[selinux-policy: 724/3172] temporarily add libselinux

Daniel J Walsh dwalsh at fedoraproject.org
Thu Oct 7 20:07:26 UTC 2010


commit 473ea7166f90e3a9d9e60d4f2e3a8db326d5bf14
Author: Chris PeBenito <cpebenito at tresys.com>
Date:   Fri Oct 7 13:42:05 2005 +0000

    temporarily add libselinux

 libselinux/ChangeLog                               |  312 +++++
 libselinux/LICENSE                                 |   21 +
 libselinux/Makefile                                |   17 +
 libselinux/VERSION                                 |    1 +
 libselinux/include/Makefile                        |    7 +
 libselinux/include/selinux/av_permissions.h        |  905 +++++++++++++
 libselinux/include/selinux/avc.h                   |  373 ++++++
 libselinux/include/selinux/context.h               |   52 +
 libselinux/include/selinux/flask.h                 |   96 ++
 libselinux/include/selinux/get_context_list.h      |   75 ++
 libselinux/include/selinux/get_default_type.h      |   25 +
 libselinux/include/selinux/selinux.h               |  403 ++++++
 libselinux/man/Makefile                            |   10 +
 libselinux/man/man3/avc_add_callback.3             |  183 +++
 libselinux/man/man3/avc_audit.3                    |    1 +
 libselinux/man/man3/avc_av_stats.3                 |    1 +
 libselinux/man/man3/avc_cache_stats.3              |   98 ++
 libselinux/man/man3/avc_cleanup.3                  |    1 +
 libselinux/man/man3/avc_context_to_sid.3           |   90 ++
 libselinux/man/man3/avc_destroy.3                  |    1 +
 libselinux/man/man3/avc_entry_ref_init.3           |    1 +
 libselinux/man/man3/avc_has_perm.3                 |  154 +++
 libselinux/man/man3/avc_has_perm_noaudit.3         |    1 +
 libselinux/man/man3/avc_init.3                     |  211 +++
 libselinux/man/man3/avc_reset.3                    |    1 +
 libselinux/man/man3/avc_sid_stats.3                |    1 +
 libselinux/man/man3/avc_sid_to_context.3           |    1 +
 libselinux/man/man3/checkPasswdAccess.3            |    1 +
 libselinux/man/man3/context_free.3                 |    1 +
 libselinux/man/man3/context_new.3                  |   58 +
 libselinux/man/man3/context_range_get.3            |    1 +
 libselinux/man/man3/context_range_set.3            |    1 +
 libselinux/man/man3/context_role_get.3             |    1 +
 libselinux/man/man3/context_role_set.3             |    1 +
 libselinux/man/man3/context_type_get.3             |    1 +
 libselinux/man/man3/context_type_set.3             |    1 +
 libselinux/man/man3/context_user_get.3             |    1 +
 libselinux/man/man3/context_user_set.3             |    1 +
 libselinux/man/man3/freecon.3                      |   16 +
 libselinux/man/man3/freeconary.3                   |    1 +
 libselinux/man/man3/fsetfilecon.3                  |    1 +
 libselinux/man/man3/get_default_context.3          |    1 +
 .../man/man3/get_default_context_with_role.3       |    1 +
 libselinux/man/man3/get_ordered_context_list.3     |   66 +
 libselinux/man/man3/getcon.3                       |   62 +
 libselinux/man/man3/getexeccon.3                   |   60 +
 libselinux/man/man3/getfilecon.3                   |   43 +
 libselinux/man/man3/getfscreatecon.3               |   40 +
 libselinux/man/man3/getpeercon.3                   |    1 +
 libselinux/man/man3/getpidcon.3                    |    1 +
 libselinux/man/man3/getprevcon.3                   |    1 +
 libselinux/man/man3/getseuserbyname.3              |   25 +
 libselinux/man/man3/is_context_customizable.3      |   22 +
 libselinux/man/man3/is_selinux_enabled.3           |   11 +
 libselinux/man/man3/lsetfilecon.3                  |    1 +
 libselinux/man/man3/manual_user_enter_context.3    |    1 +
 libselinux/man/man3/matchmediacon.3                |   26 +
 libselinux/man/man3/matchpathcon.3                 |  109 ++
 libselinux/man/man3/query_user_context.3           |    1 +
 libselinux/man/man3/rpm_execcon.3                  |    1 +
 libselinux/man/man3/security_check_context.3       |   12 +
 libselinux/man/man3/security_commit_booleans.3     |    1 +
 libselinux/man/man3/security_compute_av.3          |   54 +
 libselinux/man/man3/security_compute_create.3      |    1 +
 libselinux/man/man3/security_compute_relabel.3     |    1 +
 libselinux/man/man3/security_compute_user.3        |    1 +
 libselinux/man/man3/security_get_boolean_active.3  |    1 +
 libselinux/man/man3/security_get_boolean_names.3   |    1 +
 libselinux/man/man3/security_get_boolean_pending.3 |    1 +
 libselinux/man/man3/security_getenforce.3          |   19 +
 libselinux/man/man3/security_load_booleans.3       |   59 +
 libselinux/man/man3/security_load_policy.3         |   11 +
 libselinux/man/man3/security_policyvers.3          |   12 +
 libselinux/man/man3/security_set_boolean.3         |    1 +
 libselinux/man/man3/security_setenforce.3          |    1 +
 libselinux/man/man3/selinux_binary_policy_path.3   |   63 +
 libselinux/man/man3/selinux_booleans_path.3        |    1 +
 libselinux/man/man3/selinux_contexts_path.3        |    1 +
 libselinux/man/man3/selinux_default_context_path.3 |    1 +
 .../man/man3/selinux_failsafe_context_path.3       |    1 +
 libselinux/man/man3/selinux_file_context_path.3    |    1 +
 libselinux/man/man3/selinux_getenforcemode.3       |   22 +
 libselinux/man/man3/selinux_media_context_path.3   |    1 +
 libselinux/man/man3/selinux_policy_root.3          |   17 +
 .../man/man3/selinux_removable_context_path.3      |    1 +
 libselinux/man/man3/selinux_user_contexts_path.3   |    1 +
 libselinux/man/man3/set_matchpathcon_printf.3      |    1 +
 libselinux/man/man3/setcon.3                       |    1 +
 libselinux/man/man3/setexeccon.3                   |    1 +
 libselinux/man/man3/setfilecon.3                   |   41 +
 libselinux/man/man3/setfscreatecon.3               |    1 +
 libselinux/man/man3/sidget.3                       |    1 +
 libselinux/man/man3/sidput.3                       |    1 +
 libselinux/man/man8/avcstat.8                      |   28 +
 libselinux/man/man8/booleans.8                     |   55 +
 libselinux/man/man8/getenforce.8                   |   15 +
 libselinux/man/man8/getsebool.8                    |   34 +
 libselinux/man/man8/matchpathcon.8                 |   18 +
 libselinux/man/man8/selinux.8                      |   83 ++
 libselinux/man/man8/selinuxenabled.8               |   16 +
 libselinux/man/man8/setenforce.8                   |   23 +
 libselinux/man/man8/setsebool.8                    |   28 +
 libselinux/man/man8/togglesebool.8                 |   17 +
 libselinux/src/Makefile                            |   46 +
 libselinux/src/av_inherit.h                        |   30 +
 libselinux/src/av_perm_to_string.h                 |  234 ++++
 libselinux/src/avc.c                               | 1364 ++++++++++++++++++++
 libselinux/src/avc_internal.c                      |  263 ++++
 libselinux/src/avc_internal.h                      |  186 +++
 libselinux/src/avc_sidtab.c                        |  193 +++
 libselinux/src/avc_sidtab.h                        |   39 +
 libselinux/src/booleans.c                          |  456 +++++++
 libselinux/src/checkAccess.c                       |   38 +
 libselinux/src/check_context.c                     |   45 +
 libselinux/src/class_to_string.h                   |   59 +
 libselinux/src/common_perm_to_string.h             |   58 +
 libselinux/src/compat_file_path.h                  |   11 +
 libselinux/src/compute_av.c                        |   91 ++
 libselinux/src/compute_create.c                    |   95 ++
 libselinux/src/compute_member.c                    |   94 ++
 libselinux/src/compute_relabel.c                   |   94 ++
 libselinux/src/compute_user.c                      |  108 ++
 libselinux/src/context.c                           |  184 +++
 libselinux/src/context_internal.h                  |   14 +
 libselinux/src/disable.c                           |   33 +
 libselinux/src/dso.h                               |   23 +
 libselinux/src/enabled.c                           |   85 ++
 libselinux/src/fgetfilecon.c                       |   65 +
 libselinux/src/file_path_suffixes.h                |   14 +
 libselinux/src/freecon.c                           |   10 +
 libselinux/src/freeconary.c                        |   18 +
 libselinux/src/fsetfilecon.c                       |   30 +
 libselinux/src/get_context_list.c                  |  487 +++++++
 libselinux/src/get_context_list_internal.h         |    5 +
 libselinux/src/get_default_type.c                  |   68 +
 libselinux/src/get_default_type_internal.h         |    4 +
 libselinux/src/getcon.c                            |   65 +
 libselinux/src/getenforce.c                        |   34 +
 libselinux/src/getexeccon.c                        |   69 +
 libselinux/src/getfilecon.c                        |   66 +
 libselinux/src/getfscreatecon.c                    |   69 +
 libselinux/src/getpeercon.c                        |   64 +
 libselinux/src/getpidcon.c                         |   68 +
 libselinux/src/getprevcon.c                        |   65 +
 libselinux/src/init.c                              |  139 ++
 libselinux/src/is_customizable_type.c              |   83 ++
 libselinux/src/lgetfilecon.c                       |   65 +
 libselinux/src/load_policy.c                       |  226 ++++
 libselinux/src/lsetfilecon.c                       |   30 +
 libselinux/src/matchmediacon.c                     |   71 +
 libselinux/src/matchpathcon.c                      |  818 ++++++++++++
 libselinux/src/policy.h                            |   19 +
 libselinux/src/policyvers.c                        |   42 +
 libselinux/src/query_user_context.c                |  196 +++
 libselinux/src/rpm.c                               |   54 +
 libselinux/src/selinux_config.c                    |  298 +++++
 libselinux/src/selinux_internal.h                  |   68 +
 libselinux/src/selinux_netlink.h                   |   31 +
 libselinux/src/setcon.c                            |   44 +
 libselinux/src/setenforce.c                        |   31 +
 libselinux/src/setexeccon.c                        |   41 +
 libselinux/src/setfilecon.c                        |   30 +
 libselinux/src/setfscreatecon.c                    |   40 +
 libselinux/src/seusers.c                           |  157 +++
 libselinux/src/trans.c                             |   59 +
 libselinux/utils/Makefile                          |   21 +
 libselinux/utils/avcstat.c                         |  226 ++++
 libselinux/utils/compute_av.c                      |   54 +
 libselinux/utils/compute_create.c                  |   34 +
 libselinux/utils/compute_member.c                  |   34 +
 libselinux/utils/compute_relabel.c                 |   34 +
 libselinux/utils/compute_user.c                    |   37 +
 libselinux/utils/getconlist.c                      |   72 +
 libselinux/utils/getenforce.c                      |   31 +
 libselinux/utils/getfilecon.c                      |   26 +
 libselinux/utils/getpidcon.c                       |   31 +
 libselinux/utils/getsebool.c                       |  101 ++
 libselinux/utils/matchpathcon.c                    |   44 +
 libselinux/utils/policyvers.c                      |   18 +
 libselinux/utils/selinuxenabled.c                  |    9 +
 libselinux/utils/setenforce.c                      |   43 +
 libselinux/utils/setfilecon.c                      |   23 +
 libselinux/utils/setsebool.c                       |  172 +++
 libselinux/utils/togglesebool.c                    |   98 ++
 184 files changed, 12945 insertions(+), 0 deletions(-)
---
diff --git a/libselinux/ChangeLog b/libselinux/ChangeLog
new file mode 100644
index 0000000..1a76177
--- /dev/null
+++ b/libselinux/ChangeLog
@@ -0,0 +1,312 @@
+1.27.7 2005-10-06
+	* Changed getseuserbyname to fall back to the Linux username and
+	NULL level if seusers config file doesn't exist unless 
+	REQUIRESEUSERS=1 is set in /etc/selinux/config.
+	* Moved seusers.conf under $SELINUXTYPE and renamed to seusers.
+
+1.27.6 2005-10-06
+	* Added selinux_init_load_policy() function as an even higher level
+	interface for the initial policy load by /sbin/init.  This obsoletes
+	the load_policy() function in the sysvinit-selinux.patch. 
+
+1.27.5 2005-10-06
+	* Added selinux_mkload_policy() function as a higher level interface
+	for loading policy than the security_load_policy() interface.
+
+1.27.4 2005-10-05
+	* Merged fix for matchpathcon (regcomp error checking) from Johan
+	Fischer.  Also added use of regerror to obtain the error string
+	for inclusion in the error message.
+
+1.27.3 2005-10-03
+	* Changed getseuserbyname to not require (and ignore if present)
+	the MLS level in seusers.conf if MLS is disabled, setting *level
+	to NULL in this case.
+
+1.27.2 2005-09-30
+	* Merged getseuserbyname patch from Dan Walsh.
+
+1.27.1 2005-09-19
+	* Merged STRIP_LEVEL patch for matchpathcon from Dan Walsh.  
+	  This allows file_contexts with MLS fields to be processed on 
+	  non-MLS-enabled systems with policies that are otherwise 
+	  identical (e.g. same type definitions).
+	* Merged get_ordered_context_list_with_level() function from
+	  Dan Walsh, and added get_default_context_with_level().
+	  This allows MLS level selection for users other than the
+	  default level.
+
+1.26 2005-09-06
+	* Updated version for release.
+	
+1.25.7 2005-09-01
+	* Merged modified form of patch to avoid dlopen/dlclose by
+	the static libselinux from Dan Walsh.  Users of the static libselinux
+	will not have any context translation by default.
+
+1.25.6 2005-08-31
+	* Added public functions to export context translation to
+	users of libselinux (selinux_trans_to_raw_context,
+	selinux_raw_to_trans_context).
+
+1.25.5 2005-08-26
+	* Remove special definition for context_range_set; use
+	common code.
+
+1.25.4 2005-08-25
+	* Hid translation-related symbols entirely and ensured that 
+	raw functions have hidden definitions for internal use.
+	* Allowed setting NULL via context_set* functions.
+	* Allowed whitespace in MLS component of context.
+	* Changed rpm_execcon to use translated functions to workaround
+	lack of MLS level on upgraded systems.
+
+1.25.3 2005-08-23
+	* Merged context translation patch, originally by TCS,
+	  with modifications by Dan Walsh (Red Hat).
+
+1.25.2 2005-08-11
+	* Merged several fixes for error handling paths in the
+	  AVC sidtab, matchpathcon, booleans, context, and get_context_list
+	  code from Serge Hallyn (IBM).   Bugs found by Coverity.
+
+1.25.1 2005-08-10
+	* Removed setupns; migrated to pam.
+	* Merged patches to rename checkPasswdAccess() from Joshua Brindle.
+	  Original symbol is temporarily retained for compatibility until 
+	  all callers are updated.
+
+1.24 2005-06-20
+	* Updated version for release.
+	
+1.23.12 2005-06-13
+	* Merged security_setupns() from Chad Sellers.
+
+1.23.11 2005-05-19
+	* Merged avcstat and selinux man page from Dan Walsh.
+	* Changed security_load_booleans to process booleans.local 
+	  even if booleans file doesn't exist.
+	
+1.23.10 2005-04-29
+	* Merged set_selinuxmnt patch from Bill Nottingham (Red Hat).
+
+1.23.9 2005-04-26
+	* Rewrote get_ordered_context_list and helpers, including
+	  changing logic to allow variable MLS fields.
+	
+1.23.8 2005-04-25
+	* Merged matchpathcon and man page patch from Dan Walsh.
+
+1.23.7 2005-04-12
+	* Changed boolean functions to return -1 with errno ENOENT 
+	  rather than assert on a NULL selinux_mnt (i.e. selinuxfs not
+	  mounted).
+
+1.23.6 2005-04-08
+	* Fixed bug in matchpathcon_filespec_destroy.
+	
+1.23.5 2005-04-05
+	* Fixed bug in rpm_execcon error handling path.
+
+1.23.4 2005-04-04
+	* Merged fix for set_matchpathcon* functions from Andreas Steinmetz.
+	* Merged fix for getconlist utility from Andreas Steinmetz.
+
+1.23.3 2005-03-29
+	* Merged security_set_boolean_list patch from Dan Walsh.
+	  This introduces booleans.local support for setsebool.
+
+1.23.2 2005-03-17
+	* Merged destructors patch from Tomas Mraz.
+
+1.23.1 2005-03-16
+	* Added set_matchpathcon_flags() function for setting flags
+	  controlling operation of matchpathcon.  MATCHPATHCON_BASEONLY
+	  means only process the base file_contexts file, not 
+	  file_contexts.homedirs or file_contexts.local, and is for use by
+	  setfiles -c.
+	* Updated matchpathcon.3 man page.
+
+1.22 2005-03-09
+	* Updated version for release.
+
+1.21.13 2005-03-08
+	* Fixed bug in matchpathcon_filespec_add() - failure to clear fl_head.
+
+1.21.12 2005-03-01
+	* Changed matchpathcon_common to ignore any non-format bits in the mode.
+
+1.21.11 2005-02-22
+	* Merged several fixes from Ulrich Drepper.
+
+1.21.10 2005-02-17
+	* Merged matchpathcon patch for file_contexts.homedir from Dan Walsh.
+	* Added selinux_users_path() for path to directory containing
+	  system.users and local.users.
+
+1.21.9 2005-02-09
+	* Changed relabel Makefile target to use restorecon.
+
+1.21.8 2005-02-07
+	* Regenerated av_permissions.h.
+
+1.21.7 2005-02-01
+	* Modified avc_dump_av to explicitly check for any permissions that
+	  cannot be mapped to string names and display them as a hex value.
+
+1.21.6 2005-01-31
+	* Regenerated av_permissions.h.
+
+1.21.5 2005-01-28
+	* Generalized matchpathcon internals, exported more interfaces,
+	  and moved additional code from setfiles into libselinux so that
+	  setfiles can directly use matchpathcon.
+	
+1.21.4 2005-01-27
+	* Prevent overflow of spec array in matchpathcon.
+
+1.21.3 2005-01-26
+	* Fixed several uses of internal functions to avoid relocations.
+	* Changed rpm_execcon to check is_selinux_enabled() and fallback to
+	  a regular execve if not enabled (or unable to determine due to a lack
+	  of /proc, e.g. chroot'd environment).
+	  
+
+1.21.2 2005-01-24
+	* Merged minor fix for avcstat from Dan Walsh.
+
+1.21.1 2005-01-19
+	* Merged patch from Dan Walsh, including:
+	     - new is_context_customizable function
+	     - changed matchpathcon to also use file_contexts.local if present
+	     - man page cleanups
+
+1.20 2005-01-04
+	* Changed matchpathcon to return -1 with errno ENOENT for 
+	  <<none>> entries, and also for an empty file_contexts configuration.
+	* Removed some trivial utils that were not useful or redundant.
+	* Changed BINDIR default to /usr/sbin to match change in Fedora.
+	* Added security_compute_member.
+	* Added man page for setcon.
+	* Merged more man pages from Dan Walsh.
+	* Merged avcstat from James Morris.
+	* Merged build fix for mips from Manoj Srivastava.
+	* Merged C++ support from John Ramsdell of MITRE.
+	* Merged setcon() function from Darrel Goeddel of TCS.
+	* Merged setsebool/togglesebool enhancement from Steve Grubb.
+	* Merged cleanup patches from Steve Grubb.
+
+1.18 2004-11-01
+	* Merged cleanup patches from Steve Grubb.
+	* Added rpm_execcon.
+	* Merged setenforce and removable context patch from Dan Walsh.
+	* Merged build fix for alpha from Ulrich Drepper.
+	* Removed copyright/license from selinux_netlink.h - definitions only.
+	* Merged matchmediacon from Dan Walsh.
+	* Regenerated headers for new nscd permissions.
+	* Added get_default_context_with_role.
+	* Added set_matchpathcon_printf.	
+	* Reworked av_inherit.h to allow easier re-use by kernel. 
+	* Changed avc_has_perm_noaudit to not fail on netlink errors.
+	* Changed avc netlink code to check pid based on patch by Steve Grubb.
+	* Merged second optimization patch from Ulrich Drepper.
+	* Changed matchpathcon to skip invalid file_contexts entries.
+	* Made string tables private to libselinux.
+	* Merged strcat->stpcpy patch from Ulrich Drepper.
+	* Merged matchpathcon man page from Dan Walsh.
+	* Merged patch to eliminate PLTs for local syms from Ulrich Drepper.
+	* Autobind netlink socket.
+	* Dropped compatibility code from security_compute_user.
+	* Merged fix for context_range_set from Chad Hanson.
+	* Merged allocation failure checking patch from Chad Hanson.
+	* Merged avc netlink error message patch from Colin Walters.
+
+1.16 2004-08-19
+	* Regenerated headers for nscd class.
+	* Merged man pages from Dan Walsh.
+	* Merged context_new bug fix for MLS ranges from Chad Hanson.
+	* Merged toggle_bool from Chris PeBenito, renamed to togglesebool.
+	* Renamed change_bool and show_bools to setsebool and getsebool.
+	* Merged security_load_booleans() function from Dan Walsh.
+	* Added selinux_booleans_path() function.
+	* Changed avc_init function prototype to use const.
+	* Regenerated headers for crontab permission.
+	* Added checkAccess from Dan Walsh.
+	* Merged getenforce patch from Dan Walsh.
+	* Regenerated headers for dbus classes.
+
+1.14 2004-06-16
+	* Regenerated headers for fine-grained netlink classes.
+	* Merged selinux_config bug fix from Dan Walsh.
+	* Added userspace AVC man pages.
+	* Added man links for API calls to existing man pages documenting them.
+	* Replaced $HOME/.default_contexts support with /etc/selinux/contexts/users/$USER support.
+	* Merged patch to determine config file paths at runtime to support
+	  reorganized layout.
+	* Regenerated flask headers with stable ordering.
+	* Merged patch for man pages from Russell Coker. 
+
+1.12 2004-05-10
+	* Updated flask files to include new SE-X security classes.
+	* Added security_disable function for runtime disable of SELinux prior
+	  to initial policy load (for /sbin/init).
+	* Changed get_ordered_context_list to omit any reachable contexts
+	  that are not explicitly listed in default_contexts, unless there
+	  are no matches.
+	* Merged man pages from Russell Coker and Dan Walsh.
+	* Merged memory leak fixes from Dan Walsh.
+	* Merged policyvers errno patch from Chris PeBenito.
+
+1.10 2004-04-05
+	* Merged getenforce patch from Dan Walsh.
+	* Fixed init_selinuxmnt to correctly handle use of "selinuxfs" as
+	  the device specification, i.e. mount selinuxfs /selinux -t selinuxfs.
+	  Based on a patch by Russell Coker.
+	* Merged matchpathcon buffer size fix from Dan Walsh.
+
+1.8 2004-03-09
+	* Merged is_selinux_mls_enabled() from Chad Hanson of TCS.
+	* Added matchpathcon function.
+	* Updated userspace AVC to handle netlink selinux notifications. 
+
+1.6 2004-02-18
+	* Merged conditional policy extensions from Tresys Technology.
+	* Added userspace avc and SID table implementation.	
+	* Fixed type on size in getpeercon per Thorsten Kukuk's advice.
+	* Fixed use of getpwnam_r per Thorsten Kukuk's advice.
+	* Changed to use getpwnam_r rather than getpwnam internally to 
+	  avoid clobbering any existing pwd struct obtained by the caller.
+	* Added getpeercon function to encapsulate getsockopt SO_PEERSEC
+	  and handle allocation ala getfilecon.
+	* Changed is_selinux_enabled to return -1 on errors.
+	* Changed to discover selinuxfs mount point via /proc/mounts 
+	  so that the mount point can be changed without rebuilding.
+
+1.4 2003-12-01
+	* Merged another cleanup patch from Bastian Blank and Joerg Hoh.
+	* Regenerate headers for new permissions. 
+	* Merged static lib build patch from Bastian Blank and Joerg Hoh.
+	* Export SELINUXMNT definition, add SELINUXPOLICY definition.
+	* Add functions to provide access to enforce and policyvers.
+	* Changed is_selinux_enabled to check /proc/filesystems for selinuxfs.
+	* Fixed type for 'size' in *getfilecon. 
+	* Dropped -lattr and changed #include's to <sys/xattr.h>
+	* Merged patch to move shared library to /lib from Dan Walsh.
+	* Changed get_ordered_context_list to support a failsafe context.
+	* Added selinuxenabled utility.
+	* Merged const patch from Thorsten Kukuk.
+
+1.2 2003-09-30
+        * Change is_selinux_enabled to fail if policy isn't loaded.
+	* Changed Makefiles to allow non-root rpm builds.
+	* Added -lattr for libselinux.so to ensure proper binding.
+
+1.1 2003-08-13
+	* Ensure that context strings are padded with a null byte
+	  in case the kernel didn't include one.
+	* Regenerate headers, update helpers.c for code cleanup.
+	* Pass soname flag to linker (Colin Walters).
+	* Fixes for various items: add const as appropriate, handle missed OOM condition, clean up compile warnings (Colin Walters).
+	  
+1.0 2003-07-11
+	* Initial public release.
diff --git a/libselinux/LICENSE b/libselinux/LICENSE
new file mode 100644
index 0000000..d386268
--- /dev/null
+++ b/libselinux/LICENSE
@@ -0,0 +1,21 @@
+This library (libselinux) is public domain software, i.e. not copyrighted.
+
+Warranty Exclusion
+------------------
+You agree that this software is a
+non-commercially developed program that may contain "bugs" (as that
+term is used in the industry) and that it may not function as intended.
+The software is licensed "as is". NSA makes no, and hereby expressly
+disclaims all, warranties, express, implied, statutory, or otherwise
+with respect to the software, including noninfringement and the implied
+warranties of merchantability and fitness for a particular purpose.
+
+Limitation of Liability
+-----------------------
+In no event will NSA be liable for any damages, including loss of data,
+lost profits, cost of cover, or other special, incidental,
+consequential, direct or indirect damages arising from the software or
+the use thereof, however caused and on any theory of liability. This
+limitation will apply even if NSA has been advised of the possibility
+of such damage. You acknowledge that this is a reasonable allocation of
+risk.
diff --git a/libselinux/Makefile b/libselinux/Makefile
new file mode 100644
index 0000000..62fc7a5
--- /dev/null
+++ b/libselinux/Makefile
@@ -0,0 +1,17 @@
+all: 
+	$(MAKE) -C src 
+	$(MAKE) -C utils
+
+install: 
+	$(MAKE) -C include install
+	$(MAKE) -C src install
+	$(MAKE) -C utils install
+	$(MAKE) -C man install
+
+relabel: 
+	$(MAKE) -C src relabel
+
+clean:
+	$(MAKE) -C src clean
+	$(MAKE) -C utils clean
+
diff --git a/libselinux/VERSION b/libselinux/VERSION
new file mode 100644
index 0000000..127aeda
--- /dev/null
+++ b/libselinux/VERSION
@@ -0,0 +1 @@
+1.27.7
diff --git a/libselinux/include/Makefile b/libselinux/include/Makefile
new file mode 100644
index 0000000..448d48c
--- /dev/null
+++ b/libselinux/include/Makefile
@@ -0,0 +1,7 @@
+# Installation directories.
