))) {
|
|
|
|
+ PyErr_SetString(PyExc_ValueError, "Sequence must contain only strings");
|
|
|
|
return NULL;
|
|
|
|
}
|
|
|
|
-
|
|
|
|
}
|
|
|
|
|
|
|
|
for(i = 0; i < size; i++) {
|
|
|
|
s = PySequence_GetItem($input, i);
|
|
|
|
-
|
|
|
|
- $1[i] = (char*) malloc(PyBytes_Size(s) + 1);
|
|
|
|
- strcpy($1[i], PyBytes_AsString(s));
|
|
|
|
-
|
|
|
|
+ $1[i] = (char*) malloc(PyString_Size(s) + 1);
|
|
|
|
+ strcpy($1[i], PyString_AsString(s));
|
|
|
|
}
|
|
|
|
$1[size] = NULL;
|
|
|
|
}
|
2017-02-15 11:46:32 +00:00
|
|
|
diff --git libselinux-2.6/src/setfilecon.c libselinux-2.6/src/setfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
index d05969c..3f0200e 100644
|
2017-02-15 11:46:32 +00:00
|
|
|
--- libselinux-2.6/src/setfilecon.c
|
|
|
|
+++ libselinux-2.6/src/setfilecon.c
|
2016-01-08 21:39:45 +00:00
|
|
|
@@ -9,8 +9,12 @@
|
|
|
|
|
|
|
|
int setfilecon_raw(const char *path, const char * context)
|
|
|
|
{
|
|
|
|
- int rc = setxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1,
|
|
|
|
- 0);
|
|
|
|
+ int rc;
|
|
|
|
+ if (! context) {
|
|
|
|
+ errno=EINVAL;
|
|
|
|
+ return -1;
|
|
|
|
+ }
|
|
|
|
+ rc = setxattr(path, XATTR_NAME_SELINUX, context, strlen(context) + 1, 0);
|
|
|
|
if (rc < 0 && errno == ENOTSUP) {
|
|
|
|
char * ccontext = NULL;
|
|
|
|
int err = errno;
|
2017-03-22 09:15:36 +00:00
|
|
|
diff --git libselinux-2.6/utils/matchpathcon.c libselinux-2.6/utils/matchpathcon.c
|
|
|
|
index d1f1348..0288feb 100644
|
|
|
|
--- libselinux-2.6/utils/matchpathcon.c
|
|
|
|
+++ libselinux-2.6/utils/matchpathcon.c
|
|
|
|
@@ -15,7 +15,7 @@
|
|
|
|
static void usage(const char *progname)
|
|
|
|
{
|
|
|
|
fprintf(stderr,
|
|
|
|
- "usage: %s [-N] [-n] [-f file_contexts] [ -P policy_root_path ] [-p prefix] [-Vq] path...\n",
|
|
|
|
+ "usage: %s [-V] [-N] [-n] [-m type] [-f file_contexts_file] [-p prefix] [-P policy_root_path] filepath...\n",
|
|
|
|
progname);
|
|
|
|
exit(1);
|
|
|
|
}
|