+PREFIX ?= $(DESTDIR)/usr
+INCDIR ?= $(PREFIX)/include/selinux
+
+install:
+	test -d $(INCDIR) || install -m 755 -d $(INCDIR)
+	install -m 644 $(wildcard selinux/*.h) $(INCDIR)
diff --git a/libselinux/include/selinux/av_permissions.h b/libselinux/include/selinux/av_permissions.h
new file mode 100644
index 0000000..0c0db37
--- /dev/null
+++ b/libselinux/include/selinux/av_permissions.h
@@ -0,0 +1,905 @@
+/* This file is automatically generated.  Do not edit. */
+#define COMMON_FILE__IOCTL                               0x00000001UL
+#define COMMON_FILE__READ                                0x00000002UL
+#define COMMON_FILE__WRITE                               0x00000004UL
+#define COMMON_FILE__CREATE                              0x00000008UL
+#define COMMON_FILE__GETATTR                             0x00000010UL
+#define COMMON_FILE__SETATTR                             0x00000020UL
+#define COMMON_FILE__LOCK                                0x00000040UL
+#define COMMON_FILE__RELABELFROM                         0x00000080UL
+#define COMMON_FILE__RELABELTO                           0x00000100UL
+#define COMMON_FILE__APPEND                              0x00000200UL
+#define COMMON_FILE__UNLINK                              0x00000400UL
+#define COMMON_FILE__LINK                                0x00000800UL
+#define COMMON_FILE__RENAME                              0x00001000UL
+#define COMMON_FILE__EXECUTE                             0x00002000UL
+#define COMMON_FILE__SWAPON                              0x00004000UL
+#define COMMON_FILE__QUOTAON                             0x00008000UL
+#define COMMON_FILE__MOUNTON                             0x00010000UL
+
+#define COMMON_SOCKET__IOCTL                             0x00000001UL
+#define COMMON_SOCKET__READ                              0x00000002UL
+#define COMMON_SOCKET__WRITE                             0x00000004UL
+#define COMMON_SOCKET__CREATE                            0x00000008UL
+#define COMMON_SOCKET__GETATTR                           0x00000010UL
+#define COMMON_SOCKET__SETATTR                           0x00000020UL
+#define COMMON_SOCKET__LOCK                              0x00000040UL
+#define COMMON_SOCKET__RELABELFROM                       0x00000080UL
+#define COMMON_SOCKET__RELABELTO                         0x00000100UL
+#define COMMON_SOCKET__APPEND                            0x00000200UL
+#define COMMON_SOCKET__BIND                              0x00000400UL
+#define COMMON_SOCKET__CONNECT                           0x00000800UL
+#define COMMON_SOCKET__LISTEN                            0x00001000UL
+#define COMMON_SOCKET__ACCEPT                            0x00002000UL
+#define COMMON_SOCKET__GETOPT                            0x00004000UL
+#define COMMON_SOCKET__SETOPT                            0x00008000UL
+#define COMMON_SOCKET__SHUTDOWN                          0x00010000UL
+#define COMMON_SOCKET__RECVFROM                          0x00020000UL
+#define COMMON_SOCKET__SENDTO                            0x00040000UL
+#define COMMON_SOCKET__RECV_MSG                          0x00080000UL
+#define COMMON_SOCKET__SEND_MSG                          0x00100000UL
+#define COMMON_SOCKET__NAME_BIND                         0x00200000UL
+
+#define COMMON_IPC__CREATE                               0x00000001UL
+#define COMMON_IPC__DESTROY                              0x00000002UL
+#define COMMON_IPC__GETATTR                              0x00000004UL
+#define COMMON_IPC__SETATTR                              0x00000008UL
+#define COMMON_IPC__READ                                 0x00000010UL
+#define COMMON_IPC__WRITE                                0x00000020UL
+#define COMMON_IPC__ASSOCIATE                            0x00000040UL
+#define COMMON_IPC__UNIX_READ                            0x00000080UL
+#define COMMON_IPC__UNIX_WRITE                           0x00000100UL
+
+#define FILESYSTEM__MOUNT                         0x00000001UL
+#define FILESYSTEM__REMOUNT                       0x00000002UL
+#define FILESYSTEM__UNMOUNT                       0x00000004UL
+#define FILESYSTEM__GETATTR                       0x00000008UL
+#define FILESYSTEM__RELABELFROM                   0x00000010UL
+#define FILESYSTEM__RELABELTO                     0x00000020UL
+#define FILESYSTEM__TRANSITION                    0x00000040UL
+#define FILESYSTEM__ASSOCIATE                     0x00000080UL
+#define FILESYSTEM__QUOTAMOD                      0x00000100UL
+#define FILESYSTEM__QUOTAGET                      0x00000200UL
+
+#define DIR__IOCTL                                0x00000001UL
+#define DIR__READ                                 0x00000002UL
+#define DIR__WRITE                                0x00000004UL
+#define DIR__CREATE                               0x00000008UL
+#define DIR__GETATTR                              0x00000010UL
+#define DIR__SETATTR                              0x00000020UL
+#define DIR__LOCK                                 0x00000040UL
+#define DIR__RELABELFROM                          0x00000080UL
+#define DIR__RELABELTO                            0x00000100UL
+#define DIR__APPEND                               0x00000200UL
+#define DIR__UNLINK                               0x00000400UL
+#define DIR__LINK                                 0x00000800UL
+#define DIR__RENAME                               0x00001000UL
+#define DIR__EXECUTE                              0x00002000UL
+#define DIR__SWAPON                               0x00004000UL
+#define DIR__QUOTAON                              0x00008000UL
+#define DIR__MOUNTON                              0x00010000UL
+
+#define DIR__ADD_NAME                             0x00020000UL
+#define DIR__REMOVE_NAME                          0x00040000UL
+#define DIR__REPARENT                             0x00080000UL
+#define DIR__SEARCH                               0x00100000UL
+#define DIR__RMDIR                                0x00200000UL
+
+#define FILE__IOCTL                               0x00000001UL
+#define FILE__READ                                0x00000002UL
+#define FILE__WRITE                               0x00000004UL
+#define FILE__CREATE                              0x00000008UL
+#define FILE__GETATTR                             0x00000010UL
+#define FILE__SETATTR                             0x00000020UL
+#define FILE__LOCK                                0x00000040UL
+#define FILE__RELABELFROM                         0x00000080UL
+#define FILE__RELABELTO                           0x00000100UL
+#define FILE__APPEND                              0x00000200UL
+#define FILE__UNLINK                              0x00000400UL
+#define FILE__LINK                                0x00000800UL
+#define FILE__RENAME                              0x00001000UL
+#define FILE__EXECUTE                             0x00002000UL
+#define FILE__SWAPON                              0x00004000UL
+#define FILE__QUOTAON                             0x00008000UL
+#define FILE__MOUNTON                             0x00010000UL
+
+#define FILE__EXECUTE_NO_TRANS                    0x00020000UL
+#define FILE__ENTRYPOINT                          0x00040000UL
+#define FILE__EXECMOD                             0x00080000UL
+
+#define LNK_FILE__IOCTL                           0x00000001UL
+#define LNK_FILE__READ                            0x00000002UL
+#define LNK_FILE__WRITE                           0x00000004UL
+#define LNK_FILE__CREATE                          0x00000008UL
+#define LNK_FILE__GETATTR                         0x00000010UL
+#define LNK_FILE__SETATTR                         0x00000020UL
+#define LNK_FILE__LOCK                            0x00000040UL
+#define LNK_FILE__RELABELFROM                     0x00000080UL
+#define LNK_FILE__RELABELTO                       0x00000100UL
+#define LNK_FILE__APPEND                          0x00000200UL
+#define LNK_FILE__UNLINK                          0x00000400UL
+#define LNK_FILE__LINK                            0x00000800UL
+#define LNK_FILE__RENAME                          0x00001000UL
+#define LNK_FILE__EXECUTE                         0x00002000UL
+#define LNK_FILE__SWAPON                          0x00004000UL
+#define LNK_FILE__QUOTAON                         0x00008000UL
+#define LNK_FILE__MOUNTON                         0x00010000UL
+
+#define CHR_FILE__IOCTL                           0x00000001UL
+#define CHR_FILE__READ                            0x00000002UL
+#define CHR_FILE__WRITE                           0x00000004UL
+#define CHR_FILE__CREATE                          0x00000008UL
+#define CHR_FILE__GETATTR                         0x00000010UL
+#define CHR_FILE__SETATTR                         0x00000020UL
+#define CHR_FILE__LOCK                            0x00000040UL
+#define CHR_FILE__RELABELFROM                     0x00000080UL
+#define CHR_FILE__RELABELTO                       0x00000100UL
+#define CHR_FILE__APPEND                          0x00000200UL
+#define CHR_FILE__UNLINK                          0x00000400UL
+#define CHR_FILE__LINK                            0x00000800UL
+#define CHR_FILE__RENAME                          0x00001000UL
+#define CHR_FILE__EXECUTE                         0x00002000UL
+#define CHR_FILE__SWAPON                          0x00004000UL
+#define CHR_FILE__QUOTAON                         0x00008000UL
+#define CHR_FILE__MOUNTON                         0x00010000UL
+
+#define CHR_FILE__EXECUTE_NO_TRANS                0x00020000UL
+#define CHR_FILE__ENTRYPOINT                      0x00040000UL
+#define CHR_FILE__EXECMOD                         0x00080000UL
+
+#define BLK_FILE__IOCTL                           0x00000001UL
+#define BLK_FILE__READ                            0x00000002UL
+#define BLK_FILE__WRITE                           0x00000004UL
+#define BLK_FILE__CREATE                          0x00000008UL
+#define BLK_FILE__GETATTR                         0x00000010UL
+#define BLK_FILE__SETATTR                         0x00000020UL
+#define BLK_FILE__LOCK                            0x00000040UL
+#define BLK_FILE__RELABELFROM                     0x00000080UL
+#define BLK_FILE__RELABELTO                       0x00000100UL
+#define BLK_FILE__APPEND                          0x00000200UL
+#define BLK_FILE__UNLINK                          0x00000400UL
+#define BLK_FILE__LINK                            0x00000800UL
+#define BLK_FILE__RENAME                          0x00001000UL
+#define BLK_FILE__EXECUTE                         0x00002000UL
+#define BLK_FILE__SWAPON                          0x00004000UL
+#define BLK_FILE__QUOTAON                         0x00008000UL
+#define BLK_FILE__MOUNTON                         0x00010000UL
+
+#define SOCK_FILE__IOCTL                          0x00000001UL
+#define SOCK_FILE__READ                           0x00000002UL
+#define SOCK_FILE__WRITE                          0x00000004UL
+#define SOCK_FILE__CREATE                         0x00000008UL
+#define SOCK_FILE__GETATTR                        0x00000010UL
+#define SOCK_FILE__SETATTR                        0x00000020UL
+#define SOCK_FILE__LOCK                           0x00000040UL
+#define SOCK_FILE__RELABELFROM                    0x00000080UL
+#define SOCK_FILE__RELABELTO                      0x00000100UL
+#define SOCK_FILE__APPEND                         0x00000200UL
+#define SOCK_FILE__UNLINK                         0x00000400UL
+#define SOCK_FILE__LINK                           0x00000800UL
+#define SOCK_FILE__RENAME                         0x00001000UL
+#define SOCK_FILE__EXECUTE                        0x00002000UL
+#define SOCK_FILE__SWAPON                         0x00004000UL
+#define SOCK_FILE__QUOTAON                        0x00008000UL
+#define SOCK_FILE__MOUNTON                        0x00010000UL
+
+#define FIFO_FILE__IOCTL                          0x00000001UL
+#define FIFO_FILE__READ                           0x00000002UL
+#define FIFO_FILE__WRITE                          0x00000004UL
+#define FIFO_FILE__CREATE                         0x00000008UL
+#define FIFO_FILE__GETATTR                        0x00000010UL
+#define FIFO_FILE__SETATTR                        0x00000020UL
+#define FIFO_FILE__LOCK                           0x00000040UL
+#define FIFO_FILE__RELABELFROM                    0x00000080UL
+#define FIFO_FILE__RELABELTO                      0x00000100UL
+#define FIFO_FILE__APPEND                         0x00000200UL
+#define FIFO_FILE__UNLINK                         0x00000400UL
+#define FIFO_FILE__LINK                           0x00000800UL
+#define FIFO_FILE__RENAME                         0x00001000UL
+#define FIFO_FILE__EXECUTE                        0x00002000UL
+#define FIFO_FILE__SWAPON                         0x00004000UL
+#define FIFO_FILE__QUOTAON                        0x00008000UL
+#define FIFO_FILE__MOUNTON                        0x00010000UL
+
+#define FD__USE                                   0x00000001UL
+
+#define SOCKET__IOCTL                             0x00000001UL
+#define SOCKET__READ                              0x00000002UL
+#define SOCKET__WRITE                             0x00000004UL
+#define SOCKET__CREATE                            0x00000008UL
+#define SOCKET__GETATTR                           0x00000010UL
+#define SOCKET__SETATTR                           0x00000020UL
+#define SOCKET__LOCK                              0x00000040UL
+#define SOCKET__RELABELFROM                       0x00000080UL
+#define SOCKET__RELABELTO                         0x00000100UL
+#define SOCKET__APPEND                            0x00000200UL
+#define SOCKET__BIND                              0x00000400UL
+#define SOCKET__CONNECT                           0x00000800UL
+#define SOCKET__LISTEN                            0x00001000UL
+#define SOCKET__ACCEPT                            0x00002000UL
+#define SOCKET__GETOPT                            0x00004000UL
+#define SOCKET__SETOPT                            0x00008000UL
+#define SOCKET__SHUTDOWN                          0x00010000UL
+#define SOCKET__RECVFROM                          0x00020000UL
+#define SOCKET__SENDTO                            0x00040000UL
+#define SOCKET__RECV_MSG                          0x00080000UL
+#define SOCKET__SEND_MSG                          0x00100000UL
+#define SOCKET__NAME_BIND                         0x00200000UL
+
+#define TCP_SOCKET__IOCTL                         0x00000001UL
+#define TCP_SOCKET__READ                          0x00000002UL
+#define TCP_SOCKET__WRITE                         0x00000004UL
+#define TCP_SOCKET__CREATE                        0x00000008UL
+#define TCP_SOCKET__GETATTR                       0x00000010UL
+#define TCP_SOCKET__SETATTR                       0x00000020UL
+#define TCP_SOCKET__LOCK                          0x00000040UL
+#define TCP_SOCKET__RELABELFROM                   0x00000080UL
+#define TCP_SOCKET__RELABELTO                     0x00000100UL
+#define TCP_SOCKET__APPEND                        0x00000200UL
+#define TCP_SOCKET__BIND                          0x00000400UL
+#define TCP_SOCKET__CONNECT                       0x00000800UL
+#define TCP_SOCKET__LISTEN                        0x00001000UL
+#define TCP_SOCKET__ACCEPT                        0x00002000UL
+#define TCP_SOCKET__GETOPT                        0x00004000UL
+#define TCP_SOCKET__SETOPT                        0x00008000UL
+#define TCP_SOCKET__SHUTDOWN                      0x00010000UL
+#define TCP_SOCKET__RECVFROM                      0x00020000UL
+#define TCP_SOCKET__SENDTO                        0x00040000UL
+#define TCP_SOCKET__RECV_MSG                      0x00080000UL
+#define TCP_SOCKET__SEND_MSG                      0x00100000UL
+#define TCP_SOCKET__NAME_BIND                     0x00200000UL
+
+#define TCP_SOCKET__CONNECTTO                     0x00400000UL
+#define TCP_SOCKET__NEWCONN                       0x00800000UL
+#define TCP_SOCKET__ACCEPTFROM                    0x01000000UL
+#define TCP_SOCKET__NODE_BIND                     0x02000000UL
+
+#define UDP_SOCKET__IOCTL                         0x00000001UL
+#define UDP_SOCKET__READ                          0x00000002UL
+#define UDP_SOCKET__WRITE                         0x00000004UL
+#define UDP_SOCKET__CREATE                        0x00000008UL
+#define UDP_SOCKET__GETATTR                       0x00000010UL
+#define UDP_SOCKET__SETATTR                       0x00000020UL
+#define UDP_SOCKET__LOCK                          0x00000040UL
+#define UDP_SOCKET__RELABELFROM                   0x00000080UL
+#define UDP_SOCKET__RELABELTO                     0x00000100UL
+#define UDP_SOCKET__APPEND                        0x00000200UL
+#define UDP_SOCKET__BIND                          0x00000400UL
+#define UDP_SOCKET__CONNECT                       0x00000800UL
+#define UDP_SOCKET__LISTEN                        0x00001000UL
+#define UDP_SOCKET__ACCEPT                        0x00002000UL
+#define UDP_SOCKET__GETOPT                        0x00004000UL
+#define UDP_SOCKET__SETOPT                        0x00008000UL
+#define UDP_SOCKET__SHUTDOWN                      0x00010000UL
+#define UDP_SOCKET__RECVFROM                      0x00020000UL
+#define UDP_SOCKET__SENDTO                        0x00040000UL
+#define UDP_SOCKET__RECV_MSG                      0x00080000UL
+#define UDP_SOCKET__SEND_MSG                      0x00100000UL
+#define UDP_SOCKET__NAME_BIND                     0x00200000UL
+
+#define UDP_SOCKET__NODE_BIND                     0x00400000UL
+
+#define RAWIP_SOCKET__IOCTL                       0x00000001UL
+#define RAWIP_SOCKET__READ                        0x00000002UL
+#define RAWIP_SOCKET__WRITE                       0x00000004UL
+#define RAWIP_SOCKET__CREATE                      0x00000008UL
+#define RAWIP_SOCKET__GETATTR                     0x00000010UL
+#define RAWIP_SOCKET__SETATTR                     0x00000020UL
+#define RAWIP_SOCKET__LOCK                        0x00000040UL
+#define RAWIP_SOCKET__RELABELFROM                 0x00000080UL
+#define RAWIP_SOCKET__RELABELTO                   0x00000100UL
+#define RAWIP_SOCKET__APPEND                      0x00000200UL
+#define RAWIP_SOCKET__BIND                        0x00000400UL
+#define RAWIP_SOCKET__CONNECT                     0x00000800UL
+#define RAWIP_SOCKET__LISTEN                      0x00001000UL
+#define RAWIP_SOCKET__ACCEPT                      0x00002000UL
+#define RAWIP_SOCKET__GETOPT                      0x00004000UL
+#define RAWIP_SOCKET__SETOPT                      0x00008000UL
+#define RAWIP_SOCKET__SHUTDOWN                    0x00010000UL
+#define RAWIP_SOCKET__RECVFROM                    0x00020000UL
+#define RAWIP_SOCKET__SENDTO                      0x00040000UL
+#define RAWIP_SOCKET__RECV_MSG                    0x00080000UL
+#define RAWIP_SOCKET__SEND_MSG                    0x00100000UL
+#define RAWIP_SOCKET__NAME_BIND                   0x00200000UL
+
+#define RAWIP_SOCKET__NODE_BIND                   0x00400000UL
+
+#define NODE__TCP_RECV                            0x00000001UL
+#define NODE__TCP_SEND                            0x00000002UL
+#define NODE__UDP_RECV                            0x00000004UL
+#define NODE__UDP_SEND                            0x00000008UL
+#define NODE__RAWIP_RECV                          0x00000010UL
+#define NODE__RAWIP_SEND                          0x00000020UL
+#define NODE__ENFORCE_DEST                        0x00000040UL
+
+#define NETIF__TCP_RECV                           0x00000001UL
+#define NETIF__TCP_SEND                           0x00000002UL
+#define NETIF__UDP_RECV                           0x00000004UL
+#define NETIF__UDP_SEND                           0x00000008UL
+#define NETIF__RAWIP_RECV                         0x00000010UL
+#define NETIF__RAWIP_SEND                         0x00000020UL
+
+#define NETLINK_SOCKET__IOCTL                     0x00000001UL
+#define NETLINK_SOCKET__READ                      0x00000002UL
+#define NETLINK_SOCKET__WRITE                     0x00000004UL
+#define NETLINK_SOCKET__CREATE                    0x00000008UL
+#define NETLINK_SOCKET__GETATTR                   0x00000010UL
+#define NETLINK_SOCKET__SETATTR                   0x00000020UL
+#define NETLINK_SOCKET__LOCK                      0x00000040UL
+#define NETLINK_SOCKET__RELABELFROM               0x00000080UL
+#define NETLINK_SOCKET__RELABELTO                 0x00000100UL
+#define NETLINK_SOCKET__APPEND                    0x00000200UL
+#define NETLINK_SOCKET__BIND                      0x00000400UL
+#define NETLINK_SOCKET__CONNECT                   0x00000800UL
+#define NETLINK_SOCKET__LISTEN                    0x00001000UL
+#define NETLINK_SOCKET__ACCEPT                    0x00002000UL
+#define NETLINK_SOCKET__GETOPT                    0x00004000UL
+#define NETLINK_SOCKET__SETOPT                    0x00008000UL
+#define NETLINK_SOCKET__SHUTDOWN                  0x00010000UL
+#define NETLINK_SOCKET__RECVFROM                  0x00020000UL
+#define NETLINK_SOCKET__SENDTO                    0x00040000UL
+#define NETLINK_SOCKET__RECV_MSG                  0x00080000UL
+#define NETLINK_SOCKET__SEND_MSG                  0x00100000UL
+#define NETLINK_SOCKET__NAME_BIND                 0x00200000UL
+
+#define PACKET_SOCKET__IOCTL                      0x00000001UL
+#define PACKET_SOCKET__READ                       0x00000002UL
+#define PACKET_SOCKET__WRITE                      0x00000004UL
+#define PACKET_SOCKET__CREATE                     0x00000008UL
+#define PACKET_SOCKET__GETATTR                    0x00000010UL
+#define PACKET_SOCKET__SETATTR                    0x00000020UL
+#define PACKET_SOCKET__LOCK                       0x00000040UL
+#define PACKET_SOCKET__RELABELFROM                0x00000080UL
+#define PACKET_SOCKET__RELABELTO                  0x00000100UL
+#define PACKET_SOCKET__APPEND                     0x00000200UL
+#define PACKET_SOCKET__BIND                       0x00000400UL
+#define PACKET_SOCKET__CONNECT                    0x00000800UL
+#define PACKET_SOCKET__LISTEN                     0x00001000UL
+#define PACKET_SOCKET__ACCEPT                     0x00002000UL
+#define PACKET_SOCKET__GETOPT                     0x00004000UL
+#define PACKET_SOCKET__SETOPT                     0x00008000UL
+#define PACKET_SOCKET__SHUTDOWN                   0x00010000UL
+#define PACKET_SOCKET__RECVFROM                   0x00020000UL
+#define PACKET_SOCKET__SENDTO                     0x00040000UL
+#define PACKET_SOCKET__RECV_MSG                   0x00080000UL
+#define PACKET_SOCKET__SEND_MSG                   0x00100000UL
+#define PACKET_SOCKET__NAME_BIND                  0x00200000UL
+
+#define KEY_SOCKET__IOCTL                         0x00000001UL
+#define KEY_SOCKET__READ                          0x00000002UL
+#define KEY_SOCKET__WRITE                         0x00000004UL
+#define KEY_SOCKET__CREATE                        0x00000008UL
+#define KEY_SOCKET__GETATTR                       0x00000010UL
+#define KEY_SOCKET__SETATTR                       0x00000020UL
+#define KEY_SOCKET__LOCK                          0x00000040UL
+#define KEY_SOCKET__RELABELFROM                   0x00000080UL
+#define KEY_SOCKET__RELABELTO                     0x00000100UL
+#define KEY_SOCKET__APPEND                        0x00000200UL
+#define KEY_SOCKET__BIND                          0x00000400UL
+#define KEY_SOCKET__CONNECT                       0x00000800UL
+#define KEY_SOCKET__LISTEN                        0x00001000UL
+#define KEY_SOCKET__ACCEPT                        0x00002000UL
+#define KEY_SOCKET__GETOPT                        0x00004000UL
+#define KEY_SOCKET__SETOPT                        0x00008000UL
+#define KEY_SOCKET__SHUTDOWN                      0x00010000UL
+#define KEY_SOCKET__RECVFROM                      0x00020000UL
+#define KEY_SOCKET__SENDTO                        0x00040000UL
+#define KEY_SOCKET__RECV_MSG                      0x00080000UL
+#define KEY_SOCKET__SEND_MSG                      0x00100000UL
+#define KEY_SOCKET__NAME_BIND                     0x00200000UL
+
+#define UNIX_STREAM_SOCKET__IOCTL                 0x00000001UL
+#define UNIX_STREAM_SOCKET__READ                  0x00000002UL
+#define UNIX_STREAM_SOCKET__WRITE                 0x00000004UL
+#define UNIX_STREAM_SOCKET__CREATE                0x00000008UL
+#define UNIX_STREAM_SOCKET__GETATTR               0x00000010UL
+#define UNIX_STREAM_SOCKET__SETATTR               0x00000020UL
+#define UNIX_STREAM_SOCKET__LOCK                  0x00000040UL
+#define UNIX_STREAM_SOCKET__RELABELFROM           0x00000080UL
+#define UNIX_STREAM_SOCKET__RELABELTO             0x00000100UL
+#define UNIX_STREAM_SOCKET__APPEND                0x00000200UL
+#define UNIX_STREAM_SOCKET__BIND                  0x00000400UL
+#define UNIX_STREAM_SOCKET__CONNECT               0x00000800UL
+#define UNIX_STREAM_SOCKET__LISTEN                0x00001000UL
+#define UNIX_STREAM_SOCKET__ACCEPT                0x00002000UL
+#define UNIX_STREAM_SOCKET__GETOPT                0x00004000UL
+#define UNIX_STREAM_SOCKET__SETOPT                0x00008000UL
+#define UNIX_STREAM_SOCKET__SHUTDOWN              0x00010000UL
+#define UNIX_STREAM_SOCKET__RECVFROM              0x00020000UL
+#define UNIX_STREAM_SOCKET__SENDTO                0x00040000UL
+#define UNIX_STREAM_SOCKET__RECV_MSG              0x00080000UL
+#define UNIX_STREAM_SOCKET__SEND_MSG              0x00100000UL
+#define UNIX_STREAM_SOCKET__NAME_BIND             0x00200000UL
+
+#define UNIX_STREAM_SOCKET__CONNECTTO             0x00400000UL
+#define UNIX_STREAM_SOCKET__NEWCONN               0x00800000UL
+#define UNIX_STREAM_SOCKET__ACCEPTFROM            0x01000000UL
+
+#define UNIX_DGRAM_SOCKET__IOCTL                  0x00000001UL
+#define UNIX_DGRAM_SOCKET__READ                   0x00000002UL
+#define UNIX_DGRAM_SOCKET__WRITE                  0x00000004UL
+#define UNIX_DGRAM_SOCKET__CREATE                 0x00000008UL
+#define UNIX_DGRAM_SOCKET__GETATTR                0x00000010UL
+#define UNIX_DGRAM_SOCKET__SETATTR                0x00000020UL
+#define UNIX_DGRAM_SOCKET__LOCK                   0x00000040UL
+#define UNIX_DGRAM_SOCKET__RELABELFROM            0x00000080UL
+#define UNIX_DGRAM_SOCKET__RELABELTO              0x00000100UL
+#define UNIX_DGRAM_SOCKET__APPEND                 0x00000200UL
+#define UNIX_DGRAM_SOCKET__BIND                   0x00000400UL
+#define UNIX_DGRAM_SOCKET__CONNECT                0x00000800UL
+#define UNIX_DGRAM_SOCKET__LISTEN                 0x00001000UL
+#define UNIX_DGRAM_SOCKET__ACCEPT                 0x00002000UL
+#define UNIX_DGRAM_SOCKET__GETOPT                 0x00004000UL
+#define UNIX_DGRAM_SOCKET__SETOPT                 0x00008000UL
+#define UNIX_DGRAM_SOCKET__SHUTDOWN               0x00010000UL
+#define UNIX_DGRAM_SOCKET__RECVFROM               0x00020000UL
+#define UNIX_DGRAM_SOCKET__SENDTO                 0x00040000UL
+#define UNIX_DGRAM_SOCKET__RECV_MSG               0x00080000UL
+#define UNIX_DGRAM_SOCKET__SEND_MSG               0x00100000UL
+#define UNIX_DGRAM_SOCKET__NAME_BIND              0x00200000UL
+
+#define PROCESS__FORK                             0x00000001UL
+#define PROCESS__TRANSITION                       0x00000002UL
+#define PROCESS__SIGCHLD                          0x00000004UL
+#define PROCESS__SIGKILL                          0x00000008UL
+#define PROCESS__SIGSTOP                          0x00000010UL
+#define PROCESS__SIGNULL                          0x00000020UL
+#define PROCESS__SIGNAL                           0x00000040UL
+#define PROCESS__PTRACE                           0x00000080UL
+#define PROCESS__GETSCHED                         0x00000100UL
+#define PROCESS__SETSCHED                         0x00000200UL
+#define PROCESS__GETSESSION                       0x00000400UL
+#define PROCESS__GETPGID                          0x00000800UL
+#define PROCESS__SETPGID                          0x00001000UL
+#define PROCESS__GETCAP                           0x00002000UL
+#define PROCESS__SETCAP                           0x00004000UL
+#define PROCESS__SHARE                            0x00008000UL
+#define PROCESS__GETATTR                          0x00010000UL
+#define PROCESS__SETEXEC                          0x00020000UL
+#define PROCESS__SETFSCREATE                      0x00040000UL
+#define PROCESS__NOATSECURE                       0x00080000UL
+#define PROCESS__SIGINH                           0x00100000UL
+#define PROCESS__SETRLIMIT                        0x00200000UL
+#define PROCESS__RLIMITINH                        0x00400000UL
+#define PROCESS__DYNTRANSITION                    0x00800000UL
+#define PROCESS__SETCURRENT                       0x01000000UL
+#define PROCESS__EXECMEM                          0x02000000UL
+
+#define IPC__CREATE                               0x00000001UL
+#define IPC__DESTROY                              0x00000002UL
+#define IPC__GETATTR                              0x00000004UL
+#define IPC__SETATTR                              0x00000008UL
+#define IPC__READ                                 0x00000010UL
+#define IPC__WRITE                                0x00000020UL
+#define IPC__ASSOCIATE                            0x00000040UL
+#define IPC__UNIX_READ                            0x00000080UL
+#define IPC__UNIX_WRITE                           0x00000100UL
+
+#define SEM__CREATE                               0x00000001UL
+#define SEM__DESTROY                              0x00000002UL
+#define SEM__GETATTR                              0x00000004UL
+#define SEM__SETATTR                              0x00000008UL
+#define SEM__READ                                 0x00000010UL
+#define SEM__WRITE                                0x00000020UL
+#define SEM__ASSOCIATE                            0x00000040UL
+#define SEM__UNIX_READ                            0x00000080UL
+#define SEM__UNIX_WRITE                           0x00000100UL
+
+#define MSGQ__CREATE                              0x00000001UL
+#define MSGQ__DESTROY                             0x00000002UL
+#define MSGQ__GETATTR                             0x00000004UL
+#define MSGQ__SETATTR                             0x00000008UL
+#define MSGQ__READ                                0x00000010UL
+#define MSGQ__WRITE                               0x00000020UL
+#define MSGQ__ASSOCIATE                           0x00000040UL
+#define MSGQ__UNIX_READ                           0x00000080UL
+#define MSGQ__UNIX_WRITE                          0x00000100UL
+
+#define MSGQ__ENQUEUE                             0x00000200UL
+
+#define MSG__SEND                                 0x00000001UL
+#define MSG__RECEIVE                              0x00000002UL
+
+#define SHM__CREATE                               0x00000001UL
+#define SHM__DESTROY                              0x00000002UL
+#define SHM__GETATTR                              0x00000004UL
+#define SHM__SETATTR                              0x00000008UL
+#define SHM__READ                                 0x00000010UL
+#define SHM__WRITE                                0x00000020UL
+#define SHM__ASSOCIATE                            0x00000040UL
+#define SHM__UNIX_READ                            0x00000080UL
+#define SHM__UNIX_WRITE                           0x00000100UL
+
+#define SHM__LOCK                                 0x00000200UL
+
+#define SECURITY__COMPUTE_AV                      0x00000001UL
+#define SECURITY__COMPUTE_CREATE                  0x00000002UL
+#define SECURITY__COMPUTE_MEMBER                  0x00000004UL
+#define SECURITY__CHECK_CONTEXT                   0x00000008UL
+#define SECURITY__LOAD_POLICY                     0x00000010UL
+#define SECURITY__COMPUTE_RELABEL                 0x00000020UL
+#define SECURITY__COMPUTE_USER                    0x00000040UL
+#define SECURITY__SETENFORCE                      0x00000080UL
+#define SECURITY__SETBOOL                         0x00000100UL
+#define SECURITY__SETSECPARAM                     0x00000200UL
+
+#define SYSTEM__IPC_INFO                          0x00000001UL
+#define SYSTEM__SYSLOG_READ                       0x00000002UL
+#define SYSTEM__SYSLOG_MOD                        0x00000004UL
+#define SYSTEM__SYSLOG_CONSOLE                    0x00000008UL
+
+#define CAPABILITY__CHOWN                         0x00000001UL
+#define CAPABILITY__DAC_OVERRIDE                  0x00000002UL
+#define CAPABILITY__DAC_READ_SEARCH               0x00000004UL
+#define CAPABILITY__FOWNER                        0x00000008UL
+#define CAPABILITY__FSETID                        0x00000010UL
+#define CAPABILITY__KILL                          0x00000020UL
+#define CAPABILITY__SETGID                        0x00000040UL
+#define CAPABILITY__SETUID                        0x00000080UL
+#define CAPABILITY__SETPCAP                       0x00000100UL
+#define CAPABILITY__LINUX_IMMUTABLE               0x00000200UL
+#define CAPABILITY__NET_BIND_SERVICE              0x00000400UL
+#define CAPABILITY__NET_BROADCAST                 0x00000800UL
+#define CAPABILITY__NET_ADMIN                     0x00001000UL
+#define CAPABILITY__NET_RAW                       0x00002000UL
+#define CAPABILITY__IPC_LOCK                      0x00004000UL
+#define CAPABILITY__IPC_OWNER                     0x00008000UL
+#define CAPABILITY__SYS_MODULE                    0x00010000UL
+#define CAPABILITY__SYS_RAWIO                     0x00020000UL
+#define CAPABILITY__SYS_CHROOT                    0x00040000UL
+#define CAPABILITY__SYS_PTRACE                    0x00080000UL
+#define CAPABILITY__SYS_PACCT                     0x00100000UL
+#define CAPABILITY__SYS_ADMIN                     0x00200000UL
+#define CAPABILITY__SYS_BOOT                      0x00400000UL
+#define CAPABILITY__SYS_NICE                      0x00800000UL
+#define CAPABILITY__SYS_RESOURCE                  0x01000000UL
+#define CAPABILITY__SYS_TIME                      0x02000000UL
+#define CAPABILITY__SYS_TTY_CONFIG                0x04000000UL
+#define CAPABILITY__MKNOD                         0x08000000UL
+#define CAPABILITY__LEASE                         0x10000000UL
+#define CAPABILITY__AUDIT_WRITE                   0x20000000UL
+#define CAPABILITY__AUDIT_CONTROL                 0x40000000UL
+
+#define PASSWD__PASSWD                            0x00000001UL
+#define PASSWD__CHFN                              0x00000002UL
+#define PASSWD__CHSH                              0x00000004UL
+#define PASSWD__ROOTOK                            0x00000008UL
+#define PASSWD__CRONTAB                           0x00000010UL
+
+#define DRAWABLE__CREATE                          0x00000001UL
+#define DRAWABLE__DESTROY                         0x00000002UL
+#define DRAWABLE__DRAW                            0x00000004UL
+#define DRAWABLE__COPY                            0x00000008UL
+#define DRAWABLE__GETATTR                         0x00000010UL
+
+#define GC__CREATE                                0x00000001UL
+#define GC__FREE                                  0x00000002UL
+#define GC__GETATTR                               0x00000004UL
+#define GC__SETATTR                               0x00000008UL
+
+#define WINDOW__ADDCHILD                          0x00000001UL
+#define WINDOW__CREATE                            0x00000002UL
+#define WINDOW__DESTROY                           0x00000004UL
+#define WINDOW__MAP                               0x00000008UL
+#define WINDOW__UNMAP                             0x00000010UL
+#define WINDOW__CHSTACK                           0x00000020UL
+#define WINDOW__CHPROPLIST                        0x00000040UL
+#define WINDOW__CHPROP                            0x00000080UL
+#define WINDOW__LISTPROP                          0x00000100UL
+#define WINDOW__GETATTR                           0x00000200UL
+#define WINDOW__SETATTR                           0x00000400UL
+#define WINDOW__SETFOCUS                          0x00000800UL
+#define WINDOW__MOVE                              0x00001000UL
+#define WINDOW__CHSELECTION                       0x00002000UL
+#define WINDOW__CHPARENT                          0x00004000UL
+#define WINDOW__CTRLLIFE                          0x00008000UL
+#define WINDOW__ENUMERATE                         0x00010000UL
+#define WINDOW__TRANSPARENT                       0x00020000UL
+#define WINDOW__MOUSEMOTION                       0x00040000UL
+#define WINDOW__CLIENTCOMEVENT                    0x00080000UL
+#define WINDOW__INPUTEVENT                        0x00100000UL
+#define WINDOW__DRAWEVENT                         0x00200000UL
+#define WINDOW__WINDOWCHANGEEVENT                 0x00400000UL
+#define WINDOW__WINDOWCHANGEREQUEST               0x00800000UL
+#define WINDOW__SERVERCHANGEEVENT                 0x01000000UL
+#define WINDOW__EXTENSIONEVENT                    0x02000000UL
+
+#define FONT__LOAD                                0x00000001UL
+#define FONT__FREE                                0x00000002UL
+#define FONT__GETATTR                             0x00000004UL
+#define FONT__USE                                 0x00000008UL
+
+#define COLORMAP__CREATE                          0x00000001UL
+#define COLORMAP__FREE                            0x00000002UL
+#define COLORMAP__INSTALL                         0x00000004UL
+#define COLORMAP__UNINSTALL                       0x00000008UL
+#define COLORMAP__LIST                            0x00000010UL
+#define COLORMAP__READ                            0x00000020UL
+#define COLORMAP__STORE                           0x00000040UL
+#define COLORMAP__GETATTR                         0x00000080UL
+#define COLORMAP__SETATTR                         0x00000100UL
+
+#define PROPERTY__CREATE                          0x00000001UL
+#define PROPERTY__FREE                            0x00000002UL
+#define PROPERTY__READ                            0x00000004UL
+#define PROPERTY__WRITE                           0x00000008UL
+
+#define CURSOR__CREATE                            0x00000001UL
+#define CURSOR__CREATEGLYPH                       0x00000002UL
+#define CURSOR__FREE                              0x00000004UL
+#define CURSOR__ASSIGN                            0x00000008UL
+#define CURSOR__SETATTR                           0x00000010UL
+
+#define XCLIENT__KILL                             0x00000001UL
+
+#define XINPUT__LOOKUP                            0x00000001UL
+#define XINPUT__GETATTR                           0x00000002UL
+#define XINPUT__SETATTR                           0x00000004UL
+#define XINPUT__SETFOCUS                          0x00000008UL
+#define XINPUT__WARPPOINTER                       0x00000010UL
+#define XINPUT__ACTIVEGRAB                        0x00000020UL
+#define XINPUT__PASSIVEGRAB                       0x00000040UL
+#define XINPUT__UNGRAB                            0x00000080UL
+#define XINPUT__BELL                              0x00000100UL
+#define XINPUT__MOUSEMOTION                       0x00000200UL
+#define XINPUT__RELABELINPUT                      0x00000400UL
+
+#define XSERVER__SCREENSAVER                      0x00000001UL
+#define XSERVER__GETHOSTLIST                      0x00000002UL
+#define XSERVER__SETHOSTLIST                      0x00000004UL
+#define XSERVER__GETFONTPATH                      0x00000008UL
+#define XSERVER__SETFONTPATH                      0x00000010UL
+#define XSERVER__GETATTR                          0x00000020UL
+#define XSERVER__GRAB                             0x00000040UL
+#define XSERVER__UNGRAB                           0x00000080UL
+
+#define XEXTENSION__QUERY                         0x00000001UL
+#define XEXTENSION__USE                           0x00000002UL
+
+#define PAX__PAGEEXEC                             0x00000001UL
+#define PAX__EMUTRAMP                             0x00000002UL
+#define PAX__MPROTECT                             0x00000004UL
+#define PAX__RANDMMAP                             0x00000008UL
+#define PAX__RANDEXEC                             0x00000010UL
+#define PAX__SEGMEXEC                             0x00000020UL
+
+#define NETLINK_ROUTE_SOCKET__IOCTL               0x00000001UL
+#define NETLINK_ROUTE_SOCKET__READ                0x00000002UL
+#define NETLINK_ROUTE_SOCKET__WRITE               0x00000004UL
+#define NETLINK_ROUTE_SOCKET__CREATE              0x00000008UL
+#define NETLINK_ROUTE_SOCKET__GETATTR             0x00000010UL
+#define NETLINK_ROUTE_SOCKET__SETATTR             0x00000020UL
+#define NETLINK_ROUTE_SOCKET__LOCK                0x00000040UL
+#define NETLINK_ROUTE_SOCKET__RELABELFROM         0x00000080UL
+#define NETLINK_ROUTE_SOCKET__RELABELTO           0x00000100UL
+#define NETLINK_ROUTE_SOCKET__APPEND              0x00000200UL
+#define NETLINK_ROUTE_SOCKET__BIND                0x00000400UL
+#define NETLINK_ROUTE_SOCKET__CONNECT             0x00000800UL
+#define NETLINK_ROUTE_SOCKET__LISTEN              0x00001000UL
+#define NETLINK_ROUTE_SOCKET__ACCEPT              0x00002000UL
+#define NETLINK_ROUTE_SOCKET__GETOPT              0x00004000UL
+#define NETLINK_ROUTE_SOCKET__SETOPT              0x00008000UL
+#define NETLINK_ROUTE_SOCKET__SHUTDOWN            0x00010000UL
+#define NETLINK_ROUTE_SOCKET__RECVFROM            0x00020000UL
+#define NETLINK_ROUTE_SOCKET__SENDTO              0x00040000UL
+#define NETLINK_ROUTE_SOCKET__RECV_MSG            0x00080000UL
+#define NETLINK_ROUTE_SOCKET__SEND_MSG            0x00100000UL
+#define NETLINK_ROUTE_SOCKET__NAME_BIND           0x00200000UL
+
+#define NETLINK_ROUTE_SOCKET__NLMSG_READ          0x00400000UL
+#define NETLINK_ROUTE_SOCKET__NLMSG_WRITE         0x00800000UL
+
+#define NETLINK_FIREWALL_SOCKET__IOCTL            0x00000001UL
+#define NETLINK_FIREWALL_SOCKET__READ             0x00000002UL
+#define NETLINK_FIREWALL_SOCKET__WRITE            0x00000004UL
+#define NETLINK_FIREWALL_SOCKET__CREATE           0x00000008UL
+#define NETLINK_FIREWALL_SOCKET__GETATTR          0x00000010UL
+#define NETLINK_FIREWALL_SOCKET__SETATTR          0x00000020UL
+#define NETLINK_FIREWALL_SOCKET__LOCK             0x00000040UL
+#define NETLINK_FIREWALL_SOCKET__RELABELFROM      0x00000080UL
+#define NETLINK_FIREWALL_SOCKET__RELABELTO        0x00000100UL
+#define NETLINK_FIREWALL_SOCKET__APPEND           0x00000200UL
+#define NETLINK_FIREWALL_SOCKET__BIND             0x00000400UL
+#define NETLINK_FIREWALL_SOCKET__CONNECT          0x00000800UL
+#define NETLINK_FIREWALL_SOCKET__LISTEN           0x00001000UL
+#define NETLINK_FIREWALL_SOCKET__ACCEPT           0x00002000UL
+#define NETLINK_FIREWALL_SOCKET__GETOPT           0x00004000UL
+#define NETLINK_FIREWALL_SOCKET__SETOPT           0x00008000UL
+#define NETLINK_FIREWALL_SOCKET__SHUTDOWN         0x00010000UL
+#define NETLINK_FIREWALL_SOCKET__RECVFROM         0x00020000UL
+#define NETLINK_FIREWALL_SOCKET__SENDTO           0x00040000UL
+#define NETLINK_FIREWALL_SOCKET__RECV_MSG         0x00080000UL
+#define NETLINK_FIREWALL_SOCKET__SEND_MSG         0x00100000UL
+#define NETLINK_FIREWALL_SOCKET__NAME_BIND        0x00200000UL
+
+#define NETLINK_FIREWALL_SOCKET__NLMSG_READ       0x00400000UL
+#define NETLINK_FIREWALL_SOCKET__NLMSG_WRITE      0x00800000UL
+
+#define NETLINK_TCPDIAG_SOCKET__IOCTL             0x00000001UL
+#define NETLINK_TCPDIAG_SOCKET__READ              0x00000002UL
+#define NETLINK_TCPDIAG_SOCKET__WRITE             0x00000004UL
+#define NETLINK_TCPDIAG_SOCKET__CREATE            0x00000008UL
+#define NETLINK_TCPDIAG_SOCKET__GETATTR           0x00000010UL
+#define NETLINK_TCPDIAG_SOCKET__SETATTR           0x00000020UL
+#define NETLINK_TCPDIAG_SOCKET__LOCK              0x00000040UL
+#define NETLINK_TCPDIAG_SOCKET__RELABELFROM       0x00000080UL
+#define NETLINK_TCPDIAG_SOCKET__RELABELTO         0x00000100UL
+#define NETLINK_TCPDIAG_SOCKET__APPEND            0x00000200UL
+#define NETLINK_TCPDIAG_SOCKET__BIND              0x00000400UL
+#define NETLINK_TCPDIAG_SOCKET__CONNECT           0x00000800UL
+#define NETLINK_TCPDIAG_SOCKET__LISTEN            0x00001000UL
+#define NETLINK_TCPDIAG_SOCKET__ACCEPT            0x00002000UL
+#define NETLINK_TCPDIAG_SOCKET__GETOPT            0x00004000UL
+#define NETLINK_TCPDIAG_SOCKET__SETOPT            0x00008000UL
+#define NETLINK_TCPDIAG_SOCKET__SHUTDOWN          0x00010000UL
+#define NETLINK_TCPDIAG_SOCKET__RECVFROM          0x00020000UL
+#define NETLINK_TCPDIAG_SOCKET__SENDTO            0x00040000UL
+#define NETLINK_TCPDIAG_SOCKET__RECV_MSG          0x00080000UL
+#define NETLINK_TCPDIAG_SOCKET__SEND_MSG          0x00100000UL
+#define NETLINK_TCPDIAG_SOCKET__NAME_BIND         0x00200000UL
+
+#define NETLINK_TCPDIAG_SOCKET__NLMSG_READ        0x00400000UL
+#define NETLINK_TCPDIAG_SOCKET__NLMSG_WRITE       0x00800000UL
+
+#define NETLINK_NFLOG_SOCKET__IOCTL               0x00000001UL
+#define NETLINK_NFLOG_SOCKET__READ                0x00000002UL
+#define NETLINK_NFLOG_SOCKET__WRITE               0x00000004UL
+#define NETLINK_NFLOG_SOCKET__CREATE              0x00000008UL
+#define NETLINK_NFLOG_SOCKET__GETATTR             0x00000010UL
+#define NETLINK_NFLOG_SOCKET__SETATTR             0x00000020UL
+#define NETLINK_NFLOG_SOCKET__LOCK                0x00000040UL
+#define NETLINK_NFLOG_SOCKET__RELABELFROM         0x00000080UL
+#define NETLINK_NFLOG_SOCKET__RELABELTO           0x00000100UL
+#define NETLINK_NFLOG_SOCKET__APPEND              0x00000200UL
+#define NETLINK_NFLOG_SOCKET__BIND                0x00000400UL
+#define NETLINK_NFLOG_SOCKET__CONNECT             0x00000800UL
+#define NETLINK_NFLOG_SOCKET__LISTEN              0x00001000UL
+#define NETLINK_NFLOG_SOCKET__ACCEPT              0x00002000UL
+#define NETLINK_NFLOG_SOCKET__GETOPT              0x00004000UL
+#define NETLINK_NFLOG_SOCKET__SETOPT              0x00008000UL
+#define NETLINK_NFLOG_SOCKET__SHUTDOWN            0x00010000UL
+#define NETLINK_NFLOG_SOCKET__RECVFROM            0x00020000UL
+#define NETLINK_NFLOG_SOCKET__SENDTO              0x00040000UL
+#define NETLINK_NFLOG_SOCKET__RECV_MSG            0x00080000UL
+#define NETLINK_NFLOG_SOCKET__SEND_MSG            0x00100000UL
+#define NETLINK_NFLOG_SOCKET__NAME_BIND           0x00200000UL
+
+#define NETLINK_XFRM_SOCKET__IOCTL                0x00000001UL
+#define NETLINK_XFRM_SOCKET__READ                 0x00000002UL
+#define NETLINK_XFRM_SOCKET__WRITE                0x00000004UL
+#define NETLINK_XFRM_SOCKET__CREATE               0x00000008UL
+#define NETLINK_XFRM_SOCKET__GETATTR              0x00000010UL
+#define NETLINK_XFRM_SOCKET__SETATTR              0x00000020UL
+#define NETLINK_XFRM_SOCKET__LOCK                 0x00000040UL
+#define NETLINK_XFRM_SOCKET__RELABELFROM          0x00000080UL
+#define NETLINK_XFRM_SOCKET__RELABELTO            0x00000100UL
+#define NETLINK_XFRM_SOCKET__APPEND               0x00000200UL
+#define NETLINK_XFRM_SOCKET__BIND                 0x00000400UL
+#define NETLINK_XFRM_SOCKET__CONNECT              0x00000800UL
+#define NETLINK_XFRM_SOCKET__LISTEN               0x00001000UL
+#define NETLINK_XFRM_SOCKET__ACCEPT               0x00002000UL
+#define NETLINK_XFRM_SOCKET__GETOPT               0x00004000UL
+#define NETLINK_XFRM_SOCKET__SETOPT               0x00008000UL
+#define NETLINK_XFRM_SOCKET__SHUTDOWN             0x00010000UL
+#define NETLINK_XFRM_SOCKET__RECVFROM             0x00020000UL
+#define NETLINK_XFRM_SOCKET__SENDTO               0x00040000UL
+#define NETLINK_XFRM_SOCKET__RECV_MSG             0x00080000UL
+#define NETLINK_XFRM_SOCKET__SEND_MSG             0x00100000UL
+#define NETLINK_XFRM_SOCKET__NAME_BIND            0x00200000UL
+
+#define NETLINK_XFRM_SOCKET__NLMSG_READ           0x00400000UL
+#define NETLINK_XFRM_SOCKET__NLMSG_WRITE          0x00800000UL
+
+#define NETLINK_SELINUX_SOCKET__IOCTL             0x00000001UL
+#define NETLINK_SELINUX_SOCKET__READ              0x00000002UL
+#define NETLINK_SELINUX_SOCKET__WRITE             0x00000004UL
+#define NETLINK_SELINUX_SOCKET__CREATE            0x00000008UL
+#define NETLINK_SELINUX_SOCKET__GETATTR           0x00000010UL
+#define NETLINK_SELINUX_SOCKET__SETATTR           0x00000020UL
+#define NETLINK_SELINUX_SOCKET__LOCK              0x00000040UL
+#define NETLINK_SELINUX_SOCKET__RELABELFROM       0x00000080UL
+#define NETLINK_SELINUX_SOCKET__RELABELTO         0x00000100UL
+#define NETLINK_SELINUX_SOCKET__APPEND            0x00000200UL
+#define NETLINK_SELINUX_SOCKET__BIND              0x00000400UL
+#define NETLINK_SELINUX_SOCKET__CONNECT           0x00000800UL
+#define NETLINK_SELINUX_SOCKET__LISTEN            0x00001000UL
+#define NETLINK_SELINUX_SOCKET__ACCEPT            0x00002000UL
+#define NETLINK_SELINUX_SOCKET__GETOPT            0x00004000UL
+#define NETLINK_SELINUX_SOCKET__SETOPT            0x00008000UL
+#define NETLINK_SELINUX_SOCKET__SHUTDOWN          0x00010000UL
+#define NETLINK_SELINUX_SOCKET__RECVFROM          0x00020000UL
+#define NETLINK_SELINUX_SOCKET__SENDTO            0x00040000UL
+#define NETLINK_SELINUX_SOCKET__RECV_MSG          0x00080000UL
+#define NETLINK_SELINUX_SOCKET__SEND_MSG          0x00100000UL
+#define NETLINK_SELINUX_SOCKET__NAME_BIND         0x00200000UL
+
+#define NETLINK_AUDIT_SOCKET__IOCTL               0x00000001UL
+#define NETLINK_AUDIT_SOCKET__READ                0x00000002UL
+#define NETLINK_AUDIT_SOCKET__WRITE               0x00000004UL
+#define NETLINK_AUDIT_SOCKET__CREATE              0x00000008UL
+#define NETLINK_AUDIT_SOCKET__GETATTR             0x00000010UL
+#define NETLINK_AUDIT_SOCKET__SETATTR             0x00000020UL
+#define NETLINK_AUDIT_SOCKET__LOCK                0x00000040UL
+#define NETLINK_AUDIT_SOCKET__RELABELFROM         0x00000080UL
+#define NETLINK_AUDIT_SOCKET__RELABELTO           0x00000100UL
+#define NETLINK_AUDIT_SOCKET__APPEND              0x00000200UL
+#define NETLINK_AUDIT_SOCKET__BIND                0x00000400UL
+#define NETLINK_AUDIT_SOCKET__CONNECT             0x00000800UL
+#define NETLINK_AUDIT_SOCKET__LISTEN              0x00001000UL
+#define NETLINK_AUDIT_SOCKET__ACCEPT              0x00002000UL
+#define NETLINK_AUDIT_SOCKET__GETOPT              0x00004000UL
+#define NETLINK_AUDIT_SOCKET__SETOPT              0x00008000UL
+#define NETLINK_AUDIT_SOCKET__SHUTDOWN            0x00010000UL
+#define NETLINK_AUDIT_SOCKET__RECVFROM            0x00020000UL
+#define NETLINK_AUDIT_SOCKET__SENDTO              0x00040000UL
+#define NETLINK_AUDIT_SOCKET__RECV_MSG            0x00080000UL
+#define NETLINK_AUDIT_SOCKET__SEND_MSG            0x00100000UL
+#define NETLINK_AUDIT_SOCKET__NAME_BIND           0x00200000UL
+
+#define NETLINK_AUDIT_SOCKET__NLMSG_READ          0x00400000UL
+#define NETLINK_AUDIT_SOCKET__NLMSG_WRITE         0x00800000UL
+
+#define NETLINK_IP6FW_SOCKET__IOCTL               0x00000001UL
+#define NETLINK_IP6FW_SOCKET__READ                0x00000002UL
+#define NETLINK_IP6FW_SOCKET__WRITE               0x00000004UL
+#define NETLINK_IP6FW_SOCKET__CREATE              0x00000008UL
+#define NETLINK_IP6FW_SOCKET__GETATTR             0x00000010UL
+#define NETLINK_IP6FW_SOCKET__SETATTR             0x00000020UL
+#define NETLINK_IP6FW_SOCKET__LOCK                0x00000040UL
+#define NETLINK_IP6FW_SOCKET__RELABELFROM         0x00000080UL
+#define NETLINK_IP6FW_SOCKET__RELABELTO           0x00000100UL
+#define NETLINK_IP6FW_SOCKET__APPEND              0x00000200UL
+#define NETLINK_IP6FW_SOCKET__BIND                0x00000400UL
+#define NETLINK_IP6FW_SOCKET__CONNECT             0x00000800UL
+#define NETLINK_IP6FW_SOCKET__LISTEN              0x00001000UL
+#define NETLINK_IP6FW_SOCKET__ACCEPT              0x00002000UL
+#define NETLINK_IP6FW_SOCKET__GETOPT              0x00004000UL
+#define NETLINK_IP6FW_SOCKET__SETOPT              0x00008000UL
+#define NETLINK_IP6FW_SOCKET__SHUTDOWN            0x00010000UL
+#define NETLINK_IP6FW_SOCKET__RECVFROM            0x00020000UL
+#define NETLINK_IP6FW_SOCKET__SENDTO              0x00040000UL
+#define NETLINK_IP6FW_SOCKET__RECV_MSG            0x00080000UL
+#define NETLINK_IP6FW_SOCKET__SEND_MSG            0x00100000UL
+#define NETLINK_IP6FW_SOCKET__NAME_BIND           0x00200000UL
+
+#define NETLINK_IP6FW_SOCKET__NLMSG_READ          0x00400000UL
+#define NETLINK_IP6FW_SOCKET__NLMSG_WRITE         0x00800000UL
+
+#define NETLINK_DNRT_SOCKET__IOCTL                0x00000001UL
+#define NETLINK_DNRT_SOCKET__READ                 0x00000002UL
+#define NETLINK_DNRT_SOCKET__WRITE                0x00000004UL
+#define NETLINK_DNRT_SOCKET__CREATE               0x00000008UL
+#define NETLINK_DNRT_SOCKET__GETATTR              0x00000010UL
+#define NETLINK_DNRT_SOCKET__SETATTR              0x00000020UL
+#define NETLINK_DNRT_SOCKET__LOCK                 0x00000040UL
+#define NETLINK_DNRT_SOCKET__RELABELFROM          0x00000080UL
+#define NETLINK_DNRT_SOCKET__RELABELTO            0x00000100UL
+#define NETLINK_DNRT_SOCKET__APPEND               0x00000200UL
+#define NETLINK_DNRT_SOCKET__BIND                 0x00000400UL
+#define NETLINK_DNRT_SOCKET__CONNECT              0x00000800UL
+#define NETLINK_DNRT_SOCKET__LISTEN               0x00001000UL
+#define NETLINK_DNRT_SOCKET__ACCEPT               0x00002000UL
+#define NETLINK_DNRT_SOCKET__GETOPT               0x00004000UL
+#define NETLINK_DNRT_SOCKET__SETOPT               0x00008000UL
+#define NETLINK_DNRT_SOCKET__SHUTDOWN             0x00010000UL
+#define NETLINK_DNRT_SOCKET__RECVFROM             0x00020000UL
+#define NETLINK_DNRT_SOCKET__SENDTO               0x00040000UL
+#define NETLINK_DNRT_SOCKET__RECV_MSG             0x00080000UL
+#define NETLINK_DNRT_SOCKET__SEND_MSG             0x00100000UL
+#define NETLINK_DNRT_SOCKET__NAME_BIND            0x00200000UL
+
+#define DBUS__ACQUIRE_SVC                         0x00000001UL
+#define DBUS__SEND_MSG                            0x00000002UL
+
+#define NSCD__GETPWD                              0x00000001UL
+#define NSCD__GETGRP                              0x00000002UL
+#define NSCD__GETHOST                             0x00000004UL
+#define NSCD__GETSTAT                             0x00000008UL
+#define NSCD__ADMIN                               0x00000010UL
+#define NSCD__SHMEMPWD                            0x00000020UL
+#define NSCD__SHMEMGRP                            0x00000040UL
+#define NSCD__SHMEMHOST                           0x00000080UL
+
+#define ASSOCIATION__SENDTO                       0x00000001UL
+#define ASSOCIATION__RECVFROM                     0x00000002UL
+
diff --git a/libselinux/include/selinux/avc.h b/libselinux/include/selinux/avc.h
new file mode 100644
index 0000000..998cd13
--- /dev/null
+++ b/libselinux/include/selinux/avc.h
@@ -0,0 +1,373 @@
+/*
+ * Access vector cache interface for object managers.
+ *
+ * Author : Eamon Walsh <ewalsh at epoch.ncsc.mil>
+ */
+#ifndef _SELINUX_AVC_H_
+#define _SELINUX_AVC_H_
+
+#include <sys/types.h>
+#include <errno.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+#ifdef __cplusplus
+extern "C"
+{
+#endif
+
+/*
+ * SID format and operations
+ */
+struct security_id {
+  security_context_t ctx;
+  unsigned int refcnt;
+};
+typedef struct security_id *security_id_t;
+
+#define SECSID_WILD (security_id_t)NULL /* unspecified SID */
+
+/**
+ * avc_sid_to_context - get copy of context corresponding to SID.
+ * @sid: input SID
+ * @ctx: pointer to context reference
+ *
+ * Return a copy of the security context corresponding to the input
+ * @sid in the memory referenced by @ctx.  The caller is expected to 
+ * free the context with freecon().  Return %0 on success, -%1 on
+ * failure, with @errno set to %ENOMEM if insufficient memory was
+ * available to make the copy, or %EINVAL if the input SID is invalid.
+ */
+int avc_sid_to_context(security_id_t sid, security_context_t *ctx);
+
+/**
+ * avc_context_to_sid - get SID for context.
+ * @ctx: input security context
+ * @sid: pointer to SID reference
+ *
+ * Look up security context @ctx in SID table, making
+ * a new entry if @ctx is not found.  Increment the
+ * reference counter for the SID.  Store a pointer
+ * to the SID structure into the memory referenced by @sid, 
+ * returning %0 on success or -%1 on error with @errno set.  
+ */
+int avc_context_to_sid(security_context_t ctx, security_id_t *sid);
+
+/**
+ * sidget - increment SID reference counter.
+ * @sid: SID reference
+ *
+ * Increment the reference counter for @sid, indicating that
+ * @sid is in use by an (additional) object.  Return the
+ * new reference count, or zero if @sid is invalid (has zero
+ * reference count).  Note that avc_context_to_sid() also
+ * increments reference counts.
+ */
+int sidget(security_id_t sid);
+
+/**
+ * sidput - decrement SID reference counter.
+ * @sid: SID reference
+ *
+ * Decrement the reference counter for @sid, indicating that
+ * a reference to @sid is no longer in use.  Return the 
+ * new reference count.  When the reference count reaches
+ * zero, the SID is invalid, and avc_context_to_sid() must
+ * be called to obtain a new SID for the security context.
+ */
+int sidput(security_id_t sid);
+
+
+/*
+ * AVC entry
+ */
+struct avc_entry;
+struct avc_entry_ref {
+	struct avc_entry *ae;
+};
+
+/**
+ * avc_entry_ref_init - initialize an AVC entry reference.
+ * @aeref: pointer to avc entry reference structure
+ *
+ * Use this macro to initialize an avc entry reference structure
+ * before first use.  These structures are passed to avc_has_perm(),
+ * which stores cache entry references in them.  They can increase
+ * performance on repeated queries.
+ */
+#define avc_entry_ref_init(aeref) ((aeref)->ae = NULL)
+
+/*
+ * User-provided callbacks for memory, auditing, and locking
+ */
+
+/* These structures are passed by reference to avc_init().  Passing
+ * a NULL reference will cause the AVC to use a default.  The default
+ * memory callbacks are malloc() and free().  The default logging method
+ * is to print on stderr.  If no thread callbacks are passed, a separate
+ * listening thread won't be started for kernel policy change messages.
+ * If no locking callbacks are passed, no locking will take place.
+ */
+struct avc_memory_callback {
+  /* malloc() equivalent. */
+  void *(*func_malloc)(size_t size);
+  /* free() equivalent. */
+  void  (*func_free)  (void *ptr);
+  /* Note that these functions should set errno on failure.
+     If not, some avc routines may return -1 without errno set. */
+};
+
+struct avc_log_callback {
+  /* log the printf-style format and arguments. */
+  void (*func_log)(const char *fmt, ...);
+  /* store a string representation of auditdata (corresponding
+     to the given security class) into msgbuf. */
+  void (*func_audit)(void *auditdata, security_class_t class,
+		     char *msgbuf, size_t msgbufsize);
+};
+
+struct avc_thread_callback {
+  /* create and start a thread, returning an opaque pointer to it; 
+     the thread should run the given function. */
+  void *(*func_create_thread)(void (*run)(void));
+  /* cancel a given thread and free its resources. */
+  void  (*func_stop_thread)(void *thread);
+};
+
+struct avc_lock_callback {
+  /* create a lock and return an opaque pointer to it. */
+  void *(*func_alloc_lock)(void);
+  /* obtain a given lock, blocking if necessary. */
+  void  (*func_get_lock)(void *lock);
+  /* release a given lock. */
+  void  (*func_release_lock)(void *lock);
+  /* destroy a given lock (free memory, etc.) */
+  void  (*func_free_lock)(void *lock);
+};
+
+
+/*
+ * AVC operations
+ */
+
+/**
+ * avc_init - Initialize the AVC.
+ * @msgprefix: prefix for log messages
+ * @mem_callbacks: user-supplied memory callbacks
+ * @log_callbacks: user-supplied logging callbacks
+ * @thread_callbacks: user-supplied threading callbacks
+ * @lock_callbacks: user-supplied locking callbacks
+ *
+ * Initialize the access vector cache.  Return %0 on
+ * success or -%1 with @errno set on failure.  
+ * If @msgprefix is NULL, use "uavc".  If any callback 
+ * structure references are NULL, use default methods 
+ * for those callbacks (see the definition of the callback
+ * structures above).
+ */
+int avc_init(const char *msgprefix,
+	     const struct avc_memory_callback *mem_callbacks,
+	     const struct avc_log_callback *log_callbacks,
+	     const struct avc_thread_callback *thread_callbacks,
+	     const struct avc_lock_callback *lock_callbacks);
+
+/**
+ * avc_cleanup - Remove unused SIDs and AVC entries.
+ *
+ * Search the SID table for SID structures with zero
+ * reference counts, and remove them along with all
+ * AVC entries that reference them.  This can be used
+ * to return memory to the system.
+ */
+void avc_cleanup(void);
+
+/**
+ * avc_reset - Flush the cache and reset statistics.
+ *
+ * Remove all entries from the cache and reset all access
+ * statistics (as returned by avc_cache_stats()) to zero.
+ * The SID mapping is not affected.  Return %0 on success, 
+ * -%1 with @errno set on error.
+ */
+int avc_reset(void);
+
+/**
+ * avc_destroy - Free all AVC structures.
+ *
+ * Destroy all AVC structures and free all allocated
+ * memory.  User-supplied locking, memory, and audit
+ * callbacks will be retained, but security-event
+ * callbacks will not.  All SID's will be invalidated.
+ * User must call avc_init() if further use of AVC is desired.
+ */
+void avc_destroy(void);
+
+/**
+ * avc_has_perm_noaudit - Check permissions but perform no auditing.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ * @requested: requested permissions, interpreted based on @tclass
+ * @aeref:  AVC entry reference
+ * @avd: access vector decisions
+ *
+ * Check the AVC to determine whether the @requested permissions are granted
+ * for the SID pair (@ssid, @tsid), interpreting the permissions
+ * based on @tclass, and call the security server on a cache miss to obtain
+ * a new decision and add it to the cache.  Update @aeref to refer to an AVC
+ * entry with the resulting decisions, and return a copy of the decisions
+ * in @avd.  Return %0 if all @requested permissions are granted, -%1 with
+ * @errno set to %EACCES if any permissions are denied, or to another value
+ * upon other errors.  This function is typically called by avc_has_perm(),
+ * but may also be called directly to separate permission checking from
+ * auditing, e.g. in cases where a lock must be held for the check but
+ * should be released for the auditing.
+ */
+int avc_has_perm_noaudit(security_id_t ssid, 
+			    security_id_t tsid,
+			    security_class_t tclass,
+			    access_vector_t requested,
+			 struct avc_entry_ref *aeref,
+			    struct av_decision *avd);
+
+/**
+ * avc_has_perm - Check permissions and perform any appropriate auditing.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ * @requested: requested permissions, interpreted based on @tclass
+ * @aeref:  AVC entry reference
+ * @auditdata: auxiliary audit data
+ *
+ * Check the AVC to determine whether the @requested permissions are granted
+ * for the SID pair (@ssid, @tsid), interpreting the permissions
+ * based on @tclass, and call the security server on a cache miss to obtain
+ * a new decision and add it to the cache.  Update @aeref to refer to an AVC
+ * entry with the resulting decisions.  Audit the granting or denial of
+ * permissions in accordance with the policy.  Return %0 if all @requested
+ * permissions are granted, -%1 with @errno set to %EACCES if any permissions
+ * are denied or to another value upon other errors.
+ */
+int avc_has_perm(security_id_t ssid, security_id_t tsid,
+		    security_class_t tclass, access_vector_t requested,
+		    struct avc_entry_ref *aeref, void *auditdata);
+
+/**
+ * avc_audit - Audit the granting or denial of permissions.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ * @requested: requested permissions
+ * @avd: access vector decisions
+ * @result: result from avc_has_perm_noaudit
+ * @auditdata:  auxiliary audit data
+ *
+ * Audit the granting or denial of permissions in accordance
+ * with the policy.  This function is typically called by
+ * avc_has_perm() after a permission check, but can also be
+ * called directly by callers who use avc_has_perm_noaudit()
+ * in order to separate the permission check from the auditing.
+ * For example, this separation is useful when the permission check must
+ * be performed under a lock, to allow the lock to be released
+ * before calling the auditing code.
+ */
+void avc_audit(security_id_t ssid, security_id_t tsid,
+	       security_class_t tclass, access_vector_t requested,
+	       struct av_decision *avd, int result, void *auditdata);
+
+
+
+/* 
+ * security event callback facility
+ */
+
+/* security events */
+#define AVC_CALLBACK_GRANT		1
+#define AVC_CALLBACK_TRY_REVOKE		2
+#define AVC_CALLBACK_REVOKE		4
+#define AVC_CALLBACK_RESET		8
+#define AVC_CALLBACK_AUDITALLOW_ENABLE	16
+#define AVC_CALLBACK_AUDITALLOW_DISABLE	32
+#define AVC_CALLBACK_AUDITDENY_ENABLE	64
+#define AVC_CALLBACK_AUDITDENY_DISABLE	128
+
+/**
+ * avc_add_callback - Register a callback for security events.
+ * @callback: callback function
+ * @events: bitwise OR of desired security events
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions
+ *
+ * Register a callback function for events in the set @events
+ * related to the SID pair (@ssid, @tsid) and
+ * and the permissions @perms, interpreting
+ * @perms based on @tclass.  Returns %0 on success or
+ * -%1 if insufficient memory exists to add the callback.
+ */
+int avc_add_callback(int (*callback)(u_int32_t event, security_id_t ssid,
+				     security_id_t tsid,
+                                     security_class_t tclass,
+				     access_vector_t perms,
+				     access_vector_t *out_retained),
+		     u_int32_t events, security_id_t ssid,
+		     security_id_t tsid,
+		     security_class_t tclass, access_vector_t perms);
+
+
+
+/*
+ * AVC statistics 
+ */
+
+/* If set, cache statistics are tracked.  This may
+ * become a compile-time option in the future.
+ */
+#define AVC_CACHE_STATS     1
+
+struct avc_cache_stats {
+  unsigned entry_lookups;
+  unsigned entry_hits;
+  unsigned entry_misses;
+  unsigned entry_discards;
+  unsigned cav_lookups;
+  unsigned cav_hits;
+  unsigned cav_probes;
+  unsigned cav_misses;
+};
+
+/**
+ * avc_cache_stats - get cache access statistics.
+ * @stats: reference to statistics structure
+ *
+ * Fill the supplied structure with information about AVC 
+ * activity since the last call to avc_init() or
+ * avc_reset().  See the structure definition for
+ * details.
+ */
+void avc_cache_stats(struct avc_cache_stats *stats);
+
+/**
+ * avc_av_stats - log av table statistics.
+ *
+ * Log a message with information about the size and
+ * distribution of the access vector table.  The audit
+ * callback is used to print the message.
+ */
+void avc_av_stats(void);
+
+/**
+ * avc_sid_stats - log SID table statistics.
+ *
+ * Log a message with information about the size and
+ * distribution of the SID table.  The audit callback
+ * is used to print the message.
+ */
+void avc_sid_stats(void);
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif /* _SELINUX_AVC_H_ */
diff --git a/libselinux/include/selinux/context.h b/libselinux/include/selinux/context.h
new file mode 100644
index 0000000..9dcc597
--- /dev/null
+++ b/libselinux/include/selinux/context.h
@@ -0,0 +1,52 @@
+#ifndef _SELINUX_CONTEXT_H_
+#define _SELINUX_CONTEXT_H_
+
+#ifdef __cplusplus
+extern "C"
+{
+#endif
+
+/*
+ * Functions to deal with security contexts in user space.
+ */
+
+typedef struct {
+  void * ptr;
+} context_s_t;
+
+typedef context_s_t *context_t;
+
+/* Return a new context initialized to a context string */
+
+extern context_t context_new(const char *);
+
+/* 
+ * Return a pointer to the string value of the context_t
+ * Valid until the next call to context_str or context_free 
+ * for the same context_t*
+ */
+
+extern char* context_str(context_t);
+
+/* Free the storage used by a context */
+extern void context_free(context_t);
+
+/* Get a pointer to the string value of a context component */
+
+extern const char* context_type_get(context_t);
+extern const char* context_range_get(context_t);
+extern const char* context_role_get(context_t);
+extern const char* context_user_get(context_t);
+
+/* Set a context component.  Returns nonzero if unsuccessful */
+
+extern int context_type_set(context_t,const char*);
+extern int context_range_set(context_t,const char*);
+extern int context_role_set(context_t,const char*);
+extern int context_user_set(context_t,const char*);
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif
diff --git a/libselinux/include/selinux/flask.h b/libselinux/include/selinux/flask.h
new file mode 100644
index 0000000..90e68d3
--- /dev/null
+++ b/libselinux/include/selinux/flask.h
@@ -0,0 +1,96 @@
+/* This file is automatically generated.  Do not edit. */
+#ifndef _SELINUX_FLASK_H_
+#define _SELINUX_FLASK_H_
+
+/*
+ * Security object class definitions
+ */
+#define SECCLASS_SECURITY                                1
+#define SECCLASS_PROCESS                                 2
+#define SECCLASS_SYSTEM                                  3
+#define SECCLASS_CAPABILITY                              4
+#define SECCLASS_FILESYSTEM                              5
+#define SECCLASS_FILE                                    6
+#define SECCLASS_DIR                                     7
+#define SECCLASS_FD                                      8
+#define SECCLASS_LNK_FILE                                9
+#define SECCLASS_CHR_FILE                                10
+#define SECCLASS_BLK_FILE                                11
+#define SECCLASS_SOCK_FILE                               12
+#define SECCLASS_FIFO_FILE                               13
+#define SECCLASS_SOCKET                                  14
+#define SECCLASS_TCP_SOCKET                              15
+#define SECCLASS_UDP_SOCKET                              16
+#define SECCLASS_RAWIP_SOCKET                            17
+#define SECCLASS_NODE                                    18
+#define SECCLASS_NETIF                                   19
+#define SECCLASS_NETLINK_SOCKET                          20
+#define SECCLASS_PACKET_SOCKET                           21
+#define SECCLASS_KEY_SOCKET                              22
+#define SECCLASS_UNIX_STREAM_SOCKET                      23
+#define SECCLASS_UNIX_DGRAM_SOCKET                       24
+#define SECCLASS_SEM                                     25
+#define SECCLASS_MSG                                     26
+#define SECCLASS_MSGQ                                    27
+#define SECCLASS_SHM                                     28
+#define SECCLASS_IPC                                     29
+#define SECCLASS_PASSWD                                  30
+#define SECCLASS_DRAWABLE                                31
+#define SECCLASS_WINDOW                                  32
+#define SECCLASS_GC                                      33
+#define SECCLASS_FONT                                    34
+#define SECCLASS_COLORMAP                                35
+#define SECCLASS_PROPERTY                                36
+#define SECCLASS_CURSOR                                  37
+#define SECCLASS_XCLIENT                                 38
+#define SECCLASS_XINPUT                                  39
+#define SECCLASS_XSERVER                                 40
+#define SECCLASS_XEXTENSION                              41
+#define SECCLASS_PAX                                     42
+#define SECCLASS_NETLINK_ROUTE_SOCKET                    43
+#define SECCLASS_NETLINK_FIREWALL_SOCKET                 44
+#define SECCLASS_NETLINK_TCPDIAG_SOCKET                  45
+#define SECCLASS_NETLINK_NFLOG_SOCKET                    46
+#define SECCLASS_NETLINK_XFRM_SOCKET                     47
+#define SECCLASS_NETLINK_SELINUX_SOCKET                  48
+#define SECCLASS_NETLINK_AUDIT_SOCKET                    49
+#define SECCLASS_NETLINK_IP6FW_SOCKET                    50
+#define SECCLASS_NETLINK_DNRT_SOCKET                     51
+#define SECCLASS_DBUS                                    52
+#define SECCLASS_NSCD                                    53
+#define SECCLASS_ASSOCIATION                             54
+
+/*
+ * Security identifier indices for initial entities
+ */
+#define SECINITSID_KERNEL                               1
+#define SECINITSID_SECURITY                             2
+#define SECINITSID_UNLABELED                            3
+#define SECINITSID_FS                                   4
+#define SECINITSID_FILE                                 5
+#define SECINITSID_FILE_LABELS                          6
+#define SECINITSID_INIT                                 7
+#define SECINITSID_ANY_SOCKET                           8
+#define SECINITSID_PORT                                 9
+#define SECINITSID_NETIF                                10
+#define SECINITSID_NETMSG                               11
+#define SECINITSID_NODE                                 12
+#define SECINITSID_IGMP_PACKET                          13
+#define SECINITSID_ICMP_SOCKET                          14
+#define SECINITSID_TCP_SOCKET                           15
+#define SECINITSID_SYSCTL_MODPROBE                      16
+#define SECINITSID_SYSCTL                               17
+#define SECINITSID_SYSCTL_FS                            18
+#define SECINITSID_SYSCTL_KERNEL                        19
+#define SECINITSID_SYSCTL_NET                           20
+#define SECINITSID_SYSCTL_NET_UNIX                      21
+#define SECINITSID_SYSCTL_VM                            22
+#define SECINITSID_SYSCTL_DEV                           23
+#define SECINITSID_KMOD                                 24
+#define SECINITSID_POLICY                               25
+#define SECINITSID_SCMP_PACKET                          26
+#define SECINITSID_DEVNULL                              27
+
+#define SECINITSID_NUM                                  27
+
+#endif
diff --git a/libselinux/include/selinux/get_context_list.h b/libselinux/include/selinux/get_context_list.h
new file mode 100644
index 0000000..d777b99
--- /dev/null
+++ b/libselinux/include/selinux/get_context_list.h
@@ -0,0 +1,75 @@
+#ifndef _SELINUX_GET_SID_LIST_H_
+#define _SELINUX_GET_SID_LIST_H_
+
+#include <selinux/selinux.h>
+
+#ifdef __cplusplus
+extern "C"
+{
+#endif
+
+#define SELINUX_DEFAULTUSER "user_u"
+
+/* Get an ordered list of authorized security contexts for a user session
+   for 'user' spawned by 'fromcon' and set *conary to refer to the 
+   NULL-terminated array of contexts.  Every entry in the list will
+   be authorized by the policy, but the ordering is subject to user
+   customizable preferences.  Returns number of entries in *conary.
+   If 'fromcon' is NULL, defaults to current context.
+   Caller must free via freeconary. */
+extern int get_ordered_context_list(const char *user, 
+				    security_context_t fromcon,
+				    security_context_t **list);
+
+/* As above, but use the provided MLS level rather than the
+   default level for the user. */
+int get_ordered_context_list_with_level (const char *user, 
+					 const char *level, 
+					 security_context_t fromcon, 
+					 security_context_t **list);
+
+/* Get the default security context for a user session for 'user'
+   spawned by 'fromcon' and set *newcon to refer to it.  The context
+   will be one of those authorized by the policy, but the selection
+   of a default is subject to user customizable preferences.
+   If 'fromcon' is NULL, defaults to current context.
+   Returns 0 on success or -1 otherwise.
+   Caller must free via freecon. */
+extern int get_default_context(const char* user, 
+			       security_context_t fromcon,
+			       security_context_t *newcon);
+
+/* As above, but use the provided MLS level rather than the
+   default level for the user. */
+int get_default_context_with_level(const char *user, 
+				   const char *level,
+				   security_context_t fromcon,
+				   security_context_t *newcon);
+
+/* Same as get_default_context, but only return a context
+   that has the specified role.  If no reachable context exists
+   for the user with that role, then return -1. */
+int get_default_context_with_role(const char* user, 
+				  const char *role,
+				  security_context_t fromcon,
+				  security_context_t *newcon);
+
+/* Given a list of authorized security contexts for the user, 
+   query the user to select one and set *newcon to refer to it.
+   Caller must free via freecon.
+   Returns 0 on sucess or -1 otherwise. */
+extern int query_user_context(security_context_t *list, 
+			      security_context_t *newcon);
+
+/* Allow the user to manually enter a context as a fallback
+   if a list of authorized contexts could not be obtained. 
+   Caller must free via freecon.
+   Returns 0 on success or -1 otherwise. */
+extern int manual_user_enter_context(const char *user,
+				     security_context_t *newcon);
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif
diff --git a/libselinux/include/selinux/get_default_type.h b/libselinux/include/selinux/get_default_type.h
new file mode 100644
index 0000000..05aacfc
--- /dev/null
+++ b/libselinux/include/selinux/get_default_type.h
@@ -0,0 +1,25 @@
+/* get_default_type.h - contains header information and function prototypes
+ *                  for functions to get the default type for a role
+ */
+
+#ifndef _SELINUX_GET_DEFAULT_TYPE_H_
+#define _SELINUX_GET_DEFAULT_TYPE_H_
+
+#ifdef __cplusplus
+extern "C"
+{
+#endif
+
+/* Return path to default type file. */
+const char *selinux_default_type_path(void);
+
+/* Get the default type (domain) for 'role' and set 'type' to refer to it.
+   Caller must free via free().
+   Return 0 on success or -1 otherwise. */
+int get_default_type (const char* role, char** type);
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif  /* ifndef _GET_DEFAULT_TYPE_H_ */
diff --git a/libselinux/include/selinux/selinux.h b/libselinux/include/selinux/selinux.h
new file mode 100644
index 0000000..d3d526b
--- /dev/null
+++ b/libselinux/include/selinux/selinux.h
@@ -0,0 +1,403 @@
+#ifndef _SELINUX_H_
+#define _SELINUX_H_
+
+#include <sys/types.h>
+#include <stdarg.h>
+
+#ifdef __cplusplus
+extern "C"
+{
+#endif
+
+/* Return 1 if we are running on a SELinux kernel, or 0 if not or -1 if we get an error. */
+extern int is_selinux_enabled(void);
+/* Return 1 if we are running on a SELinux MLS kernel, or 0 otherwise. */
+extern int is_selinux_mls_enabled(void);
+
+typedef char* security_context_t;
+
+/* Free the memory allocated for a context by any of the below get* calls. */
+extern void freecon(security_context_t con);
+
+/* Free the memory allocated for a context array by security_compute_user. */
+extern void freeconary(security_context_t *con);
+
+/* Wrappers for the /proc/pid/attr API. */
+
+/* Get current context, and set *con to refer to it.
+   Caller must free via freecon. */
+extern int getcon(security_context_t *con);
+extern int getcon_raw(security_context_t *con);
+
+/* Set the current security context to con.  
+   Note that use of this function requires that the entire application
+   be trusted to maintain any desired separation between the old and new 
+   security contexts, unlike exec-based transitions performed via setexeccon.  
+   When possible, decompose your application and use setexeccon()+execve() 
+   instead. Note that the application may lose access to its open descriptors
+   as a result of a setcon() unless policy allows it to use descriptors opened
+   by the old context. */
+extern int setcon(security_context_t con);
+extern int setcon_raw(security_context_t con);
+
+/* Get context of process identified by pid, and 
+   set *con to refer to it.  Caller must free via freecon. */
+extern int getpidcon(pid_t pid, security_context_t *con);
+extern int getpidcon_raw(pid_t pid, security_context_t *con);
+
+/* Get previous context (prior to last exec), and set *con to refer to it.
+   Caller must free via freecon. */
+extern int getprevcon(security_context_t *con);
+extern int getprevcon_raw(security_context_t *con);
+
+/* Get exec context, and set *con to refer to it.
+   Sets *con to NULL if no exec context has been set, i.e. using default.
+   If non-NULL, caller must free via freecon. */
+extern int getexeccon(security_context_t *con);
+extern int getexeccon_raw(security_context_t *con);
+
+/* Set exec security context for the next execve. 
+   Call with NULL if you want to reset to the default. */
+extern int setexeccon(security_context_t con);
+extern int setexeccon_raw(security_context_t con);
+
+/* Get fscreate context, and set *con to refer to it.
+   Sets *con to NULL if no fs create context has been set, i.e. using default.
+   If non-NULL, caller must free via freecon. */
+extern int getfscreatecon(security_context_t *con);
+extern int getfscreatecon_raw(security_context_t *con);
+
+/* Set the fscreate security context for subsequent file creations.
+   Call with NULL if you want to reset to the default. */
+extern int setfscreatecon(security_context_t context);
+extern int setfscreatecon_raw(security_context_t context);
+
+
+/* Wrappers for the xattr API. */
+
+/* Get file context, and set *con to refer to it.
+   Caller must free via freecon. */
+extern int getfilecon(const char *path, security_context_t *con);
+extern int getfilecon_raw(const char *path, security_context_t *con);
+extern int lgetfilecon(const char *path, security_context_t *con);
+extern int lgetfilecon_raw(const char *path, security_context_t *con);
+extern int fgetfilecon(int fd, security_context_t *con);
+extern int fgetfilecon_raw(int fd, security_context_t *con);
+
+/* Set file context */
+extern int setfilecon(const char *path, security_context_t con);
+extern int setfilecon_raw(const char *path, security_context_t con);
+extern int lsetfilecon(const char *path, security_context_t con);
+extern int lsetfilecon_raw(const char *path, security_context_t con);
+extern int fsetfilecon(int fd, security_context_t con);
+extern int fsetfilecon_raw(int fd, security_context_t con);
+
+
+/* Wrappers for the socket API */
+
+/* Get context of peer socket, and set *con to refer to it.
+   Caller must free via freecon. */
+extern int getpeercon(int fd, security_context_t *con);
+extern int getpeercon_raw(int fd, security_context_t *con);
+
+
+/* Wrappers for the selinuxfs (policy) API. */
+
+typedef unsigned int access_vector_t;
+typedef unsigned short security_class_t;
+
+struct av_decision {
+	access_vector_t allowed;
+	access_vector_t decided;
+	access_vector_t auditallow;
+	access_vector_t auditdeny;
+	unsigned int seqno;
+};
+
+/* Compute an access decision. */
+extern int security_compute_av(security_context_t scon,
+			       security_context_t tcon,
+			       security_class_t tclass,
+			       access_vector_t requested,
+			       struct av_decision *avd);
+extern int security_compute_av_raw(security_context_t scon,
+                                   security_context_t tcon,
+                                   security_class_t tclass,
+                                   access_vector_t requested,
+                                   struct av_decision *avd);
+
+/* Compute a labeling decision and set *newcon to refer to it.
+   Caller must free via freecon. */
+extern int security_compute_create(security_context_t scon,
+				   security_context_t tcon,
+				   security_class_t tclass,
+				   security_context_t *newcon);
+extern int security_compute_create_raw(security_context_t scon,
+                                       security_context_t tcon,
+                                       security_class_t tclass,
+                                       security_context_t *newcon);
+
+/* Compute a relabeling decision and set *newcon to refer to it.
+   Caller must free via freecon. */
+extern int security_compute_relabel(security_context_t scon,
+				    security_context_t tcon,
+				    security_class_t tclass,
+				    security_context_t *newcon);
+extern int security_compute_relabel_raw(security_context_t scon,
+                                        security_context_t tcon,
+                                        security_class_t tclass,
+                                        security_context_t *newcon);
+
+/* Compute a polyinstantiation member decision and set *newcon to refer to it.
+   Caller must free via freecon. */
+extern int security_compute_member(security_context_t scon,
+				   security_context_t tcon,
+				   security_class_t tclass,
+				   security_context_t *newcon);
+extern int security_compute_member_raw(security_context_t scon,
+                                       security_context_t tcon,
+                                       security_class_t tclass,
+                                       security_context_t *newcon);
+
+/* Compute the set of reachable user contexts and set *con to refer to 
+   the NULL-terminated array of contexts.  Caller must free via freeconary. */
+extern int security_compute_user(security_context_t scon,
+				 const char *username,
+				 security_context_t **con);
+extern int security_compute_user_raw(security_context_t scon,
+                                     const char *username,
+                                     security_context_t **con);
+
+/* Load a policy configuration. */
+extern int security_load_policy(void *data, size_t len);
+
+/*
+ * Make a policy image and load it.
+ * This function provides a higher level interface for loading policy
+ * than security_load_policy, internally determining the right policy
+ * version, locating and opening the policy file, mapping it into memory,
+ * manipulating it as needed for current boolean settings and/or local 
+ * definitions, and then calling security_load_policy to load it.
+ *
+ * 'preservebools' is a boolean flag indicating whether current 
+ * policy boolean values should be preserved into the new policy (if 1) 
+ * or reset to the saved policy settings (if 0).  The former case is the
+ * default for policy reloads, while the latter case is an option for policy
+ * reloads but is primarily for the initial policy load.
+ */
+extern int selinux_mkload_policy(int preservebools);
+
+
+/* 
+ * Perform the initial policy load.
+ * This function determines the desired enforcing mode, sets the
+ * the *enforce argument accordingly for the caller to use, sets the 
+ * SELinux kernel enforcing status to match it, and loads the policy.
+ * It also internally handles the initial selinuxfs mount required to
+ * perform these actions.
+ *
+ * The function returns 0 if everything including the policy load succeeds.
+ * In this case, init is expected to re-exec itself in order to transition
+ * to the proper security context.
+ * Otherwise, the function returns -1, and init must check *enforce to
+ * determine how to proceed.  If enforcing (*enforce > 0), then init should
+ * halt the system.  Otherwise, init may proceed normally without a re-exec.
+ */
+extern int selinux_init_load_policy(int *enforce);
+
+/* Translate boolean strict to name value pair. */
+typedef struct {
+	char *name;
+	int value; 
+} SELboolean;
+	/* save a list of booleans in a single transaction.  */
+extern int security_set_boolean_list(size_t boolcnt, 
+				     SELboolean *boollist, 
+				     int permanent);
+
+/* Load policy boolean settings.
+   Path may be NULL, in which case the booleans are loaded from
+   the active policy boolean configuration file. */
+extern int security_load_booleans(char *path);
+
+/* Check the validity of a security context. */
+extern int security_check_context(security_context_t con);
+extern int security_check_context_raw(security_context_t con);
+
+/* Get the enforce flag value. */
+extern int security_getenforce(void);
+
+/* Set the enforce flag value. */
+extern int security_setenforce(int value);
+
+/* Disable SELinux at runtime (must be done prior to initial policy load). */
+extern int security_disable(void);
+
+/* Get the policy version number. */
+extern int security_policyvers(void);
+
+/* Get the boolean names */
+extern int security_get_boolean_names(char ***names, int *len);
+
+/* Get the pending value for the boolean */
+extern int security_get_boolean_pending(const char *name);
+
+/* Get the active value for the boolean */
+extern int security_get_boolean_active(const char *name);
+
+/* Set the pending value for the boolean */
+extern int security_set_boolean(const char *name, int value);
+
+/* Commit the pending values for the booleans */
+extern int security_commit_booleans(void);
+
+/* Common helpers */
+
+/* Return the security class value for a given class name. */
+extern security_class_t string_to_security_class(const char *name);
+
+/* Return an access vector for a given class and permission name. */
+extern access_vector_t string_to_av_perm(security_class_t tclass, const char *name);
+
+/* Display an access vector in a string representation. */
+extern void print_access_vector(security_class_t tclass, access_vector_t av);
+
+/* Set the function used by matchpathcon_init when displaying
+   errors about the file_contexts configuration.  If not set,
+   then this defaults to fprintf(stderr, fmt, ...). */
+extern void set_matchpathcon_printf(void (*f)(const char *fmt, ...));
+
+/* Set the function used by matchpathcon_init when checking the
+   validity of a context in the file contexts configuration.  If not set,
+   then this defaults to a test based on security_check_context().  
+   The function is also responsible for reporting any such error, and
+   may include the 'path' and 'lineno' in such error messages. */
+extern void set_matchpathcon_invalidcon(int (*f)(const char *path, 
+						 unsigned lineno, 
+						 char *context));
+
+/* Set flags controlling operation of matchpathcon_init or matchpathcon. */
+#define MATCHPATHCON_BASEONLY 1 /* Only process the base file_contexts file. */
+extern void set_matchpathcon_flags(unsigned int flags);
+
+/* Load the file contexts configuration specified by 'path'
+   into memory for use by subsequent matchpathcon calls.  
+   If 'path' is NULL, then load the active file contexts configuration,
+   i.e. the path returned by selinux_file_context_path().
+   Unless the MATCHPATHCON_BASEONLY flag has been set, this
+   function also checks for a 'path'.homedirs file and 
+   a 'path'.local file and loads additional specifications 
+   from them if present. */
+extern int matchpathcon_init(const char *path);
+
+/* Match the specified pathname and mode against the file contexts
+   configuration and set *con to refer to the resulting context.
+   'mode' can be 0 to disable mode matching.
+   Caller must free via freecon.
+   If matchpathcon_init has not already been called, then this function
+   will call it upon its first invocation with a NULL path. */
+extern int matchpathcon(const char *path,
+			mode_t mode,
+			security_context_t *con);
+
+/* Same as above, but return a specification index for 
+   later use in a matchpathcon_filespec_add() call - see below. */
+extern int matchpathcon_index(const char *path,
+			      mode_t mode,
+			      security_context_t *con);
+
+/* Maintain an association between an inode and a specification index,
+   and check whether a conflicting specification is already associated
+   with the same inode (e.g. due to multiple hard links).  If so, then
+   use the latter of the two specifications based on their order in the 
+   file contexts configuration.  Return the used specification index. */
+extern int matchpathcon_filespec_add(ino_t ino, int specind, const char *file);
+
+/* Destroy any inode associations that have been added, e.g. to restart
+   for a new filesystem. */
+extern void matchpathcon_filespec_destroy(void);
+
+/* Display statistics on the hash table usage for the associations. */
+extern void matchpathcon_filespec_eval(void);
+
+/* Check to see whether any specifications had no matches and report them.
+   The 'str' is used as a prefix for any warning messages. */
+extern void matchpathcon_checkmatches(char *str);
+
+/* Match the specified media and against the media contexts 
+   configuration and set *con to refer to the resulting context.
+   Caller must free con via freecon. */
+extern int matchmediacon(const char *media,
+		 security_context_t *con);
+
+/*
+  selinux_getenforcemode reads the /etc/selinux/config file and determines 
+  whether the machine should be started in enforcing (1), permissive (0) or 
+  disabled (-1) mode.
+ */
+extern int selinux_getenforcemode(int *enforce);
+
+/*
+  selinux_policy_root reads the /etc/selinux/config file and returns 
+  the directory path under which the compiled policy file and context 
+  configuration files exist.
+ */
+extern const char *selinux_policy_root(void);
+
+/* These functions return the paths to specific files under the 
+   policy root directory. */
+extern const char *selinux_binary_policy_path(void);
+extern const char *selinux_failsafe_context_path(void);
+extern const char *selinux_removable_context_path(void);
+extern const char *selinux_default_context_path(void);
+extern const char *selinux_user_contexts_path(void);
+extern const char *selinux_file_context_path(void);
+extern const char *selinux_media_context_path(void);
+extern const char *selinux_contexts_path(void);
+extern const char *selinux_booleans_path(void);
+extern const char *selinux_customizable_types_path(void);
+extern const char *selinux_users_path(void);
+extern const char *selinux_usersconf_path(void);
+
+/* Check a permission in the passwd class.
+   Return 0 if granted or -1 otherwise. */
+extern int selinux_check_passwd_access(access_vector_t requested);
+extern int checkPasswdAccess(access_vector_t requested);
+
+/* Set the path to the selinuxfs mount point explicitly.
+   Normally, this is determined automatically during libselinux 
+   initialization, but this is not always possible, e.g. for /sbin/init
+   which performs the initial mount of selinuxfs. */
+void set_selinuxmnt(char *mnt);
+
+/* Execute a helper for rpm in an appropriate security context. */
+extern int rpm_execcon(unsigned int verified, 
+		       const char *filename, 
+		       char *const argv[], char *const envp[]);
+
+/* Returns whether a file context is customizable, and should not 
+   be relabeled . */
+extern int is_context_customizable (security_context_t scontext);
+
+/* Perform context translation between the human-readable format
+   ("translated") and the internal system format ("raw"). 
+   Caller must free the resulting context via freecon.  
+   Returns -1 upon an error or 0 otherwise.
+   If passed NULL, sets the returned context to NULL and returns 0. */
+extern int selinux_trans_to_raw_context(security_context_t trans, 
+					security_context_t *rawp);
+extern int selinux_raw_to_trans_context(security_context_t raw, 
+					security_context_t *transp);
+
+/* Get the SELinux username and level to use for a given Linux username. 
+   These values may then be passed into the get_ordered_context_list*
+   and get_default_context* functions to obtain a context for the user.
+   Returns 0 on success or -1 otherwise.
+   Caller must free the returned strings via free. */
+extern int getseuserbyname(const char *linuxuser, char **seuser, char **level);
+
+#ifdef __cplusplus
+}
+#endif
+
+#endif
diff --git a/libselinux/man/Makefile b/libselinux/man/Makefile
new file mode 100644
index 0000000..b96bc94
--- /dev/null
+++ b/libselinux/man/Makefile
@@ -0,0 +1,10 @@
+# Installation directories.
+MAN8DIR ?= $(DESTDIR)/usr/share/man/man8
+MAN3DIR ?= $(DESTDIR)/usr/share/man/man3
+
+install:
+	mkdir -p $(MAN3DIR)
+	mkdir -p $(MAN8DIR)
+	install -m 644 man3/*.3 $(MAN3DIR)
+	install -m 644 man8/*.8 $(MAN8DIR)
+
diff --git a/libselinux/man/man3/avc_add_callback.3 b/libselinux/man/man3/avc_add_callback.3
new file mode 100644
index 0000000..7aadf36
--- /dev/null
+++ b/libselinux/man/man3/avc_add_callback.3
@@ -0,0 +1,183 @@
+.\" Hey Emacs! This file is -*- nroff -*- source.
+.\"
+.\" Author: Eamon Walsh (ewalsh at epoch.ncsc.mil) 2004
+.TH "avc_add_callback" "3" "9 June 2004" "" "SE Linux API documentation"
+.SH "NAME"
+avc_add_callback \- additional event notification for userspace object managers.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/avc.h>
+.sp
+.BI "int avc_add_callback(int (*" callback ")(u_int32_t " event , 
+.in +\w'int avc_add_callback(int (*callback)('u
+.BI "security_id_t " ssid ,
+.br
+.BI "security_id_t " tsid ,
+.br
+.BI "security_class_t " tclass ,
+.br
+.BI "access_vector_t " perms ,
+.br
+.BI "access_vector_t *" out_retained "),"
+.in
+.in +\w'int avc_add_callback('u
+.BI "u_int32_t " events ", security_id_t " ssid , 
+.br
+.BI "security_id_t " tsid ", security_class_t " tclass ,
+.br
+.BI "access_vector_t " perms ");"
+.in
+.SH "DESCRIPTION"
+.B avc_add_callback
+is used to register callback functions on security events.  The purpose of this functionality is to allow userspace object managers to take additional action when a policy change, usually a policy reload, causes permissions to be granted or revoked.
+
+.I events
+is the
+.RI bitwise- or
+of security events on which to register the callback; see
+.B SECURITY EVENTS
+below.
+
+.IR ssid ,
+.IR tsid ,
+.IR tclass ,
+and
+.I perms
+specify the source and target SID's, target class, and specific permissions that the callback wishes to monitor.  The special symbol
+.B SECSID_WILD
+may be passed as the
+.I source
+or
+.I target
+and will cause any SID to match.
+
+.I callback
+is the callback function provided by the userspace object manager.  The
+.I event
+argument indicates the security event which occured; the remaining arguments are interpreted according to the event as described below.  The return value of the callback should be zero on success, \-1 on error with errno set appropriately (but see
+.B RETURN VALUE
+below).
+
+.SH "SECURITY EVENTS"
+In all cases below,
+.I ssid
+and/or
+.I tsid
+may be set to
+.BR SECSID_WILD ,
+indicating that the change applies to all source and/or target SID's.  Unless otherwise indicated, the
+.I out_retained
+parameter is unused.
+
+.TP
+.B AVC_CALLBACK_GRANT
+Previously denied permissions are now granted for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.I perms
+indicates the permissions to grant.
+.TP
+.B AVC_CALLBACK_TRY_REVOKE
+Previously granted permissions are now conditionally revoked for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.I perms
+indicates the permissions to revoke.  The callback should set
+.I out_retained
+to the subset of
+.I perms
+which are retained as migrated permissions.  Note that
+.I out_retained
+is ignored if the callback returns \-1.
+.TP
+.B AVC_CALLBACK_REVOKE
+Previously granted permissions are now unconditionally revoked for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.I perms
+indicates the permissions to revoke.
+.TP
+.B AVC_CALLBACK_RESET
+Indicates that the cache was flushed.  The SID, class, and permission arguments are unused and are set to NULL.
+.TP
+.B AVC_CALLBACK_AUDITALLOW_ENABLE
+The permissions given by
+.I perms
+should now be audited when granted for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.TP
+.B AVC_CALLBACK_AUDITALLOW_DISABLE
+The permissions given by
+.I perms
+should no longer be audited when granted for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.TP
+.B AVC_CALLBACK_AUDITDENY_ENABLE
+The permissions given by
+.I perms
+should now be audited when denied for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+.TP
+.B AVC_CALLBACK_AUDITDENY_DISABLE
+The permissions given by
+.I perms
+should no longer be audited when denied for
+.IR ssid ,
+.I tsid
+with respect to
+.IR tclass .
+
+.SH "RETURN VALUE"
+On success,
+.B avc_add_callback
+returns zero.  On error, \-1 is returned and
+.I errno
+is set appropriately.
+
+A return value of \-1 from a callback is interpreted as a failed policy operation.  If such a return value is encountered, all remaining callbacks registered on the event are called.  In threaded mode, the netlink handler thread may then terminate and cause the userspace AVC to return
+.B EINVAL
+on all further permission checks until
+.BR avc_destroy (3)
+is called.  In non-threaded mode, the permission check on which the error occurred will return \-1 and the value of 
+.I errno
+encountered to the caller.  In both cases, a log message is produced and the kernel may be notified of the error.
+
+.SH "ERRORS"
+.TP
+.B ENOMEM
+An attempt to allocate memory failed.
+
+.SH "NOTES"
+If the userspace AVC is running in threaded mode, callbacks registered via
+.B avc_add_callback
+may be executed in the context of the netlink handler thread.  This will likely introduce synchronization issues requiring the use of locks.  See
+.BR avc_init (3).
+
+Support for dynamic revocation and retained permissions is mostly unimplemented in the SELinux kernel module.  The only security event that currently gets excercised is
+.BR AVC_CALLBACK_RESET .
+
+.SH "AUTHOR"
+Eamon Walsh <ewalsh at epoch.ncsc.mil>
+
+.SH "SEE ALSO"
+.BR avc_init (3),
+.BR avc_has_perm (3),
+.BR avc_context_to_sid (3),
+.BR avc_cache_stats (3),
+.BR security_compute_av (3)
diff --git a/libselinux/man/man3/avc_audit.3 b/libselinux/man/man3/avc_audit.3
new file mode 100644
index 0000000..3caf27b
--- /dev/null
+++ b/libselinux/man/man3/avc_audit.3
@@ -0,0 +1 @@
+.so man3/avc_has_perm.3
diff --git a/libselinux/man/man3/avc_av_stats.3 b/libselinux/man/man3/avc_av_stats.3
new file mode 100644
index 0000000..6732dc1
--- /dev/null
+++ b/libselinux/man/man3/avc_av_stats.3
@@ -0,0 +1 @@
+.so man3/avc_cache_stats.3
diff --git a/libselinux/man/man3/avc_cache_stats.3 b/libselinux/man/man3/avc_cache_stats.3
new file mode 100644
index 0000000..ee91ef6
--- /dev/null
+++ b/libselinux/man/man3/avc_cache_stats.3
@@ -0,0 +1,98 @@
+.\" Hey Emacs! This file is -*- nroff -*- source.
+.\"
+.\" Author: Eamon Walsh (ewalsh at epoch.ncsc.mil) 2004
+.TH "avc_cache_stats" "3" "27 May 2004" "" "SE Linux API documentation"
+.SH "NAME"
+avc_cache_stats, avc_av_stats, avc_sid_stats \- obtain userspace AVC statistics.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/avc.h>
+.sp
+.BI "void avc_av_stats(void);"
+.sp
+.BI "void avc_sid_stats(void);"
+.sp
+.BI "void avc_cache_stats(struct avc_cache_stats *" stats ");"
+.SH "DESCRIPTION"
+The userspace AVC maintains two internal hash tables, one to store security ID's and one to cache access decisions.
+
+.B avc_av_stats
+and
+.B avc_sid_stats
+produce log messages indicating the status of the access decision and SID tables, respectively.  The messages contain the number of entries in the table, number of hash buckets and number of buckets used, and maximum number of entries in a single bucket.
+
+.B avc_cache_stats
+populates a structure whose fields reflect cache activity:
+
+.RS
+.ta 4n 14n
+.nf
+struct avc_cache_stats {
+	unsigned	entry_lookups;
+	unsigned	entry_hits;
+	unsigned	entry_misses;
+	unsigned	entry_discards;
+	unsigned	cav_lookups;
+	unsigned	cav_hits;
+	unsigned	cav_probes;
+	unsigned	cav_misses;
+};
+.fi
+.ta
+.RE
+
+.TP
+.I entry_lookups
+Number of queries made.
+.TP
+.I entry_hits
+Number of times a decision was found in the
+.I aeref
+argument.
+.TP
+.I entry_misses
+Number of times a decision was not found in the
+.I aeref
+argument.
+.TP
+.I entry_discards
+Number of times a decision was not found in the
+.I aeref
+argument and the
+.I aeref
+argument was non-NULL.
+.TP
+.I cav_lookups
+Number of cache lookups.
+.TP
+.I cav_hits
+Number of cache hits.
+.TP
+.I cav_misses
+Number of cache misses.
+.TP
+.I cav_probes
+Number of entries examined while searching the cache.
+
+.SH "NOTES"
+When the cache is flushed as a result of a call to
+.B avc_reset
+or a policy change notification,
+the statistics returned by
+.B avc_cache_stats
+are reset to zero.  The SID table, however, is left
+unchanged.
+
+When a policy change notification is received, a call to
+.B avc_av_stats
+is made before the cache is flushed.
+
+.SH "AUTHOR"
+Eamon Walsh <ewalsh at epoch.ncsc.mil>
+
+.SH "SEE ALSO"
+.BR avc_init (3),
+.BR avc_has_perm (3),
+.BR avc_context_to_sid (3),
+.BR avc_add_callback (3)
diff --git a/libselinux/man/man3/avc_cleanup.3 b/libselinux/man/man3/avc_cleanup.3
new file mode 100644
index 0000000..bca80b6
--- /dev/null
+++ b/libselinux/man/man3/avc_cleanup.3
@@ -0,0 +1 @@
+.so man3/avc_init.3
diff --git a/libselinux/man/man3/avc_context_to_sid.3 b/libselinux/man/man3/avc_context_to_sid.3
new file mode 100644
index 0000000..6c94ecd
--- /dev/null
+++ b/libselinux/man/man3/avc_context_to_sid.3
@@ -0,0 +1,90 @@
+.\" Hey Emacs! This file is -*- nroff -*- source.
+.\"
+.\" Author: Eamon Walsh (ewalsh at epoch.ncsc.mil) 2004
+.TH "avc_context_to_sid" "3" "27 May 2004" "" "SE Linux API documentation"
+.SH "NAME"
+avc_context_to_sid, avc_sid_to_context, sidput, sidget \- obtain and manipulate security ID's.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/avc.h>
+.sp
+.BI "int avc_context_to_sid(security_context_t " ctx ", security_id_t *" sid ");"
+.sp
+.BI "int avc_sid_to_context(security_id_t " sid ", security_context_t *" ctx ");"
+.sp
+.BI "int sidget(security_id_t " sid ");"
+.sp
+.BI "int sidput(security_id_t " sid ");"
+.SH "DESCRIPTION"
+Security ID's (SID's) are reference-counted, opaque representations of security contexts.  
+
+.B avc_context_to_sid
+returns a SID for the given
+.I context
+in the memory referenced by
+.IR sid ,
+incrementing its reference count by 1.
+
+.B avc_sid_to_context
+returns a copy of the context represented by
+.I sid
+in the memory referenced by
+.IR ctx .
+The user must free the copy with
+.BR freecon (3).
+
+.B sidget
+increments the reference count of
+.I sid 
+by 1.
+
+.B sidput
+decrements the reference count of
+.I sid
+by 1.  If the count ever reaches zero, the SID becomes
+invalid and must not be used any further.
+
+.SH "RETURN VALUE"
+.B sidget
+and
+.B sidput
+return the new reference count.  A return value of zero indicates
+an invalid SID.
+
+.B avc_context_to_sid
+and
+.B avc_sid_to_context
+return zero on success.  On error, \-1 is returned and
+.I errno
+is set appropriately.
+
+.SH "ERRORS"
+.TP
+.B EINVAL
+The provided
+.I sid
+has a zero reference count and is invalid.
+.TP
+.B ENOMEM
+An attempt to allocate memory failed.
+
+.SH "NOTES"
+The expected usage pattern for these functions is that
+.B avc_context_to_sid
+will be called once to obtain a SID for a newly created object,
+.B sidget
+will be called on a SID when its object is duplicated, and
+.B sidput
+will be called on a SID when its object is destroyed.  Proper reference counting is necessary to ensure that SID's and associated cache entries are reclaimed from memory when no longer needed.
+
+.SH "AUTHOR"
+Eamon Walsh <ewalsh at epoch.ncsc.mil>
+
+.SH "SEE ALSO"
+.BR avc_init (3),
+.BR avc_has_perm (3),
+.BR avc_cache_stats (3),
+.BR avc_add_callback (3),
+.BR getcon (3),
+.BR freecon (3)
diff --git a/libselinux/man/man3/avc_destroy.3 b/libselinux/man/man3/avc_destroy.3
new file mode 100644
index 0000000..bca80b6
--- /dev/null
+++ b/libselinux/man/man3/avc_destroy.3
@@ -0,0 +1 @@
+.so man3/avc_init.3
diff --git a/libselinux/man/man3/avc_entry_ref_init.3 b/libselinux/man/man3/avc_entry_ref_init.3
new file mode 100644
index 0000000..3caf27b
--- /dev/null
+++ b/libselinux/man/man3/avc_entry_ref_init.3
@@ -0,0 +1 @@
+.so man3/avc_has_perm.3
diff --git a/libselinux/man/man3/avc_has_perm.3 b/libselinux/man/man3/avc_has_perm.3
new file mode 100644
index 0000000..46f93df
--- /dev/null
+++ b/libselinux/man/man3/avc_has_perm.3
@@ -0,0 +1,154 @@
+.\" Hey Emacs! This file is -*- nroff -*- source.
+.\"
+.\" Author: Eamon Walsh (ewalsh at epoch.ncsc.mil) 2004
+.TH "avc_has_perm" "3" "27 May 2004" "" "SE Linux API documentation"
+.SH "NAME"
+avc_has_perm, avc_has_perm_noaudit, avc_audit, avc_entry_ref_init \- obtain and audit SELinux access decisions.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/avc.h>
+.sp
+.BI "void avc_entry_ref_init(struct avc_entry_ref *" aeref ");"
+.sp
+.BI "int avc_has_perm(security_id_t " ssid ", security_id_t " tsid ,
+.in +\w'int avc_has_perm('u
+.BI "security_class_t " tclass ", access_vector_t " requested ,
+.br
+.BI "struct avc_entry_ref *" aeref ", void *" auditdata ");"
+.in
+.sp
+.BI "int avc_has_perm_noaudit(security_id_t " ssid ", security_id_t " tsid ,
+.in +\w'int avc_has_perm('u
+.BI "security_class_t " tclass ", access_vector_t " requested ,
+.br
+.BI "struct avc_entry_ref *" aeref ", struct av_decision *" avd ");"
+.in
+.sp
+.BI "void avc_audit(security_id_t " ssid ", security_id_t " tsid ,
+.in +\w'void avc_audit('u
+.BI "security_class_t " tclass ", access_vector_t " requested ,
+.br
+.BI "struct av_decision *" avd ", int " result ", void *" auditdata ");"
+.in
+.SH "DESCRIPTION"
+.B avc_entry_ref_init
+initializes an
+.B avc_entry_ref
+structure; see
+.B ENTRY REFERENCES
+below.  This function may be implemented as a macro.
+
+.B avc_has_perm
+checks whether the 
+.I requested
+permissions are granted
+for subject SID
+.IR ssid
+and target SID
+.IR tsid ,
+interpreting the permissions
+based on
+.I tclass
+and updating
+.IR aeref ,
+if non-NULL, to refer to a cache entry with the resulting decision.  The granting or denial of permissions is audited in accordance with the policy.  The
+.I auditdata
+parameter is for supplemental auditing; see
+.B avc_audit
+below.
+
+.B avc_has_perm_noaudit
+behaves as
+.B avc_has_perm
+without producing an audit message.  The access decision is returned in
+.I avd
+and can be passed to
+.B avc_audit
+explicitly.
+
+.B avc_audit
+produces an audit message for the access query represented by
+.IR ssid ,
+.IR tsid ,
+.IR tclass ,
+and
+.IR requested ,
+with a decision represented by
+.IR avd .
+Pass the value returned by
+.B avc_has_perm_noaudit
+as
+.IR result .
+The
+.I auditdata
+parameter is passed to the user-supplied
+.B func_audit
+callback and can be used to add supplemental information to the audit message; see
+.BR avc_init (3).
+
+.SH "ENTRY REFERENCES"
+Entry references can be used to speed cache performance for repeated queries on the same subject and target.  The userspace AVC will check the
+.I aeref
+argument, if supplied, before searching the cache on a permission query.  After a query is performed,
+.I aeref
+will be updated to reference the cache entry for that query.  A subsequent query on the same subject and target will then have the decision at hand without having to walk the cache.
+
+After declaring an
+.B avc_entry_ref
+structure, use
+.B avc_entry_ref_init
+to initialize it before passing it to
+.B avc_has_perm
+or
+.B avc_has_perm_noaudit
+for the first time.
+Using an uninitialized structure will produce undefined behavior.
+
+.SH "RETURN VALUE"
+If requested permissions are granted, zero is returned.  If requested permissions are denied or an error occured, \-1 is returned and
+.I errno
+is set appropriately.
+
+In permissive mode, zero will be returned and
+.I errno
+unchanged even if permissions were denied.
+.B avc_has_perm
+will still produce an audit message in this case.
+
+.SH "ERRORS"
+.TP
+.B EACCES
+A requested permission was denied.
+.TP
+.B EINVAL
+The
+.I tclass
+and/or the security contexts referenced by
+.I ssid
+and
+.I tsid
+are not recognized by the currently loaded policy.
+.TP
+.B ENOMEM
+An attempt to allocate memory failed.
+
+.SH "NOTES"
+Internal errors encountered by the userspace AVC may cause certain values of
+.I errno
+to be returned unexpectedly.  For example, netlink socket errors may produce
+.B EACCES
+or
+.BR EINVAL .
+Make sure that userspace object managers are granted appropriate access to
+netlink by the policy.
+
+.SH "AUTHOR"
+Eamon Walsh <ewalsh at epoch.ncsc.mil>
+
+.SH "SEE ALSO"
+.BR avc_init (3),
+.BR avc_context_to_sid (3),
+.BR avc_cache_stats (3),
+.BR avc_add_callback (3),
+.BR security_compute_av (3)
diff --git a/libselinux/man/man3/avc_has_perm_noaudit.3 b/libselinux/man/man3/avc_has_perm_noaudit.3
new file mode 100644
index 0000000..3caf27b
--- /dev/null
+++ b/libselinux/man/man3/avc_has_perm_noaudit.3
@@ -0,0 +1 @@
+.so man3/avc_has_perm.3
diff --git a/libselinux/man/man3/avc_init.3 b/libselinux/man/man3/avc_init.3
new file mode 100644
index 0000000..bec6ae1
--- /dev/null
+++ b/libselinux/man/man3/avc_init.3
@@ -0,0 +1,211 @@
+.\" Hey Emacs! This file is -*- nroff -*- source.
+.\"
+.\" Author: Eamon Walsh (ewalsh at epoch.ncsc.mil) 2004
+.TH "avc_init" "3" "27 May 2004" "" "SE Linux API documentation"
+.SH "NAME"
+avc_init, avc_destroy, avc_reset, avc_cleanup \- userspace AVC setup and teardown.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/avc.h>
+.sp
+.BI "int avc_init(const char *" msgprefix , 
+.in +\w'int avc_init('u
+.BI "const struct avc_memory_callback *" mem_callbacks ,
+.br
+.BI "const struct avc_log_callback *" log_callbacks ,
+.br
+.BI "const struct avc_thread_callback *" thread_callbacks ,
+.br
+.BI "const struct avc_lock_callback *" lock_callbacks ");"
+.in
+.sp
+.BI "void avc_destroy(void);"
+.sp
+.BI "int avc_reset(void);"
+.sp
+.BI "void avc_cleanup(void);"
+.SH "DESCRIPTION"
+.B avc_init
+initializes the userspace AVC and must be called before any other AVC operation can be performed.  A non-NULL
+.I msgprefix
+will be prepended to all audit messages produced by the userspace AVC.  The default is `uavc'.  The remaining arguments, if non-NULL, specify callbacks to be used by the userspace AVC.  See 
+.B CALLBACKS
+below.
+
+.B avc_destroy
+destroys the userspace AVC, freeing all internal memory structures.  After this call has been made, 
+.B avc_init
+must be called again before any AVC operations can be performed.
+
+.B avc_reset
+flushes the userspace AVC, causing it to forget any cached access decisions.  The userspace AVC normally calls this function automatically when needed, see
+.B NETLINK NOTIFICATION
+below.
+
+.B avc_cleanup
+forces the userspace AVC to search for and free all unused SID's and any access decision entries that refer to them.  Normally, the userspace AVC lazily reclaims unused SID's.  
+
+.SH "CALLBACKS"
+The userspace AVC can be directed how to perform memory allocation, logging, thread creation, and locking via callback functions passed to
+.BR avc_init .
+The purpose of this functionality is to allow the userspace AVC to be smoothly integrated into existing userspace object managers.
+
+Use an
+.B avc_memory_callback
+structure to specify alternate functions for dynamic memory allocation.
+
+.RS
+.ta 4n 10n 24n
+.nf
+struct avc_memory_callback {
+	void	*(*func_malloc)(size_t size);
+	void	(*func_free)(void *ptr);
+};
+.fi
+.ta
+.RE
+
+The two fields of the structure should be pointers to functions which behave as 
+.BR malloc (3)
+and
+.BR free (3),
+which are used by default. 
+
+Use an
+.B avc_log_callback
+structure to specify alternate functions for logging.
+
+.RS
+.ta 4n 10n 24n
+.nf
+struct avc_log_callback {
+	void	(*func_log)(const char *fmt, ...);
+	void	(*func_audit)(void *auditdata,
+			security_class_t class,
+			char *msgbuf, size_t msgbufsize);
+};
+.fi
+.ta
+.RE
+
+The
+.B func_log
+callback should accept a 
+.BR printf (3)
+style format and arguments and log them as desired.  The default behavior prints the message on the standard error.  The
+.B func_audit
+callback should interpret the 
+.I auditdata
+parameter for the given
+.IR class ,
+printing a human-readable interpretation to 
+.I msgbuf
+using no more than
+.I msgbufsize
+characters.  The default behavior is to ignore
+.IR auditdata .
+
+Use an
+.B avc_thread_callback
+structure to specify functions for starting and manipulating threads.
+
+.RS
+.ta 4n 10n 24n
+.nf
+struct avc_thread_callback {
+	void	*(*func_create_thread)(void (*run)(void));
+	void	(*func_stop_thread)(void *thread);
+};
+.fi
+.ta
+.RE
+
+The
+.B func_create_thread
+callback should create a new thread and return a pointer which references it.  The thread should execute the
+.I run
+argument, which does not return under normal conditions.  The
+.B func_stop_thread
+callback should cancel the running thread referenced by 
+.IR thread .
+By default, threading is not used; see 
+.B NETLINK NOTIFICATION
+below.
+
+Use an
+.B avc_lock_callback
+structure to specify functions to create, obtain, and release locks for use by threads.
+
+.RS
+.ta 4n 10n 24n
+.nf
+struct avc_lock_callback {
+	void	*(*func_alloc_lock)(void);
+	void	(*func_get_lock)(void *lock);
+	void	(*func_release_lock)(void *lock);
+	void	(*func_free_lock)(void *lock);
+};
+.fi
+.ta
+.RE
+
+The
+.B func_alloc_lock
+callback should create a new lock, returning a pointer which references it.  The
+.B func_get_lock
+callback should obtain
+.IR lock ,
+blocking if necessary.  The
+.B func_release_lock
+callback should release
+.IR lock .
+The
+.B func_free_lock
+callback should destroy
+.IR lock ,
+freeing any resources associated with it.  The default behavior is not to perform any locking.  Note that undefined behavior may result if threading is used without appropriate locking.
+
+.SH "NETLINK NOTIFICATION"
+Beginning with version 2.6.4, the Linux kernel supports SELinux status change notification via netlink.  Two message types are currently implemented, indicating changes to the enforcing mode and to the loaded policy in the kernel, respectively.  The userspace AVC listens for these messages and takes the appropriate action, modifying the behavior of
+.BR avc_has_perm (3)
+to reflect the current enforcing mode and flushing the cache on receipt of a policy load notification.  Audit messages are produced when netlink notifications are processed.
+
+In the default single-threaded mode, the userspace AVC checks for new netlink messages at the start of each permission query.  If threading and locking callbacks are passed to
+.B avc_init
+however, a dedicated thread will be started to listen on the netlink socket.  This may increase performance and will ensure that log messages are generated immediately rather than at the time of the next permission query.
+
+.SH "RETURN VALUE"
+Functions with a return value return zero on success.  On error, \-1 is returned and
+.I errno
+is set appropriately.
+
+.SH "NOTES"
+The
+.I msgprefix
+argument to
+.B avc_init
+currently has a length limit of 15 characters and will be truncated if necessary.
+
+If a provided
+.B func_malloc
+callback does not set
+.I errno
+appropriately on error, userspace AVC calls may exhibit the
+same behavior.
+
+If a netlink thread has been created and an error occurs on the socket (such as an access error), the thread may terminate and cause the userspace AVC to return
+.B EINVAL
+on all further permission checks until
+.B avc_destroy 
+is called.
+
+.SH "AUTHOR"
+Eamon Walsh <ewalsh at epoch.ncsc.mil>
+
+.SH "SEE ALSO"
+.BR avc_has_perm (3),
+.BR avc_context_to_sid (3),
+.BR avc_cache_stats (3),
+.BR avc_add_callback (3),
+.BR security_compute_av (3)
diff --git a/libselinux/man/man3/avc_reset.3 b/libselinux/man/man3/avc_reset.3
new file mode 100644
index 0000000..bca80b6
--- /dev/null
+++ b/libselinux/man/man3/avc_reset.3
@@ -0,0 +1 @@
+.so man3/avc_init.3
diff --git a/libselinux/man/man3/avc_sid_stats.3 b/libselinux/man/man3/avc_sid_stats.3
new file mode 100644
index 0000000..6732dc1
--- /dev/null
+++ b/libselinux/man/man3/avc_sid_stats.3
@@ -0,0 +1 @@
+.so man3/avc_cache_stats.3
diff --git a/libselinux/man/man3/avc_sid_to_context.3 b/libselinux/man/man3/avc_sid_to_context.3
new file mode 100644
index 0000000..d7c3e66
--- /dev/null
+++ b/libselinux/man/man3/avc_sid_to_context.3
@@ -0,0 +1 @@
+.so man3/avc_context_to_sid.3
diff --git a/libselinux/man/man3/checkPasswdAccess.3 b/libselinux/man/man3/checkPasswdAccess.3
new file mode 100644
index 0000000..a60bca4
--- /dev/null
+++ b/libselinux/man/man3/checkPasswdAccess.3
@@ -0,0 +1 @@
+.so man3/security_compute_av.3
diff --git a/libselinux/man/man3/context_free.3 b/libselinux/man/man3/context_free.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_free.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_new.3 b/libselinux/man/man3/context_new.3
new file mode 100644
index 0000000..a72ae27
--- /dev/null
+++ b/libselinux/man/man3/context_new.3
@@ -0,0 +1,58 @@
+.TH "context_new" "3" "15 November 2004" "dwalsh at redhat.com" "SELinux API documentation"
+.SH "NAME"
+context_new, context_str, context_free, context_type_get, context_type_set, context_range_get, context_range_set,context_role_get, context_role_set, context_user_get, context_user_set \- Routines to manipulate SELinux security contexts
+
+.SH "SYNOPSIS"
+.B #include <selinux/context.h>
+.br 
+.B "context_t context_new(const char *" context_str );
+.br 
+.B "const char * context_str(context_t " con );
+.br 
+.B "void context_free(context_t " con );
+.br 
+.B "const char * context_type_get(context_t " con );
+.br 
+.B "const char * context_range_get(context_t " con );
+.br 
+.B "const char * context_role_get(context_t " con );
+.br 
+.B "const char * context_user_get(context_t " con );
+.br 
+.B "const char * context_type_set(context_t " con ", const char* " type);
+.br 
+.B "const char * context_range_set(context_t " con ", const char* " range);
+.br 
+.B "const char * context_role_set(context_t " con ", const char* " role );
+.br 
+.B "const char * context_user_set(context_t " con ", const char* " user );
+
+.SH "DESCRIPTION"
+These functions allow an application to manipulate the fields of a
+security context string without requiring it to know the format of the
+string.
+
+context_new
+ Return a new context initialized to a context string 
+
+context_str
+Return a pointer to the string value of the context_t
+Valid until the next call to context_str or context_free 
+for the same context_t*
+
+context_free
+Free the storage used by a context
+
+context_type_get, context_range_get, context_role_get, context_user_get
+Get a pointer to the string value of a context component
+
+NOTE: Values returned by the get functions are only valid until the next call 
+to a set function or context_free() for the same context_t structure.
+
+context_type_set, context_range_set, context_role_set, context_user_set
+Set a context component
+
+.SH "RETURN VALUE"
+On success, zero is returned. On failure, -1 is returned and errno is
+set appropriately.
+
diff --git a/libselinux/man/man3/context_range_get.3 b/libselinux/man/man3/context_range_get.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_range_get.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_range_set.3 b/libselinux/man/man3/context_range_set.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_range_set.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_role_get.3 b/libselinux/man/man3/context_role_get.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_role_get.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_role_set.3 b/libselinux/man/man3/context_role_set.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_role_set.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_type_get.3 b/libselinux/man/man3/context_type_get.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_type_get.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_type_set.3 b/libselinux/man/man3/context_type_set.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_type_set.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_user_get.3 b/libselinux/man/man3/context_user_get.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_user_get.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/context_user_set.3 b/libselinux/man/man3/context_user_set.3
new file mode 100644
index 0000000..f4f03a6
--- /dev/null
+++ b/libselinux/man/man3/context_user_set.3
@@ -0,0 +1 @@
+.so man3/context_new.3
diff --git a/libselinux/man/man3/freecon.3 b/libselinux/man/man3/freecon.3
new file mode 100644
index 0000000..4571b7d
--- /dev/null
+++ b/libselinux/man/man3/freecon.3
@@ -0,0 +1,16 @@
+.TH "freecon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+freecon, freeconary \- free memory associated with SE Linux security contexts.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "void freecon(security_context_t "con );
+.br 
+.BI "void freeconary(security_context_t *" con );
+
+.SH "DESCRIPTION"
+.B freecon
+frees the memory allocated for a security context.
+
+.B freeconary
+frees the memory allocated for a context array.
diff --git a/libselinux/man/man3/freeconary.3 b/libselinux/man/man3/freeconary.3
new file mode 100644
index 0000000..3420153
--- /dev/null
+++ b/libselinux/man/man3/freeconary.3
@@ -0,0 +1 @@
+.so man3/freecon.3
diff --git a/libselinux/man/man3/fsetfilecon.3 b/libselinux/man/man3/fsetfilecon.3
new file mode 100644
index 0000000..33c321a
--- /dev/null
+++ b/libselinux/man/man3/fsetfilecon.3
@@ -0,0 +1 @@
+.so man3/setfilecon.3
diff --git a/libselinux/man/man3/get_default_context.3 b/libselinux/man/man3/get_default_context.3
new file mode 100644
index 0000000..3fbfe0e
--- /dev/null
+++ b/libselinux/man/man3/get_default_context.3
@@ -0,0 +1 @@
+.so man3/get_ordered_context_list.3
diff --git a/libselinux/man/man3/get_default_context_with_role.3 b/libselinux/man/man3/get_default_context_with_role.3
new file mode 100644
index 0000000..3fbfe0e
--- /dev/null
+++ b/libselinux/man/man3/get_default_context_with_role.3
@@ -0,0 +1 @@
+.so man3/get_ordered_context_list.3
diff --git a/libselinux/man/man3/get_ordered_context_list.3 b/libselinux/man/man3/get_ordered_context_list.3
new file mode 100644
index 0000000..fbf6afd
--- /dev/null
+++ b/libselinux/man/man3/get_ordered_context_list.3
@@ -0,0 +1,66 @@
+.TH "get_ordered_context_list" "3" "1 January 2004" "russell at coker.com.au" "SE Linux"
+.SH "NAME"
+get_ordered_context_list, get_default_context, get_default_context_with_role, query_user_context, manual_user_enter_context, get_default_role \- determine context(s) for user sessions
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/get_context_list.h>
+.sp
+.BI "int get_ordered_context_list(const char *" user ", security_context_t "fromcon ", security_context_t **" list );
+.sp
+.BI "int get_default_context(const char *" user ", security_context_t "fromcon ", security_context_t *" newcon );
+.sp
+.BI "int get_default_context_with_role(const char* " user ", const char *" role ", security_context_t " fromcon ", security_context_t *" newcon ");
+.sp
+.BI "int query_user_context(security_context_t *" list ", security_context_t *" newcon );
+.sp
+.BI "int manual_user_enter_context(const char *" user ", security_context_t *" newcon );
+.sp
+.BI "int get_default_type(const char *" role ", char **" type );
+
+.SH "DESCRIPTION"
+.B get_ordered_context_list
+invokes the 
+.B security_compute_user
+function to obtain the list of contexts for the specified
+.I user
+that are reachable from the specified
+.I fromcon
+context and then orders the resulting list based on the global
+.B /etc/selinux/<SELINUXTYPE>/contexts/default_contexts
+file and the per-user
+.B /etc/selinux/<SELINUXTYPE>/contexts/users/<username>
+file if it exists.  The 
+.I fromcon
+parameter may be NULL to indicate that the current context should
+be used.  The function returns the number of contexts in the
+list, or -1 upon errors.  The list must be freed using the
+.B freeconary
+function.
+
+.B get_default_context
+is the same as get_ordered_context_list but only returns a single context
+which has to be freed with freecon.
+
+.B get_default_context_with_role
+is the same as get_default_context but only returns a context with the specified role, returning -1 if no such context is reachable for the user.
+
+.B query_user_context
+takes a list of contexts, queries the user via stdin/stdout as to which context
+they want, and returns a new context as selected by the user (which has to be
+freed with freecon).
+
+.B manual_user_enter_context
+allows the user to manually enter a context as a fallback if a list of authorized contexts could not be obtained. Caller must free via freecon.
+
+.B get_default_type
+Get the default type (domain) for 'role' and set 'type' to refer to it, which has to be freed with free.
+
+.SH "RETURN VALUE"
+get_ordered_context_list returns the number of contexts in the list upon
+success or -1 upon errors.
+The other functions return 0 for success or -1 for errors.
+
+.SH "SEE ALSO"
+.BR freeconary "(3), " freecon "(3), " security_compute_av "(3)"
diff --git a/libselinux/man/man3/getcon.3 b/libselinux/man/man3/getcon.3
new file mode 100644
index 0000000..efcb19b
--- /dev/null
+++ b/libselinux/man/man3/getcon.3
@@ -0,0 +1,62 @@
+.TH "getcon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+getcon, getprevcon, getpidcon \- get SE Linux security context of a process.
+.br
+getpeercon - get security context of a peer socket.
+.br
+setcon - set current security context of a process.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int getcon(security_context_t *" context );
+.br 
+.BI "int getprevcon(security_context_t *" context );
+.br
+.BI "int getpidcon(pid_t " pid ", security_context_t *" context );
+.br
+.BI "int getpeercon(int " fd ", security_context_t *" context);
+.br
+.BI "int setcon(security_context_t " context);
+
+.SH "DESCRIPTION"
+.B getcon
+retrieves the context of the current process, which must be free'd with
+freecon.
+
+.B getprevcon
+same as getcon but gets the context before the last exec.
+
+.B getpidcon
+returns the process context for the specified PID.
+
+.B getpeercon
+retrieves context of peer socket, and set *context to refer to it, which must be free'd with freecon.
+
+.B setcon
+sets the current security context of the process to a new value.  Note
+that use of this function requires that the entire application be
+trusted to maintain any desired separation between the old and new
+security contexts, unlike exec-based transitions performed via
+setexeccon(3).  When possible, decompose your applicaiton and use
+setexeccon() and execve() instead.
+
+Since access to file descriptors is revalidated upon use by SELinux,
+the new context must be explicitly authorized in the policy to use the
+descriptors opened by the old context if that is desired.  Otherwise,
+attempts by the process to use any existing descriptors (including
+stdin, stdout, and stderr) after performing the setcon() will fail.
+
+A multi-threaded application can perform a setcon() prior to creating
+any child threads, in which case all of the child threads will inherit
+the new context.  However, setcon() will fail if there are any other
+threads running in the same process.
+
+If the process was being ptraced at the time of the setcon()
+operation, ptrace permission will be revalidated against the new
+context and the setcon() will fail if it is not allowed by policy.
+
+.SH "RETURN VALUE"
+On error -1 is returned.  On success 0 is returned.
+
+.SH "SEE ALSO"
+.BR freecon "(3), " setexeccon "(3)"
diff --git a/libselinux/man/man3/getexeccon.3 b/libselinux/man/man3/getexeccon.3
new file mode 100644
index 0000000..886b338
--- /dev/null
+++ b/libselinux/man/man3/getexeccon.3
@@ -0,0 +1,60 @@
+.TH "getexeccon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+getexeccon, setexeccon \- get or set the SE Linux security context used for executing a new process.
+.br
+rpm_execcon \- run a helper for rpm in an appropriate security context
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int getexeccon(security_context_t *" context );
+.br 
+.BI "int setexeccon(security_context_t "context );
+.br 
+.BI "int rpm_execcon(unsigned int " verified ", const char *" filename ", char *const " argv "[] , char *const " envp "[]);
+
+.SH "DESCRIPTION"
+.B getexeccon
+retrieves the context used for executing a new process.
+This returned context should be freed with freecon if non-NULL.  
+getexeccon sets *con to NULL if no exec context has been explicitly 
+set by the program (i.e. using the default policy behavior).
+
+.B setexeccon
+sets the context used for the next execve call.  
+NULL can be passed to
+setexeccon to reset to the default policy behavior.  
+The exec context is automatically reset after the next execve, so a
+program doesn't need to explicitly sanitize it upon startup.  
+.br
+
+setexeccon can be applied prior to library
+functions that internally perform an execve, e.g. execl*, execv*, popen,
+in order to set an exec context for that operation.  
+.br
+
+Note: Signal handlers that perform an execve must take care to
+save, reset, and restore the exec context to avoid unexpected behaviors.
+.br
+
+.B rpm_execcon
+runs a helper for rpm in an appropriate security context.  The
+verified parameter should contain the return code from the signature
+verification (0 == ok, 1 == notfound, 2 == verifyfail, 3 ==
+nottrusted, 4 == nokey), although this information is not yet used by
+the function.  The function determines the proper security context for
+the helper based on policy, sets the exec context accordingly, and
+then executes the specified filename with the provided argument and
+environment arrays.
+
+
+.SH "RETURN VALUE"
+On error -1 is returned.
+
+On success getexeccon and setexeccon returns 0.
+rpm_execcon only returns upon errors, as it calls execve(2).
+
+.SH "SEE ALSO"
+.BR freecon "(3), " getcon "(3)"
+
+
diff --git a/libselinux/man/man3/getfilecon.3 b/libselinux/man/man3/getfilecon.3
new file mode 100644
index 0000000..ef768bb
--- /dev/null
+++ b/libselinux/man/man3/getfilecon.3
@@ -0,0 +1,43 @@
+.TH "getfilecon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+getfilecon, fgetfilecon, lgetfilecon \- get SE Linux security context of a file
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int getfilecon(const char *" path ", security_context_t *" con );
+.br 
+.BI "int lgetfilecon(const char *" path ", security_context_t *" con );
+.br 
+.BI "int fgetfilecon(int "fd ", security_context_t *" con );
+.SH "DESCRIPTION"
+.B getfilecon
+retrieves the context associated with the given path in the file system, the
+length of the context is returned.
+
+.B lgetfilecon
+is identical to getfilecon, except in the case of a symbolic link, where the
+link itself is interrogated, not the file that it refers to.
+
+.B fgetfilecon
+is identical to getfilecon, only the open file pointed to by filedes (as
+returned by open(2)) is interrogated in place of path.
+
+.br
+
+The returned context should be freed with freecon if non-NULL.  
+.SH "RETURN VALUE"
+On success, a positive number is returned indicating the size of the
+extended attribute value. On failure, \-1 is returned and errno is  set
+appropriately.
+
+If the context does not exist, or the process has no access to
+this attribute, errno is set to ENODATA.
+
+If extended attributes are not supported by the filesystem, or are dis\-
+abled, errno is set to ENOTSUP.
+
+The errors documented for the stat(2) system call are also applicable
+here.
+
+.SH "SEE ALSO"
+.BR freecon "(3), " setfilecon "(3), " setfscreatecon "(3)"
diff --git a/libselinux/man/man3/getfscreatecon.3 b/libselinux/man/man3/getfscreatecon.3
new file mode 100644
index 0000000..c607745
--- /dev/null
+++ b/libselinux/man/man3/getfscreatecon.3
@@ -0,0 +1,40 @@
+.TH "getfscreatecon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+getfscreatecon, setfscreatecon \- get or set the SE Linux security context used for creating a new file system object.
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int getfscreatecon(security_context_t *" con );
+.br 
+.BI "int setfscreatecon(security_context_t "context );
+
+.SH "DESCRIPTION"
+.B getfscreatecon
+retrieves the context used for creating a new file system object.
+This returned context should be freed with freecon if non-NULL.  
+getfscreatecon sets *con to NULL if no fscreate context has been explicitly 
+set by the program (i.e. using the default policy behavior).
+
+.B setfscreatecon
+sets the context used for creating a new file system object.
+NULL can be passed to
+setfscreatecon to reset to the default policy behavior.  
+The fscreate context is automatically reset after the next execve, so a
+program doesn't need to explicitly sanitize it upon startup.  
+.br
+setfscreatecon can be applied prior to library
+functions that internally perform an file creation,
+in order to set an file context on the objects.
+.br
+
+Note: Signal handlers that perform an setfscreate must take care to
+save, reset, and restore the fscreate context to avoid unexpected behaviors.
+.SH "RETURN VALUE"
+On error -1 is returned.
+
+On success getfscreatecon returns the length of the context (not including
+the trailing zero byte).  On success setfscreatecon returns 0.
+
+.SH "SEE ALSO"
+.BR freecon "(3), " getcon "(3), " getexeccon "(3)"
diff --git a/libselinux/man/man3/getpeercon.3 b/libselinux/man/man3/getpeercon.3
new file mode 100644
index 0000000..1210b5a
--- /dev/null
+++ b/libselinux/man/man3/getpeercon.3
@@ -0,0 +1 @@
+.so man3/getcon.3
diff --git a/libselinux/man/man3/getpidcon.3 b/libselinux/man/man3/getpidcon.3
new file mode 100644
index 0000000..1210b5a
--- /dev/null
+++ b/libselinux/man/man3/getpidcon.3
@@ -0,0 +1 @@
+.so man3/getcon.3
diff --git a/libselinux/man/man3/getprevcon.3 b/libselinux/man/man3/getprevcon.3
new file mode 100644
index 0000000..1210b5a
--- /dev/null
+++ b/libselinux/man/man3/getprevcon.3
@@ -0,0 +1 @@
+.so man3/getcon.3
diff --git a/libselinux/man/man3/getseuserbyname.3 b/libselinux/man/man3/getseuserbyname.3
new file mode 100644
index 0000000..e54624d
--- /dev/null
+++ b/libselinux/man/man3/getseuserbyname.3
@@ -0,0 +1,25 @@
+.TH "getseuserbyname" "3" "29 September 2005" "dwalsh at redhat.com" "SE Linux API documentation"
+.SH "NAME"
+getseuserbyname \- get SELinux username and level for a given Linux username
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int getseuserbyname(const char *" linuxuser ", char **" selinuxuser ", char **" level ");
+.SH "DESCRIPTION"
+.B getseuserbyname
+retrieves the SELinux username and security level associated with 
+a given Linux username.  The SELinux username and security level can
+then be passed to other libselinux functions such as 
+get_ordered_context_list_with_level and get_default_context_with_level.
+
+.br
+
+The returned SELinux username and level should be freed by the caller
+using free.  
+.SH "RETURN VALUE"
+On success, 0 is returned.
+On failure, \-1 is returned and errno is set appropriately.
+
+The errors documented for the stat(2) system call are also applicable
+here.
+
diff --git a/libselinux/man/man3/is_context_customizable.3 b/libselinux/man/man3/is_context_customizable.3
new file mode 100644
index 0000000..cd46479
--- /dev/null
+++ b/libselinux/man/man3/is_context_customizable.3
@@ -0,0 +1,22 @@
+.TH "is_context_customizable" "3" "10 January 2005" "dwalsh at redhat.com" "SELinux API documentation"
+.SH "NAME"
+is_context_customizable \- check whether context type is customizable by the administrator.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B int is_context_customizable(security_context_t scon);
+
+.SH "DESCRIPTION"
+.B is_context_customizable
+.br
+This function checks whether the type of scon is in the /etc/selinux/SELINUXTYPE/context/customizable_types file.  A customizable type is a file context type that
+administrators set on files, usually to allow certain domains to share the file content. restorecon and setfiles, by default, leave these context in place.
+
+ 
+.SH "RETURN VALUE"
+returns 1 if security context is customizable or 0 if it is not. 
+returns -1 on error
+
+.SH "FILE"
+/etc/selinux/SELINUXTYPE/context/customizable_types
+
diff --git a/libselinux/man/man3/is_selinux_enabled.3 b/libselinux/man/man3/is_selinux_enabled.3
new file mode 100644
index 0000000..6e92dc1
--- /dev/null
+++ b/libselinux/man/man3/is_selinux_enabled.3
@@ -0,0 +1,11 @@
+.TH "is_selinux_enabled" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+is_selinux_enabled \- check whether SE Linux is enabled
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B int is_selinux_enabled();
+
+.SH "DESCRIPTION"
+.B is_selinux_enabled
+returns 1 if SE Linux is running or 0 if it is not.  May change soon.
diff --git a/libselinux/man/man3/lsetfilecon.3 b/libselinux/man/man3/lsetfilecon.3
new file mode 100644
index 0000000..33c321a
--- /dev/null
+++ b/libselinux/man/man3/lsetfilecon.3
@@ -0,0 +1 @@
+.so man3/setfilecon.3
diff --git a/libselinux/man/man3/manual_user_enter_context.3 b/libselinux/man/man3/manual_user_enter_context.3
new file mode 100644
index 0000000..3fbfe0e
--- /dev/null
+++ b/libselinux/man/man3/manual_user_enter_context.3
@@ -0,0 +1 @@
+.so man3/get_ordered_context_list.3
diff --git a/libselinux/man/man3/matchmediacon.3 b/libselinux/man/man3/matchmediacon.3
new file mode 100644
index 0000000..1c7d4c3
--- /dev/null
+++ b/libselinux/man/man3/matchmediacon.3
@@ -0,0 +1,26 @@
+.TH "matchmediacon" "3" "15 November 2004" "dwalsh at redhat.com" "SE Linux API documentation"
+.SH "NAME"
+matchmediacon \- get the default security context for the specified mediatype from the policy.
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int matchmediacon(const char *" media ", security_context_t *" con);"
+.br 
+
+.SH "DESCRIPTION"
+.br
+.B matchmediacon 
+matches the specified media type with the media contexts configuration and sets the security context "con" to refer to the resulting context. 
+.sp
+.br
+.B Note: 
+   Caller must free returned security context "con" using freecon.
+.SH "RETURN VALUE"
+Returns 0 on success or -1 otherwise.
+
+.SH Files
+/etc/selinux/POLICYTYPE/contexts/files/media
+
+.SH "SEE ALSO"
+.BR freecon "(3)
diff --git a/libselinux/man/man3/matchpathcon.3 b/libselinux/man/man3/matchpathcon.3
new file mode 100644
index 0000000..488422c
--- /dev/null
+++ b/libselinux/man/man3/matchpathcon.3
@@ -0,0 +1,109 @@
+.TH "matchpathcon" "3" "16 March 2005" "sds at tycho.nsa.gov" "SE Linux API documentation"
+.SH "NAME"
+matchpathcon \- get the default security context for the specified path from the file contexts configuration.
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int matchpathcon_init(const char *" path ");"
+.br
+.BI "int matchpathcon(const char *" path ", mode_t " mode ", security_context_t *" con);
+.sp
+.br 
+.BI "void set_matchpathcon_printf(void (*" f ")(const char *" fmt ", ...));"
+.br
+.BI "void set_matchpathcon_invalidcon(int (*" f ")(const char *"path ", unsigned " lineno ", char * " context "));"
+.br
+.BI "void set_matchpathcon_flags(unsigned int " flags ");"
+.br
+.SH "DESCRIPTION"
+.B matchpathcon_init
+loads the file contexts configuration specified by
+.I path
+into memory for use by subsequent 
+.B matchpathcon 
+calls.  If
+.I path
+is NULL, then the active file contexts configuration is loaded by default,
+i.e. the path returned by 
+.B selinux_file_context_path(3).
+Unless the 
+.B MATCHPATHCON_BASEONLY 
+flag has been set via 
+.B set_matchpathcon_flags,
+files with the same path prefix but a 
+.B .homedirs
+and
+.B .local
+suffix are also looked up and loaded if present.  These files provide
+dynamically generated entries for user home directories and for local
+customizations.
+.br 
+.sp
+.B matchpathcon 
+matches the specified pathname and mode against the file contexts
+configuration and sets the security context 
+.I con 
+to refer to the
+resulting context. The caller must free the returned security context 
+.I con
+using freecon when finished using it.
+.I mode
+can be 0 to disable mode matching, but
+should be provided whenever possible, as it may affect the matching.
+Only the file format bits (i.e. the file type) of the 
+.I mode 
+are used.
+If 
+.B matchpathcon_init
+has not already been called, then this function will call it upon
+its first invocation with a NULL
+.I path,
+defaulting to the active file contexts configuration.
+.sp
+.br
+.B set_matchpathcon_printf
+sets the function used by 
+.B matchpathcon_init
+when displaying errors about the file contexts configuration.  If not set, 
+then this defaults to fprintf(stderr, fmt, ...).  This can be set to redirect
+error reporting to a different destination.
+.br
+.sp
+.B set_matchpathcon_invalidcon
+sets the function used by 
+.B matchpathcon_init
+when checking the validity of a context in the file contexts
+configuration.  If not set, then this defaults to a test based 
+on 
+.B security_check_context(3),
+which checks validity against the active policy on a SELinux system.
+This can be set to instead perform checking based on a binary policy file,
+e.g. using 
+.B sepol_check_context(3),
+as is done by 
+.B setfiles -c.
+The function is also responsible for reporting any such error, and
+may include the 
+.I path
+and
+.I lineno
+in such error messages.
+.br
+.sp
+.B set_matchpathcon_flags
+sets flags controlling the operation of 
+.B matchpathcon_init
+or
+.B matchpathcon.
+If the 
+.B MATCHPATHCON_BASEONLY
+flag is set, then only the base file contexts configuration file
+will be processed, not any dynamically generated entries or local customizations.
+.br
+.sp
+.SH "RETURN VALUE"
+Returns 0 on success or -1 otherwise.
+
+.SH "SEE ALSO"
+.BR freecon "(3), " setfilecon "(3), " setfscreatecon "(3)"
diff --git a/libselinux/man/man3/query_user_context.3 b/libselinux/man/man3/query_user_context.3
new file mode 100644
index 0000000..3fbfe0e
--- /dev/null
+++ b/libselinux/man/man3/query_user_context.3
@@ -0,0 +1 @@
+.so man3/get_ordered_context_list.3
diff --git a/libselinux/man/man3/rpm_execcon.3 b/libselinux/man/man3/rpm_execcon.3
new file mode 100644
index 0000000..b2e6ab8
--- /dev/null
+++ b/libselinux/man/man3/rpm_execcon.3
@@ -0,0 +1 @@
+.so man3/getexeccon.3
diff --git a/libselinux/man/man3/security_check_context.3 b/libselinux/man/man3/security_check_context.3
new file mode 100644
index 0000000..a083ecf
--- /dev/null
+++ b/libselinux/man/man3/security_check_context.3
@@ -0,0 +1,12 @@
+.TH "security_check_context" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+security_check_context \- check the validity of a context
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int security_check_context(security_context_t "con );
+
+.SH "DESCRIPTION"
+.B security_check_context
+returns 0 if SE Linux is running and the context is valid, otherwise it
+returns -1.
diff --git a/libselinux/man/man3/security_commit_booleans.3 b/libselinux/man/man3/security_commit_booleans.3
new file mode 100644
index 0000000..29731ef
--- /dev/null
+++ b/libselinux/man/man3/security_commit_booleans.3
@@ -0,0 +1 @@
+.so man3/security_load_booleans.3
diff --git a/libselinux/man/man3/security_compute_av.3 b/libselinux/man/man3/security_compute_av.3
new file mode 100644
index 0000000..71a0d0c
--- /dev/null
+++ b/libselinux/man/man3/security_compute_av.3
@@ -0,0 +1,54 @@
+.TH "security_compute_av" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+security_compute_av, security_compute_create, security_compute_relabel, security_compute_user \- query
+the SE Linux policy database in the kernel.
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.br
+.B #include <selinux/flask.h>
+.sp
+.BI "int security_compute_av(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", access_vector_t "requested ", struct av_decision *" avd );
+.sp
+.BI "int security_compute_create(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", security_context_t *" newcon );
+.sp
+.BI "int security_compute_relabel(security_context_t "scon ", security_context_t "tcon ", security_class_t "tclass ", security_context_t *" newcon );
+.sp
+.BI "int security_compute_user(security_context_t "scon ", const char *" username ", security_context_t **" con );
+.sp
+.BI "int checkPasswdAccess(access_vector_t " requested );
+
+.SH "DESCRIPTION"
+.B security_compute_av
+queries whether the policy permits the source context
+.B scon
+to access the target context
+.B tcon
+via class
+.B tclass
+with the
+.B requested
+access vector. See the cron source for a usage example.
+
+.B security_compute_create
+is used to compute a context to use for labeling a new object in a particular
+class based on a SID pair.
+
+.B security_compute_relabel
+is used to compute the new context to use when relabeling an object, it is used
+in the pam_selinux.so source and the newrole source to determine the correct
+label for the tty at login time, but can be used for other things.
+
+.B security_compute_user
+is used to determine the set of user contexts that can be reached from a
+source context. Is mainly used by
+.B get_ordered_context_list.
+
+.B checkPasswdAccess
+This functions is a helper functions that allows you to check for a permission in the passwd class. checkPasswdAccess uses getprevcon() for the source and target security contexts.
+
+.SH "RETURN VALUE"
+0 for success and on error -1 is returned.
+
+.SH "SEE ALSO"
+.BR getcon "(3), " getfilecon "(3), " get_ordered_context_list "(3)"
diff --git a/libselinux/man/man3/security_compute_create.3 b/libselinux/man/man3/security_compute_create.3
new file mode 100644
index 0000000..a60bca4
--- /dev/null
+++ b/libselinux/man/man3/security_compute_create.3
@@ -0,0 +1 @@
+.so man3/security_compute_av.3
diff --git a/libselinux/man/man3/security_compute_relabel.3 b/libselinux/man/man3/security_compute_relabel.3
new file mode 100644
index 0000000..a60bca4
--- /dev/null
+++ b/libselinux/man/man3/security_compute_relabel.3
@@ -0,0 +1 @@
+.so man3/security_compute_av.3
diff --git a/libselinux/man/man3/security_compute_user.3 b/libselinux/man/man3/security_compute_user.3
new file mode 100644
index 0000000..a60bca4
--- /dev/null
+++ b/libselinux/man/man3/security_compute_user.3
@@ -0,0 +1 @@
+.so man3/security_compute_av.3
diff --git a/libselinux/man/man3/security_get_boolean_active.3 b/libselinux/man/man3/security_get_boolean_active.3
new file mode 100644
index 0000000..29731ef
--- /dev/null
+++ b/libselinux/man/man3/security_get_boolean_active.3
@@ -0,0 +1 @@
+.so man3/security_load_booleans.3
diff --git a/libselinux/man/man3/security_get_boolean_names.3 b/libselinux/man/man3/security_get_boolean_names.3
new file mode 100644
index 0000000..29731ef
--- /dev/null
+++ b/libselinux/man/man3/security_get_boolean_names.3
@@ -0,0 +1 @@
+.so man3/security_load_booleans.3
diff --git a/libselinux/man/man3/security_get_boolean_pending.3 b/libselinux/man/man3/security_get_boolean_pending.3
new file mode 100644
index 0000000..29731ef
--- /dev/null
+++ b/libselinux/man/man3/security_get_boolean_pending.3
@@ -0,0 +1 @@
+.so man3/security_load_booleans.3
diff --git a/libselinux/man/man3/security_getenforce.3 b/libselinux/man/man3/security_getenforce.3
new file mode 100644
index 0000000..a04ccdc
--- /dev/null
+++ b/libselinux/man/man3/security_getenforce.3
@@ -0,0 +1,19 @@
+.TH "security_getenforce" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+security_getenforce, security_setenforce \- get or set the enforcing state of SE Linux
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B int security_getenforce();
+.br
+.BI "int security_setenforce(int "value );
+
+.SH "DESCRIPTION"
+.B security_getenforce
+returns 0 if SE Linux is running in permissive mode, 1 if it is running in
+enforcing mode, and -1 on error.
+
+.B security_setenforce
+sets SE Linux to enforcing mode if the value 1 is passed in, and sets it to
+permissive mode if 0 is passed in.  On success 0 is returned, on error -1 is
+returned.
diff --git a/libselinux/man/man3/security_load_booleans.3 b/libselinux/man/man3/security_load_booleans.3
new file mode 100644
index 0000000..c503915
--- /dev/null
+++ b/libselinux/man/man3/security_load_booleans.3
@@ -0,0 +1,59 @@
+.TH "security_get_boolean_names" "3" "15 November 2004" "dwalsh at redhat.com" "SELinux API Documentation"
+.SH "NAME"
+security_load_booleans, security_set_boolean, security_commit_booleans, 
+security_get_boolean_names, security_get_boolean_active,
+security_get_boolean_pending \- routines for manipulating SELinux boolean values
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+extern int security_load_booleans(char *path);
+.br
+extern int security_get_boolean_names(char ***names, int *len);
+.br
+extern int security_get_boolean_pending(const char *name);
+.br
+extern int security_get_boolean_active(const char *name);
+.br
+extern int security_set_boolean(const char *name, int value);
+.br
+extern int security_commit_booleans(void);
+
+
+.SH "DESCRIPTION"
+
+The SELinux policy can include conditional rules that are enabled or
+disabled based on the current values of a set of policy booleans.
+These policy booleans allow runtime modification of the security
+policy without having to load a new policy.  
+
+The SELinux API allows for a transaction based update.  So you can set several boolean values and the commit them all at once.
+
+security_load_booleans
+.br
+Load policy boolean settings. Path may be NULL, in which case the booleans are loaded from the active policy boolean configuration file.
+
+security_get_boolean_names
+.br
+Returns a list of boolean names, currently supported by the loaded policy.
+
+security_set_boolean 
+.br
+Sets the pending value for boolean 
+
+security_get_boolean_pending
+.br
+Return pending value for boolean
+
+security_get_boolean_active
+.br
+Return active value for boolean
+
+security_commit_booleans
+.br
+Commit all pending values for the booleans.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+
+.SH "SEE ALSO"
+getsebool(8), booleans(8), togglesebool(8)
diff --git a/libselinux/man/man3/security_load_policy.3 b/libselinux/man/man3/security_load_policy.3
new file mode 100644
index 0000000..a4a2769
--- /dev/null
+++ b/libselinux/man/man3/security_load_policy.3
@@ -0,0 +1,11 @@
+.TH "security_load_policy" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+security_load_policy \- load a new policy
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int security_load_policy(void *" data ", size_t "len );
+
+.SH "DESCRIPTION"
+.B security_load_policy
+loads a new policy, returns 0 for success and -1 for error.
diff --git a/libselinux/man/man3/security_policyvers.3 b/libselinux/man/man3/security_policyvers.3
new file mode 100644
index 0000000..c414a33
--- /dev/null
+++ b/libselinux/man/man3/security_policyvers.3
@@ -0,0 +1,12 @@
+.TH "security_policyvers" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+security_policyvers \- get the version of the SE Linux policy
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B int security_policyvers();
+
+.SH "DESCRIPTION"
+.B security_policyvers
+returns the version of the policy (a positive integer) on success, or -1 on
+error.
diff --git a/libselinux/man/man3/security_set_boolean.3 b/libselinux/man/man3/security_set_boolean.3
new file mode 100644
index 0000000..29731ef
--- /dev/null
+++ b/libselinux/man/man3/security_set_boolean.3
@@ -0,0 +1 @@
+.so man3/security_load_booleans.3
diff --git a/libselinux/man/man3/security_setenforce.3 b/libselinux/man/man3/security_setenforce.3
new file mode 100644
index 0000000..24bca10
--- /dev/null
+++ b/libselinux/man/man3/security_setenforce.3
@@ -0,0 +1 @@
+.so security_getenforce.3
diff --git a/libselinux/man/man3/selinux_binary_policy_path.3 b/libselinux/man/man3/selinux_binary_policy_path.3
new file mode 100644
index 0000000..1046c20
--- /dev/null
+++ b/libselinux/man/man3/selinux_binary_policy_path.3
@@ -0,0 +1,63 @@
+.TH "selinux_binary_policy_path" "3" "15 November 2004" "dwalsh at redhat.com" "SELinux API Documentation"
+.SH "NAME"
+selinux_policy_root, selinux_binary_policy_path,
+selinux_failsafe_context_path, selinux_removable_context_path,
+selinux_default_context_path, selinux_user_contexts_path,
+selinux_file_context_path, selinux_media_context_path,
+selinux_contexts_path, selinux_booleans_path \- These functions return the paths to the active policy configuration
+directories and files.
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.br
+extern const char *selinux_policy_root(void);
+.br
+extern const char *selinux_binary_policy_path(void);
+.br
+extern const char *selinux_failsafe_context_path(void);
+.br
+extern const char *selinux_removable_context_path(void);
+.br
+extern const char *selinux_default_context_path(void);
+.br
+extern const char *selinux_user_contexts_path(void);
+.br
+extern const char *selinux_file_context_path(void);
+.br
+extern const char *selinux_media_context_path(void);
+.br
+extern const char *selinux_contexts_path(void);
+.br
+extern const char *selinux_booleans_path(void);
+
+
+.SH "DESCRIPTION"
+
+These functions return the paths to the active policy configuration
+directories and files based on the settings in /etc/selinux/config.
+
+.sp
+selinux_policy_root() - top-level policy directory 
+.sp
+selinux_binary_policy_path() - binary policy file loaded into kernel
+.sp
+selinux_failsafe_context_path() - failsafe context for emergency logins
+.sp
+selinux_removable_context_path() - filesystem context for removable media
+.sp
+selinux_default_context_path() - system-wide default contexts for user sessions
+.sp
+selinux_user_contexts_path() - directory containing per-user default contexts
+.sp
+selinux_file_context_path() - file contexts configuration
+.sp
+selinux_media_context_path() - file contexts for media device nodes
+.sp
+selinux_contexts_path() - directory containing all of the context configuration files
+.sp
+selinux_booleans_path() - initial policy boolean settings
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+
diff --git a/libselinux/man/man3/selinux_booleans_path.3 b/libselinux/man/man3/selinux_booleans_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_booleans_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_contexts_path.3 b/libselinux/man/man3/selinux_contexts_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_contexts_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_default_context_path.3 b/libselinux/man/man3/selinux_default_context_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_default_context_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_failsafe_context_path.3 b/libselinux/man/man3/selinux_failsafe_context_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_failsafe_context_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_file_context_path.3 b/libselinux/man/man3/selinux_file_context_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_file_context_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_getenforcemode.3 b/libselinux/man/man3/selinux_getenforcemode.3
new file mode 100644
index 0000000..2028ca5
--- /dev/null
+++ b/libselinux/man/man3/selinux_getenforcemode.3
@@ -0,0 +1,22 @@
+.TH "selinux_getenforcemode" "3" "25 May 2004" "dwalsh at redhat.com" "SE Linux API documentation"
+.SH "NAME"
+selinux_getenforcemode \- get the enforcing state of SE Linux
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B int selinux_getenforcemode(int *enforce);
+.br
+
+.SH "DESCRIPTION"
+.B selinux_getenforcemode
+Reads the contents of the /etc/selinux/config file to determine how the 
+system was setup to run SELinux.
+.br
+Sets the value of enforce to 1 if SELinux should be run in enforcing mode.
+Sets the value of enforce to 0 if SELinux should be run in permissive mode.
+Sets the value of enforce to -1 if SELinux should be disabled.
+.SH "RETURN VALUE"
+On success, zero is returned.
+On failure, -1 is returned.
+
+
diff --git a/libselinux/man/man3/selinux_media_context_path.3 b/libselinux/man/man3/selinux_media_context_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_media_context_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_policy_root.3 b/libselinux/man/man3/selinux_policy_root.3
new file mode 100644
index 0000000..8960298
--- /dev/null
+++ b/libselinux/man/man3/selinux_policy_root.3
@@ -0,0 +1,17 @@
+.TH "selinux_policy_root" "3" "25 May 2004" "dwalsh at redhat.com" "SE Linux API documentation"
+.SH "NAME"
+selinux_policy_root \- return the path of the SELinux policy files for this machine.
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.B char *selinux_policy_root();
+.br
+
+.SH "DESCRIPTION"
+.B selinux_policy_root
+Reads the contents of the /etc/selinux/config file to determine which policy files should be used for this machine.
+.SH "RETURN VALUE"
+On success, returns a directory path containing the SELinux policy files.
+On failure, NULL is returned.
+
+
diff --git a/libselinux/man/man3/selinux_removable_context_path.3 b/libselinux/man/man3/selinux_removable_context_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_removable_context_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/selinux_user_contexts_path.3 b/libselinux/man/man3/selinux_user_contexts_path.3
new file mode 100644
index 0000000..175a611
--- /dev/null
+++ b/libselinux/man/man3/selinux_user_contexts_path.3
@@ -0,0 +1 @@
+.so man3/selinux_binary_policy_path.3
diff --git a/libselinux/man/man3/set_matchpathcon_printf.3 b/libselinux/man/man3/set_matchpathcon_printf.3
new file mode 100644
index 0000000..cd5df2e
--- /dev/null
+++ b/libselinux/man/man3/set_matchpathcon_printf.3
@@ -0,0 +1 @@
+.so man3/matchpathcon.3
diff --git a/libselinux/man/man3/setcon.3 b/libselinux/man/man3/setcon.3
new file mode 100644
index 0000000..1210b5a
--- /dev/null
+++ b/libselinux/man/man3/setcon.3
@@ -0,0 +1 @@
+.so man3/getcon.3
diff --git a/libselinux/man/man3/setexeccon.3 b/libselinux/man/man3/setexeccon.3
new file mode 100644
index 0000000..b2e6ab8
--- /dev/null
+++ b/libselinux/man/man3/setexeccon.3
@@ -0,0 +1 @@
+.so man3/getexeccon.3
diff --git a/libselinux/man/man3/setfilecon.3 b/libselinux/man/man3/setfilecon.3
new file mode 100644
index 0000000..e163784
--- /dev/null
+++ b/libselinux/man/man3/setfilecon.3
@@ -0,0 +1,41 @@
+.TH "setfilecon" "3" "1 January 2004" "russell at coker.com.au" "SE Linux API documentation"
+.SH "NAME"
+setfilecon, fsetfilecon, lsetfilecon \- set SE Linux security context of a file
+
+.SH "SYNOPSIS"
+.B #include <selinux/selinux.h>
+.sp
+.BI "int setfilecon(const char *" path ", security_context_t "con );
+.br 
+.BI "int lsetfilecon(const char *" path ", security_context_t "con );
+.br 
+.BI "int fsetfilecon(int "fd ", security_context_t "con );
+
+.SH "DESCRIPTION"
+.B setfilecon
+sets the security context of the file system object.
+
+.B lsetfilecon
+is identical to setfilecon, except in the case of a symbolic link, where the
+link itself has it's context set, not the file that it refers to.
+
+.B fsetfilecon
+is identical to setfilecon, only the open file pointed to by filedes (as
+returned by open(2)) has it's context set in place of path.
+
+.SH "RETURN VALUE"
+On success, zero is returned. On failure, -1 is returned and errno is
+set appropriately.
+
+If there is insufficient space remaining to store the extended
+attribute, errno is set to either ENOSPC, or EDQUOT if quota enforce-
+ment was the cause.
+
+If extended attributes are not supported by the filesystem, or are dis-
+abled, errno is set to ENOTSUP.
+
+The errors documented for the stat(2) system call are also applicable
+here.
+
+.SH "SEE ALSO"
+.BR freecon "(3), " getfilecon "(3), " setfscreatecon "(3)"
diff --git a/libselinux/man/man3/setfscreatecon.3 b/libselinux/man/man3/setfscreatecon.3
new file mode 100644
index 0000000..21aeebd
--- /dev/null
+++ b/libselinux/man/man3/setfscreatecon.3
@@ -0,0 +1 @@
+.so man3/getfscreatecon.3
diff --git a/libselinux/man/man3/sidget.3 b/libselinux/man/man3/sidget.3
new file mode 100644
index 0000000..d7c3e66
--- /dev/null
+++ b/libselinux/man/man3/sidget.3
@@ -0,0 +1 @@
+.so man3/avc_context_to_sid.3
diff --git a/libselinux/man/man3/sidput.3 b/libselinux/man/man3/sidput.3
new file mode 100644
index 0000000..d7c3e66
--- /dev/null
+++ b/libselinux/man/man3/sidput.3
@@ -0,0 +1 @@
+.so man3/avc_context_to_sid.3
diff --git a/libselinux/man/man8/avcstat.8 b/libselinux/man/man8/avcstat.8
new file mode 100644
index 0000000..7e58789
--- /dev/null
+++ b/libselinux/man/man8/avcstat.8
@@ -0,0 +1,28 @@
+.TH "avcstat" "8" "18 Nov 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+avcstat \- Display SELinux AVC statistics
+
+.SH "SYNOPSIS"
+.B avcstat
+.I [-c] [-f status_file] [interval]
+
+.SH "DESCRIPTION"
+.B avcstat 
+
+Display SELinux AVC statistics.  If the interval parameter is specified, the
+program will loop, displaying updated statistics every 'interval' seconds.
+Relative values are displayed by default. 
+
+.SH OPTIONS
+.TP
+.B \-c
+Display the cumulative values.
+
+.TP
+.B \-f
+Specifies the location of the AVC statistics file, defaulting to '/selinux/avc/cache_stats'.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+The program was written by James Morris <jmorris at redhat.com>.
+
diff --git a/libselinux/man/man8/booleans.8 b/libselinux/man/man8/booleans.8
new file mode 100644
index 0000000..1639129
--- /dev/null
+++ b/libselinux/man/man8/booleans.8
@@ -0,0 +1,55 @@
+.TH "booleans" "8" "11 Aug 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+booleans \- Policy booleans enable runtime customization of SELinux policy.
+
+.SH "DESCRIPTION"
+This manual page describes SELinux policy booleans.
+.BR
+
+The SELinux policy can include conditional rules that are enabled or
+disabled based on the current values of a set of policy booleans.
+These policy booleans allow runtime modification of the security
+policy without having to load a new policy.  
+
+For example, the boolean httpd_enable_cgi allows the httpd daemon to
+run cgi scripts if it is enabled.  If the administrator does not want
+to allow execution of cgi scripts, he can simply disable this boolean
+value.  
+
+The policy defines a default value for each boolean, typically false.
+These default values can be overridden at boot-time based on the
+settings in the
+.I /etc/selinux/SELINUXTYPE/booleans
+file, where
+SELINUXTYPE is the type of policy currently being run on the system as
+defined in the
+.I /etc/selinux/config
+file.  The
+.B system-config-securitylevel
+tool provides an interface for altering
+the settings in this file.  The
+.B load_policy(8)
+program will preserve
+current boolean settings upon a policy reload by default, or can
+optionally reset booleans to the boot-time defaults via the -b option.
+
+Boolean values can be listed by using the
+.B getsebool(8)
+utility and passing it the -a option.
+
+Boolean values can also be changed at runtime via the
+.B setsebool(8)
+utility or the
+.B togglesebool
+utility.  These utilities only change the
+current boolean value and do not affect the boot-time settings.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+The SELinux conditional policy support was developed by Tresys Technology.
+
+.SH "SEE ALSO"
+getsebool(8), setsebool(8), selinux(8), togglesebool(8)
+
+.SH FILES
+/etc/selinux/SELINUXTYPE/booleans, /etc/selinux/config
diff --git a/libselinux/man/man8/getenforce.8 b/libselinux/man/man8/getenforce.8
new file mode 100644
index 0000000..d3ef2b8
--- /dev/null
+++ b/libselinux/man/man8/getenforce.8
@@ -0,0 +1,15 @@
+.TH "getenforce" "1" "7 April 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+getenforce \- get the current mode of SELinux
+.SH "SYNOPSIS"
+.B getenforce
+
+.SH "DESCRIPTION"
+.B getenforce
+reports whether SELinux is enforcing, permissive, or disabled.
+
+.SH AUTHOR	
+Dan Walsh, <dwalsh at redhat.com>
+
+.SH "SEE ALSO"
+setenforce(8), selinuxenabled(8)
diff --git a/libselinux/man/man8/getsebool.8 b/libselinux/man/man8/getsebool.8
new file mode 100644
index 0000000..cc0460d
--- /dev/null
+++ b/libselinux/man/man8/getsebool.8
@@ -0,0 +1,34 @@
+.TH "getsebool" "8" "11 Aug 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+getsebool \- get SELinux boolean value(s) 
+
+.SH "SYNOPSIS"
+.B getsebool
+.I "[-a] [boolean]"
+
+.SH "DESCRIPTION"
+.B getsebool 
+reports where a particular SELinux boolean or
+all SELinux booleans are active or inactive.  
+In certain situations a boolean can be in one state with a pending 
+change to the other state.  getsebool will report this as a pending change.
+The pending value indicates
+the value that will be applied upon the next boolean commit.
+
+The setting of boolean values occurs in two stages; first the pending
+value is changed, then the booleans are committed, causing their
+active values to become their pending values.  This allows a group of
+booleans to be changed in a single transaction, by setting all of
+their pending values as desired and then committing once.
+
+.SH OPTIONS
+.TP
+.B \-a
+Show all SELinux booleans.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+The program was written by Tresys Technology.
+
+.SH "SEE ALSO"
+setsebool(8), booleans(8)
diff --git a/libselinux/man/man8/matchpathcon.8 b/libselinux/man/man8/matchpathcon.8
new file mode 100644
index 0000000..3b202ec
--- /dev/null
+++ b/libselinux/man/man8/matchpathcon.8
@@ -0,0 +1,18 @@
+.TH "matchpathcon" "8" "21 April 2005" "dwalsh at redhat.com" "SE Linux Command Line documentation"
+.SH "NAME"
+matchpathcon \- get the default security context for the specified path from the file contexts configuration.
+
+.SH "SYNOPSIS"
+.B matchpathcon [-n] filepath...
+
+.SH "DESCRIPTION"
+.B matchpathcon
+Prints the file path and the default security context associated with it.
+.br
+If the -n option is given, do not display path.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+
+.SH "SEE ALSO"
+.BR mathpathcon "(3), " 
diff --git a/libselinux/man/man8/selinux.8 b/libselinux/man/man8/selinux.8
new file mode 100644
index 0000000..7bba315
--- /dev/null
+++ b/libselinux/man/man8/selinux.8
@@ -0,0 +1,83 @@
+.TH  "selinux"  "8"  "29 Apr 2005" "dwalsh at redhat.com" "SELinux Command Line documentation"
+
+.SH "NAME"
+selinux \- NSA Security-Enhanced Linux (SELinux)
+
+.SH "DESCRIPTION"
+
+NSA Security-Enhanced Linux (SELinux) is an implementation of a
+flexible mandatory access control architecture in the Linux operating
+system.  The SELinux architecture provides general support for the
+enforcement of many kinds of mandatory access control policies,
+including those based on the concepts of Type Enforcement®, Role-
+Based Access Control, and Multi-Level Security.  Background
+information and technical documentation about SELinux can be found at
+http://www.nsa.gov/selinux.
+
+The
+.I /etc/selinux/config
+configuration file controls whether SELinux is
+enabled or disabled, and if enabled, whether SELinux operates in
+permissive mode or enforcing mode.  The
+.B SELINUX
+variable may be set to
+any one of disabled, permissive, or enforcing to select one of these
+options.  The disabled option completely disables the SELinux kernel
+and application code, leaving the system running without any SELinux
+protection.  The permissive option enables the SELinux code, but
+causes it to operate in a mode where accesses that would be denied by
+policy are permitted but audited.  The enforcing option enables the
+SELinux code and causes it to enforce access denials as well as
+auditing them.  Permissive mode may yield a different set of denials
+than enforcing mode, both because enforcing mode will prevent an
+operation from proceeding past the first denial and because some
+application code will fall back to a less privileged mode of operation
+if denied access.
+
+The
+.I /etc/selinux/config
+configuration file also controls what policy
+is active on the system.  SELinux allows for multiple policies to be
+installed on the system, but only one policy may be active at any
+given time.  At present, two kinds of SELinux policy exist: targeted
+and strict.  The targeted policy is designed as a policy where most
+processes operate without restrictions, and only specific services are
+placed into distinct security domains that are confined by the policy.
+For example, the user would run in a completely unconfined domain
+while the named daemon or apache daemon would run in a specific domain
+tailored to its operation.  The strict policy is designed as a policy
+where all processes are partitioned into fine-grained security domains
+and confined by policy.  It is anticipated in the future that other
+policies will be created (Multi-Level Security for example).  You can
+define which policy you will run by setting the
+.B SELINUXTYPE
+environment variable within
+.I /etc/selinux/config.
+The corresponding
+policy configuration for each such policy must be installed in the
+/etc/selinux/SELINUXTYPE/ directories.
+
+A given SELinux policy can be customized further based on a set of
+compile-time tunable options and a set of runtime policy booleans.
+.B system-config-securitylevel
+allows customization of these booleans and tunables.
+
+.br
+Many domains that are protected by SELinux also include selinux man pages explainging how to customize their policy.  
+
+.SH FILE LABELING
+
+All files, directories, devices ... have a security context/label associated with them.  These context are stored in the extended attributes of the file system.
+Problems with SELinux often arise from the file system being mislabeled. This can be caused by booting the machine with a non selinux kernel.  If you see an error message containing file_t, that is usually a good indicator that you have a serious problem with file system labeling.  
+.br 
+The best way to relabel the file system is to create the flag file /.autorelabel and reboot.  system-config-securitylevel, also has this capability.  The restorcon/fixfiles commands are also available for relabeling files. 
+  
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+
+.SH "SEE ALSO"
+booleans(8), setsebool(8), selinuxenabled(8), togglesebool(8), restorecon(8), setfiles(8), ftpd_selinux(8), named_selinux(8), rsync_selinux(8), httpd_selinux(8), nfs_selinux(8), samba_selinux(8), kerberos_selinux(8), nis_selinux(8), ypbind_selinux(8)
+
+
+.SH FILES
+/etc/selinux/config
diff --git a/libselinux/man/man8/selinuxenabled.8 b/libselinux/man/man8/selinuxenabled.8
new file mode 100644
index 0000000..4bf0b28
--- /dev/null
+++ b/libselinux/man/man8/selinuxenabled.8
@@ -0,0 +1,16 @@
+.TH "selinuxenabled" "1" "7 April 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+selinuxenabled \- tool to be used within shell scripts to determine if selinux is enabled
+.SH "SYNOPSIS"
+.B selinuxenabled
+
+.SH "DESCRIPTION"
+.B selinuxenabled
+Indicates whether SELinux is enabled or disabled. It exits with status 0 
+if SELinux is enabled and 1 if it is not enabled.
+
+.SH AUTHOR	
+Dan Walsh, <dwalsh at redhat.com>
+
+.SH "SEE ALSO"
+setenforce(8), getenforce(8)
diff --git a/libselinux/man/man8/setenforce.8 b/libselinux/man/man8/setenforce.8
new file mode 100644
index 0000000..c19f00a
--- /dev/null
+++ b/libselinux/man/man8/setenforce.8
@@ -0,0 +1,23 @@
+.TH "setenforce" "1" "7 April 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+setenforce \- modify the mode SELinux is running in.
+.SH "SYNOPSIS"
+.B setenforce [ Enforcing | Permissive | 1 | 0 ]
+
+.SH "DESCRIPTION"
+Use Enforcing or 1 to put SELinux in enforcing mode.
+Use Permissive or 0 to put SELinux in permissive mode.
+You need to modify 
+.I /etc/grub.conf
+or
+.I /etc/selinux/config
+to disable SELinux.
+
+.SH AUTHOR	
+Dan Walsh, <dwalsh at redhat.com>
+
+.SH "SEE ALSO"
+getenforce(8), selinuxenabled(8)
+
+.SH FILES
+/etc/grub.conf, /etc/selinux/config
diff --git a/libselinux/man/man8/setsebool.8 b/libselinux/man/man8/setsebool.8
new file mode 100644
index 0000000..0d60bfc
--- /dev/null
+++ b/libselinux/man/man8/setsebool.8
@@ -0,0 +1,28 @@
+.TH "setsebool" "8" "11 Aug 2004" "dwalsh at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+setsebool \- set SELinux boolean value
+
+.SH "SYNOPSIS"
+.B setsebool
+.I "[ -P ] boolean value | bool1=val1 bool2=val2 ..."
+
+.SH "DESCRIPTION"
+.B setsebool 
+sets the current state of a particular SELinux boolean or a list of booleans 
+to a given value. The value may be 1 or true to enable the boolean, or 0 or 
+false to disable it. 
+
+Without the -P option, only the current boolean value is 
+affected; the boot-time default settings defined by
+.I /etc/selinux/SELINUXTYPE/booleans
+are not changed. 
+
+If the -P option is given, all pending values are written to
+the boolean file on disk.
+
+.SH AUTHOR	
+This manual page was written by Dan Walsh <dwalsh at redhat.com>.
+The program was written by Tresys Technology.
+
+.SH "SEE ALSO"
+getsebool(8), booleans(8), togglesebool(8)
diff --git a/libselinux/man/man8/togglesebool.8 b/libselinux/man/man8/togglesebool.8
new file mode 100644
index 0000000..49db893
--- /dev/null
+++ b/libselinux/man/man8/togglesebool.8
@@ -0,0 +1,17 @@
+.TH "togglesebool" "1" "26 Oct 2004" "sgrubb at redhat.com" "SELinux Command Line documentation"
+.SH "NAME"
+togglesebool \- flip the current value of a boolean
+.SH "SYNOPSIS"
+.B togglesebool boolean...
+
+.SH "DESCRIPTION"
+.B togglesebool
+flips the current value of a list of booleans. If the value is currently a 1,
+then it will be changed to a 0 and vice versa. Only the "in memory" values are
+changed; the boot-time settings are unaffected. 
+
+.SH AUTHOR	
+This man page was written by Steve Grubb <sgrubb at redhat.com>
+
+.SH "SEE ALSO"
+booleans(8), getsebool(8), setsebool(8)
diff --git a/libselinux/src/Makefile b/libselinux/src/Makefile
new file mode 100644
index 0000000..141fbf3
--- /dev/null
+++ b/libselinux/src/Makefile
@@ -0,0 +1,46 @@
+# Installation directories.
+PREFIX ?= $(DESTDIR)/usr
+LIBDIR ?= $(PREFIX)/lib
+SHLIBDIR ?= $(DESTDIR)/lib
+
+LIBVERSION = 1
+
+
+LIBA=libselinux.a 
+TARGET=libselinux.so
+LIBSO=$(TARGET).$(LIBVERSION)
+OBJS= $(patsubst %.c,%.o,$(wildcard *.c))
+LOBJS= $(patsubst %.c,%.lo,$(wildcard *.c))
+CFLAGS ?= -Wall -W -Wundef -Wmissing-noreturn -Wmissing-format-attribute
+override CFLAGS += -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64
+RANLIB=ranlib
+
+all: $(LIBA) $(LIBSO)
+
+$(LIBA):  $(OBJS)
+	$(AR) rcs $@ $^
+	$(RANLIB) $@
+
+$(LIBSO): $(LOBJS)
+	$(CC) $(LDFLAGS) -shared -o $@ $^ -ldl -lsepol -Wl,-soname,$(LIBSO),-z,defs
+	ln -sf $@ $(TARGET) 
+
+%.o:  %.c policy.h
+	$(CC) $(CFLAGS) -c -o $@ $<
+
+%.lo:  %.c policy.h
+	$(CC) $(CFLAGS) -fpic -DSHARED -c -o $@ $<
+
+install: all
+	test -d $(LIBDIR) || install -m 755 -d $(LIBDIR)
+	install -m 644 $(LIBA) $(LIBDIR)
+	test -d $(SHLIBDIR) || install -m 755 -d $(SHLIBDIR)
+	install -m 755 $(LIBSO) $(SHLIBDIR)
+	cd $(LIBDIR) && ln -sf ../../`basename $(SHLIBDIR)`/$(LIBSO) $(TARGET)
+
+relabel:
+	/sbin/restorecon $(SHLIBDIR)/$(LIBSO)
+
+clean: 
+	-rm -f $(OBJS) $(LOBJS) $(LIBA) $(LIBSO) $(TARGET) 
+
diff --git a/libselinux/src/av_inherit.h b/libselinux/src/av_inherit.h
new file mode 100644
index 0000000..9facb27
--- /dev/null
+++ b/libselinux/src/av_inherit.h
@@ -0,0 +1,30 @@
+/* This file is automatically generated.  Do not edit. */
+   S_(SECCLASS_DIR, file, 0x00020000UL)
+   S_(SECCLASS_FILE, file, 0x00020000UL)
+   S_(SECCLASS_LNK_FILE, file, 0x00020000UL)
+   S_(SECCLASS_CHR_FILE, file, 0x00020000UL)
+   S_(SECCLASS_BLK_FILE, file, 0x00020000UL)
+   S_(SECCLASS_SOCK_FILE, file, 0x00020000UL)
+   S_(SECCLASS_FIFO_FILE, file, 0x00020000UL)
+   S_(SECCLASS_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_TCP_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_UDP_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_RAWIP_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_PACKET_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_KEY_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_UNIX_STREAM_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_UNIX_DGRAM_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_IPC, ipc, 0x00000200UL)
+   S_(SECCLASS_SEM, ipc, 0x00000200UL)
+   S_(SECCLASS_MSGQ, ipc, 0x00000200UL)
+   S_(SECCLASS_SHM, ipc, 0x00000200UL)
+   S_(SECCLASS_NETLINK_ROUTE_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_FIREWALL_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_NFLOG_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_XFRM_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_SELINUX_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_AUDIT_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_IP6FW_SOCKET, socket, 0x00400000UL)
+   S_(SECCLASS_NETLINK_DNRT_SOCKET, socket, 0x00400000UL)
diff --git a/libselinux/src/av_perm_to_string.h b/libselinux/src/av_perm_to_string.h
new file mode 100644
index 0000000..ac60799
--- /dev/null
+++ b/libselinux/src/av_perm_to_string.h
@@ -0,0 +1,234 @@
+/* This file is automatically generated.  Do not edit. */
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__MOUNT, "mount")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__REMOUNT, "remount")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__UNMOUNT, "unmount")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__GETATTR, "getattr")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__RELABELFROM, "relabelfrom")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__RELABELTO, "relabelto")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__TRANSITION, "transition")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__ASSOCIATE, "associate")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__QUOTAMOD, "quotamod")
+   S_(SECCLASS_FILESYSTEM, FILESYSTEM__QUOTAGET, "quotaget")
+   S_(SECCLASS_DIR, DIR__ADD_NAME, "add_name")
+   S_(SECCLASS_DIR, DIR__REMOVE_NAME, "remove_name")
+   S_(SECCLASS_DIR, DIR__REPARENT, "reparent")
+   S_(SECCLASS_DIR, DIR__SEARCH, "search")
+   S_(SECCLASS_DIR, DIR__RMDIR, "rmdir")
+   S_(SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, "execute_no_trans")
+   S_(SECCLASS_FILE, FILE__ENTRYPOINT, "entrypoint")
+   S_(SECCLASS_FILE, FILE__EXECMOD, "execmod")
+   S_(SECCLASS_CHR_FILE, CHR_FILE__EXECUTE_NO_TRANS, "execute_no_trans")
+   S_(SECCLASS_CHR_FILE, CHR_FILE__ENTRYPOINT, "entrypoint")
+   S_(SECCLASS_CHR_FILE, CHR_FILE__EXECMOD, "execmod")
+   S_(SECCLASS_FD, FD__USE, "use")
+   S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__CONNECTTO, "connectto")
+   S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__NEWCONN, "newconn")
+   S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__ACCEPTFROM, "acceptfrom")
+   S_(SECCLASS_TCP_SOCKET, TCP_SOCKET__NODE_BIND, "node_bind")
+   S_(SECCLASS_UDP_SOCKET, UDP_SOCKET__NODE_BIND, "node_bind")
+   S_(SECCLASS_RAWIP_SOCKET, RAWIP_SOCKET__NODE_BIND, "node_bind")
+   S_(SECCLASS_NODE, NODE__TCP_RECV, "tcp_recv")
+   S_(SECCLASS_NODE, NODE__TCP_SEND, "tcp_send")
+   S_(SECCLASS_NODE, NODE__UDP_RECV, "udp_recv")
+   S_(SECCLASS_NODE, NODE__UDP_SEND, "udp_send")
+   S_(SECCLASS_NODE, NODE__RAWIP_RECV, "rawip_recv")
+   S_(SECCLASS_NODE, NODE__RAWIP_SEND, "rawip_send")
+   S_(SECCLASS_NODE, NODE__ENFORCE_DEST, "enforce_dest")
+   S_(SECCLASS_NETIF, NETIF__TCP_RECV, "tcp_recv")
+   S_(SECCLASS_NETIF, NETIF__TCP_SEND, "tcp_send")
+   S_(SECCLASS_NETIF, NETIF__UDP_RECV, "udp_recv")
+   S_(SECCLASS_NETIF, NETIF__UDP_SEND, "udp_send")
+   S_(SECCLASS_NETIF, NETIF__RAWIP_RECV, "rawip_recv")
+   S_(SECCLASS_NETIF, NETIF__RAWIP_SEND, "rawip_send")
+   S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__CONNECTTO, "connectto")
+   S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__NEWCONN, "newconn")
+   S_(SECCLASS_UNIX_STREAM_SOCKET, UNIX_STREAM_SOCKET__ACCEPTFROM, "acceptfrom")
+   S_(SECCLASS_PROCESS, PROCESS__FORK, "fork")
+   S_(SECCLASS_PROCESS, PROCESS__TRANSITION, "transition")
+   S_(SECCLASS_PROCESS, PROCESS__SIGCHLD, "sigchld")
+   S_(SECCLASS_PROCESS, PROCESS__SIGKILL, "sigkill")
+   S_(SECCLASS_PROCESS, PROCESS__SIGSTOP, "sigstop")
+   S_(SECCLASS_PROCESS, PROCESS__SIGNULL, "signull")
+   S_(SECCLASS_PROCESS, PROCESS__SIGNAL, "signal")
+   S_(SECCLASS_PROCESS, PROCESS__PTRACE, "ptrace")
+   S_(SECCLASS_PROCESS, PROCESS__GETSCHED, "getsched")
+   S_(SECCLASS_PROCESS, PROCESS__SETSCHED, "setsched")
+   S_(SECCLASS_PROCESS, PROCESS__GETSESSION, "getsession")
+   S_(SECCLASS_PROCESS, PROCESS__GETPGID, "getpgid")
+   S_(SECCLASS_PROCESS, PROCESS__SETPGID, "setpgid")
+   S_(SECCLASS_PROCESS, PROCESS__GETCAP, "getcap")
+   S_(SECCLASS_PROCESS, PROCESS__SETCAP, "setcap")
+   S_(SECCLASS_PROCESS, PROCESS__SHARE, "share")
+   S_(SECCLASS_PROCESS, PROCESS__GETATTR, "getattr")
+   S_(SECCLASS_PROCESS, PROCESS__SETEXEC, "setexec")
+   S_(SECCLASS_PROCESS, PROCESS__SETFSCREATE, "setfscreate")
+   S_(SECCLASS_PROCESS, PROCESS__NOATSECURE, "noatsecure")
+   S_(SECCLASS_PROCESS, PROCESS__SIGINH, "siginh")
+   S_(SECCLASS_PROCESS, PROCESS__SETRLIMIT, "setrlimit")
+   S_(SECCLASS_PROCESS, PROCESS__RLIMITINH, "rlimitinh")
+   S_(SECCLASS_PROCESS, PROCESS__DYNTRANSITION, "dyntransition")
+   S_(SECCLASS_PROCESS, PROCESS__SETCURRENT, "setcurrent")
+   S_(SECCLASS_PROCESS, PROCESS__EXECMEM, "execmem")
+   S_(SECCLASS_MSGQ, MSGQ__ENQUEUE, "enqueue")
+   S_(SECCLASS_MSG, MSG__SEND, "send")
+   S_(SECCLASS_MSG, MSG__RECEIVE, "receive")
+   S_(SECCLASS_SHM, SHM__LOCK, "lock")
+   S_(SECCLASS_SECURITY, SECURITY__COMPUTE_AV, "compute_av")
+   S_(SECCLASS_SECURITY, SECURITY__COMPUTE_CREATE, "compute_create")
+   S_(SECCLASS_SECURITY, SECURITY__COMPUTE_MEMBER, "compute_member")
+   S_(SECCLASS_SECURITY, SECURITY__CHECK_CONTEXT, "check_context")
+   S_(SECCLASS_SECURITY, SECURITY__LOAD_POLICY, "load_policy")
+   S_(SECCLASS_SECURITY, SECURITY__COMPUTE_RELABEL, "compute_relabel")
+   S_(SECCLASS_SECURITY, SECURITY__COMPUTE_USER, "compute_user")
+   S_(SECCLASS_SECURITY, SECURITY__SETENFORCE, "setenforce")
+   S_(SECCLASS_SECURITY, SECURITY__SETBOOL, "setbool")
+   S_(SECCLASS_SECURITY, SECURITY__SETSECPARAM, "setsecparam")
+   S_(SECCLASS_SYSTEM, SYSTEM__IPC_INFO, "ipc_info")
+   S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_READ, "syslog_read")
+   S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_MOD, "syslog_mod")
+   S_(SECCLASS_SYSTEM, SYSTEM__SYSLOG_CONSOLE, "syslog_console")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__CHOWN, "chown")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__DAC_OVERRIDE, "dac_override")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__DAC_READ_SEARCH, "dac_read_search")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__FOWNER, "fowner")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__FSETID, "fsetid")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__KILL, "kill")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SETGID, "setgid")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SETUID, "setuid")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SETPCAP, "setpcap")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__LINUX_IMMUTABLE, "linux_immutable")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__NET_BIND_SERVICE, "net_bind_service")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__NET_BROADCAST, "net_broadcast")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__NET_ADMIN, "net_admin")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__NET_RAW, "net_raw")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__IPC_LOCK, "ipc_lock")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__IPC_OWNER, "ipc_owner")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_MODULE, "sys_module")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_RAWIO, "sys_rawio")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_CHROOT, "sys_chroot")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_PTRACE, "sys_ptrace")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_PACCT, "sys_pacct")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_ADMIN, "sys_admin")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_BOOT, "sys_boot")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_NICE, "sys_nice")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_RESOURCE, "sys_resource")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_TIME, "sys_time")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__SYS_TTY_CONFIG, "sys_tty_config")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__MKNOD, "mknod")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__LEASE, "lease")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__AUDIT_WRITE, "audit_write")
+   S_(SECCLASS_CAPABILITY, CAPABILITY__AUDIT_CONTROL, "audit_control")
+   S_(SECCLASS_PASSWD, PASSWD__PASSWD, "passwd")
+   S_(SECCLASS_PASSWD, PASSWD__CHFN, "chfn")
+   S_(SECCLASS_PASSWD, PASSWD__CHSH, "chsh")
+   S_(SECCLASS_PASSWD, PASSWD__ROOTOK, "rootok")
+   S_(SECCLASS_PASSWD, PASSWD__CRONTAB, "crontab")
+   S_(SECCLASS_DRAWABLE, DRAWABLE__CREATE, "create")
+   S_(SECCLASS_DRAWABLE, DRAWABLE__DESTROY, "destroy")
+   S_(SECCLASS_DRAWABLE, DRAWABLE__DRAW, "draw")
+   S_(SECCLASS_DRAWABLE, DRAWABLE__COPY, "copy")
+   S_(SECCLASS_DRAWABLE, DRAWABLE__GETATTR, "getattr")
+   S_(SECCLASS_GC, GC__CREATE, "create")
+   S_(SECCLASS_GC, GC__FREE, "free")
+   S_(SECCLASS_GC, GC__GETATTR, "getattr")
+   S_(SECCLASS_GC, GC__SETATTR, "setattr")
+   S_(SECCLASS_WINDOW, WINDOW__ADDCHILD, "addchild")
+   S_(SECCLASS_WINDOW, WINDOW__CREATE, "create")
+   S_(SECCLASS_WINDOW, WINDOW__DESTROY, "destroy")
+   S_(SECCLASS_WINDOW, WINDOW__MAP, "map")
+   S_(SECCLASS_WINDOW, WINDOW__UNMAP, "unmap")
+   S_(SECCLASS_WINDOW, WINDOW__CHSTACK, "chstack")
+   S_(SECCLASS_WINDOW, WINDOW__CHPROPLIST, "chproplist")
+   S_(SECCLASS_WINDOW, WINDOW__CHPROP, "chprop")
+   S_(SECCLASS_WINDOW, WINDOW__LISTPROP, "listprop")
+   S_(SECCLASS_WINDOW, WINDOW__GETATTR, "getattr")
+   S_(SECCLASS_WINDOW, WINDOW__SETATTR, "setattr")
+   S_(SECCLASS_WINDOW, WINDOW__SETFOCUS, "setfocus")
+   S_(SECCLASS_WINDOW, WINDOW__MOVE, "move")
+   S_(SECCLASS_WINDOW, WINDOW__CHSELECTION, "chselection")
+   S_(SECCLASS_WINDOW, WINDOW__CHPARENT, "chparent")
+   S_(SECCLASS_WINDOW, WINDOW__CTRLLIFE, "ctrllife")
+   S_(SECCLASS_WINDOW, WINDOW__ENUMERATE, "enumerate")
+   S_(SECCLASS_WINDOW, WINDOW__TRANSPARENT, "transparent")
+   S_(SECCLASS_WINDOW, WINDOW__MOUSEMOTION, "mousemotion")
+   S_(SECCLASS_WINDOW, WINDOW__CLIENTCOMEVENT, "clientcomevent")
+   S_(SECCLASS_WINDOW, WINDOW__INPUTEVENT, "inputevent")
+   S_(SECCLASS_WINDOW, WINDOW__DRAWEVENT, "drawevent")
+   S_(SECCLASS_WINDOW, WINDOW__WINDOWCHANGEEVENT, "windowchangeevent")
+   S_(SECCLASS_WINDOW, WINDOW__WINDOWCHANGEREQUEST, "windowchangerequest")
+   S_(SECCLASS_WINDOW, WINDOW__SERVERCHANGEEVENT, "serverchangeevent")
+   S_(SECCLASS_WINDOW, WINDOW__EXTENSIONEVENT, "extensionevent")
+   S_(SECCLASS_FONT, FONT__LOAD, "load")
+   S_(SECCLASS_FONT, FONT__FREE, "free")
+   S_(SECCLASS_FONT, FONT__GETATTR, "getattr")
+   S_(SECCLASS_FONT, FONT__USE, "use")
+   S_(SECCLASS_COLORMAP, COLORMAP__CREATE, "create")
+   S_(SECCLASS_COLORMAP, COLORMAP__FREE, "free")
+   S_(SECCLASS_COLORMAP, COLORMAP__INSTALL, "install")
+   S_(SECCLASS_COLORMAP, COLORMAP__UNINSTALL, "uninstall")
+   S_(SECCLASS_COLORMAP, COLORMAP__LIST, "list")
+   S_(SECCLASS_COLORMAP, COLORMAP__READ, "read")
+   S_(SECCLASS_COLORMAP, COLORMAP__STORE, "store")
+   S_(SECCLASS_COLORMAP, COLORMAP__GETATTR, "getattr")
+   S_(SECCLASS_COLORMAP, COLORMAP__SETATTR, "setattr")
+   S_(SECCLASS_PROPERTY, PROPERTY__CREATE, "create")
+   S_(SECCLASS_PROPERTY, PROPERTY__FREE, "free")
+   S_(SECCLASS_PROPERTY, PROPERTY__READ, "read")
+   S_(SECCLASS_PROPERTY, PROPERTY__WRITE, "write")
+   S_(SECCLASS_CURSOR, CURSOR__CREATE, "create")
+   S_(SECCLASS_CURSOR, CURSOR__CREATEGLYPH, "createglyph")
+   S_(SECCLASS_CURSOR, CURSOR__FREE, "free")
+   S_(SECCLASS_CURSOR, CURSOR__ASSIGN, "assign")
+   S_(SECCLASS_CURSOR, CURSOR__SETATTR, "setattr")
+   S_(SECCLASS_XCLIENT, XCLIENT__KILL, "kill")
+   S_(SECCLASS_XINPUT, XINPUT__LOOKUP, "lookup")
+   S_(SECCLASS_XINPUT, XINPUT__GETATTR, "getattr")
+   S_(SECCLASS_XINPUT, XINPUT__SETATTR, "setattr")
+   S_(SECCLASS_XINPUT, XINPUT__SETFOCUS, "setfocus")
+   S_(SECCLASS_XINPUT, XINPUT__WARPPOINTER, "warppointer")
+   S_(SECCLASS_XINPUT, XINPUT__ACTIVEGRAB, "activegrab")
+   S_(SECCLASS_XINPUT, XINPUT__PASSIVEGRAB, "passivegrab")
+   S_(SECCLASS_XINPUT, XINPUT__UNGRAB, "ungrab")
+   S_(SECCLASS_XINPUT, XINPUT__BELL, "bell")
+   S_(SECCLASS_XINPUT, XINPUT__MOUSEMOTION, "mousemotion")
+   S_(SECCLASS_XINPUT, XINPUT__RELABELINPUT, "relabelinput")
+   S_(SECCLASS_XSERVER, XSERVER__SCREENSAVER, "screensaver")
+   S_(SECCLASS_XSERVER, XSERVER__GETHOSTLIST, "gethostlist")
+   S_(SECCLASS_XSERVER, XSERVER__SETHOSTLIST, "sethostlist")
+   S_(SECCLASS_XSERVER, XSERVER__GETFONTPATH, "getfontpath")
+   S_(SECCLASS_XSERVER, XSERVER__SETFONTPATH, "setfontpath")
+   S_(SECCLASS_XSERVER, XSERVER__GETATTR, "getattr")
+   S_(SECCLASS_XSERVER, XSERVER__GRAB, "grab")
+   S_(SECCLASS_XSERVER, XSERVER__UNGRAB, "ungrab")
+   S_(SECCLASS_XEXTENSION, XEXTENSION__QUERY, "query")
+   S_(SECCLASS_XEXTENSION, XEXTENSION__USE, "use")
+   S_(SECCLASS_PAX, PAX__PAGEEXEC, "pageexec")
+   S_(SECCLASS_PAX, PAX__EMUTRAMP, "emutramp")
+   S_(SECCLASS_PAX, PAX__MPROTECT, "mprotect")
+   S_(SECCLASS_PAX, PAX__RANDMMAP, "randmmap")
+   S_(SECCLASS_PAX, PAX__RANDEXEC, "randexec")
+   S_(SECCLASS_PAX, PAX__SEGMEXEC, "segmexec")
+   S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_ROUTE_SOCKET, NETLINK_ROUTE_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_NETLINK_FIREWALL_SOCKET, NETLINK_FIREWALL_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_FIREWALL_SOCKET, NETLINK_FIREWALL_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, NETLINK_TCPDIAG_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_TCPDIAG_SOCKET, NETLINK_TCPDIAG_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_NETLINK_XFRM_SOCKET, NETLINK_XFRM_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_XFRM_SOCKET, NETLINK_XFRM_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_AUDIT_SOCKET, NETLINK_AUDIT_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_NETLINK_IP6FW_SOCKET, NETLINK_IP6FW_SOCKET__NLMSG_READ, "nlmsg_read")
+   S_(SECCLASS_NETLINK_IP6FW_SOCKET, NETLINK_IP6FW_SOCKET__NLMSG_WRITE, "nlmsg_write")
+   S_(SECCLASS_DBUS, DBUS__ACQUIRE_SVC, "acquire_svc")
+   S_(SECCLASS_DBUS, DBUS__SEND_MSG, "send_msg")
+   S_(SECCLASS_NSCD, NSCD__GETPWD, "getpwd")
+   S_(SECCLASS_NSCD, NSCD__GETGRP, "getgrp")
+   S_(SECCLASS_NSCD, NSCD__GETHOST, "gethost")
+   S_(SECCLASS_NSCD, NSCD__GETSTAT, "getstat")
+   S_(SECCLASS_NSCD, NSCD__ADMIN, "admin")
+   S_(SECCLASS_NSCD, NSCD__SHMEMPWD, "shmempwd")
+   S_(SECCLASS_NSCD, NSCD__SHMEMGRP, "shmemgrp")
+   S_(SECCLASS_NSCD, NSCD__SHMEMHOST, "shmemhost")
+   S_(SECCLASS_ASSOCIATION, ASSOCIATION__SENDTO, "sendto")
+   S_(SECCLASS_ASSOCIATION, ASSOCIATION__RECVFROM, "recvfrom")
diff --git a/libselinux/src/avc.c b/libselinux/src/avc.c
new file mode 100644
index 0000000..5283f14
--- /dev/null
+++ b/libselinux/src/avc.c
@@ -0,0 +1,1364 @@
+/*
+ * Implementation of the userspace access vector cache (AVC).
+ *
+ * Author : Eamon Walsh <ewalsh at epoch.ncsc.mil>
+ *
+ * Derived from the kernel AVC implementation by
+ * Stephen Smalley <sds at epoch.ncsc.mil> and 
+ * James Morris <jmorris at redhat.com>.
+ */
+#include <sys/types.h>
+#include <errno.h>
+#include <stddef.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <unistd.h>
+#include <stdint.h>
+#include <selinux/flask.h>
+#include "selinux_internal.h"
+#include <selinux/avc.h>
+#include "avc_sidtab.h"
+#include "avc_internal.h"
+#include <selinux/av_permissions.h>
+
+
+/* The following code looks complicated, but it really is not.  What it
+   does is to generate two variables.  The first is basically a struct
+   of arrays.  The second is the real array of structures which would
+   have used string pointers.  But instead it now uses an offset value
+   into the first structure.  Strings are accessed indirectly by an
+   explicit addition of the string index and the base address of the
+   structure with the strings (all type safe).  The advantage is that
+   there are no relocations necessary in the array with the data as it
+   would be the case with string pointers.  This has advantages at
+   load time, the data section is smaller, and it is read-only.  */
+#define L1(line) L2(line)
+#define L2(line) str##line
+static const union av_perm_to_string_data
+{
+  struct {
+#define S_(c, v, s) char L1(__LINE__)[sizeof(s)];
+#include "av_perm_to_string.h"
+#undef  S_
+  };
+  char str[0];
+} av_perm_to_string_data =
+{
+  {
+#define S_(c, v, s) s,
+#include "av_perm_to_string.h"
+#undef  S_
+  }
+};
+static const struct av_perm_to_string
+{
+  u16 tclass;
+  u16 nameidx;
+  u32 value;
+} av_perm_to_string[] =
+{
+#define S_(c, v, s) { c, offsetof(union av_perm_to_string_data, L1(__LINE__)), v },
+#include "av_perm_to_string.h"
+#undef  S_
+};
+#undef L1
+#undef L2
+
+
+#define L1(line) L2(line)
+#define L2(line) str##line
+static const union class_to_string_data
+{
+  struct {
+#define S_(s) char L1(__LINE__)[sizeof(s)];
+#include "class_to_string.h"
+#undef  S_
+  };
+  char str[0];
+} class_to_string_data =
+{
+  {
+#define S_(s) s,
+#include "class_to_string.h"
+#undef  S_
+  }
+};
+static const u16 class_to_string[] =
+{
+#define S_(s) offsetof(union class_to_string_data, L1(__LINE__)),
+#include "class_to_string.h"
+#undef  S_
+};
+#undef L1
+#undef L2
+
+static const union common_perm_to_string_data
+{
+  struct {
+#define L1(line) L2(line)
+#define L2(line) str##line
+#define S_(s) char L1(__LINE__)[sizeof(s)];
+#define TB_(s)
+#define TE_(s)
+#include "common_perm_to_string.h"
+#undef  S_
+#undef L1
+#undef L2
+  };
+  char str[0];
+} common_perm_to_string_data =
+{
+  {
+#define S_(s) s,
+#include "common_perm_to_string.h"
+#undef  S_
+#undef TB_
+#undef TE_
+  }
+};
+static const union common_perm_to_string
+{
+  struct {
+#define TB_(s) struct {
+#define TE_(s) } s##_part;
+#define S_(s) u16 L1(__LINE__)
+#define L1(l) L2(l)
+#define L2(l) field_##l;
+#include "common_perm_to_string.h"
+#undef TB_
+#undef TE_
+#undef S_
+#undef L1
+#undef L2
+  };
+  u16 data[0];
+} common_perm_to_string =
+{
+  {
+#define TB_(s) {
+#define TE_(s) },
+#define S_(s) offsetof(union common_perm_to_string_data, L1(__LINE__)),
+#define L1(line) L2(line)
+#define L2(line) str##line
+#include "common_perm_to_string.h"
+#undef TB_
+#undef TE_
+#undef S_
+#undef L1
+#undef L2
+  }
+};
+
+static const struct av_inherit
+{
+    u16 tclass;
+    u16 common_pts_idx;
+    u32 common_base;
+} av_inherit[] = {
+#define S_(c, i, b) { c, offsetof(union common_perm_to_string, common_##i##_perm_to_string_part)/sizeof(u16), b },
+#include "av_inherit.h"
+#undef S_
+};
+
+#define AVC_CACHE_SLOTS		512
+#define AVC_CACHE_MAXNODES	410
+#define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
+
+struct avc_entry {
+  security_id_t 	ssid;
+  security_id_t 	tsid;
+  security_class_t	tclass;
+  struct av_decision	avd;
+  int			used;	/* used recently */
+};
+
+struct avc_node {
+  struct avc_entry	ae;
+  struct avc_node	*next;
+};
+
+struct avc_cache {
+  struct avc_node	*slots[AVC_CACHE_SLOTS];
+  u_int32_t		lru_hint;	/* LRU hint for reclaim scan */
+  u_int32_t		active_nodes;
+  u_int32_t		latest_notif;	/* latest revocation notification */
+};
+
+struct avc_callback_node {
+  int (*callback) (u_int32_t event, security_id_t ssid, 
+		   security_id_t tsid,
+		   security_class_t tclass, access_vector_t perms,
+		   access_vector_t *out_retained);
+  u_int32_t events;
+  security_id_t ssid;
+  security_id_t tsid;
+  security_class_t tclass;
+  access_vector_t perms;
+  struct avc_callback_node *next;
+};
+
+static void* avc_netlink_thread = NULL;
+static void* avc_lock = NULL;
+static void* avc_log_lock = NULL;
+static struct avc_node *avc_node_freelist = NULL;
+static struct avc_cache avc_cache;
+static char *avc_audit_buf = NULL;
+static struct avc_cache_stats cache_stats;
+static struct avc_callback_node *avc_callbacks = NULL;
+static struct sidtab avc_sidtab;
+
+static inline int avc_hash(security_id_t ssid, 
+			   security_id_t tsid, security_class_t tclass)
+{
+  return ((uintptr_t)ssid ^ ((uintptr_t)tsid<<2) ^ tclass)
+    & (AVC_CACHE_SLOTS - 1);
+}
+
+int avc_context_to_sid(security_context_t ctx, security_id_t *sid)
+{
+  int rc;
+  avc_get_lock(avc_lock);
+  rc = sidtab_context_to_sid(&avc_sidtab, ctx, sid);
+  if (!rc)
+    (*sid)->refcnt++;
+  avc_release_lock(avc_lock);
+  return rc;
+}
+
+int avc_sid_to_context(security_id_t sid, security_context_t *ctx)
+{
+  int rc;
+  *ctx = NULL;
+  avc_get_lock(avc_lock);
+  if (sid->refcnt > 0) {
+    *ctx = strdup(sid->ctx);    /* caller must free via freecon */
+    rc = *ctx ? 0 : -1;
+  } else {
+    errno = EINVAL;             /* bad reference count */
+    rc = -1;
+  }
+  avc_release_lock(avc_lock);
+  return rc;
+}
+
+int sidget(security_id_t sid) {
+  int rc;
+  avc_get_lock(avc_lock);
+  rc = sid_inc_refcnt(sid);
+  avc_release_lock(avc_lock);
+  return rc;
+}
+
+int sidput(security_id_t sid) {
+  int rc;
+  avc_get_lock(avc_lock);
+  rc = sid_dec_refcnt(sid);
+  avc_release_lock(avc_lock);
+  return rc;
+}
+    
+int avc_init(const char *prefix,
+	     const struct avc_memory_callback *mem_cb,
+	     const struct avc_log_callback *log_cb,
+	     const struct avc_thread_callback *thread_cb,
+	     const struct avc_lock_callback *lock_cb)
+{
+  struct avc_node	*new;
+  int i, rc = 0;
+  
+  if (prefix)
+    strncpy(avc_prefix, prefix, AVC_PREFIX_SIZE-1);
+
+  set_callbacks(mem_cb, log_cb, thread_cb, lock_cb);
+
+  avc_lock = avc_alloc_lock();
+  avc_log_lock = avc_alloc_lock();
+
+  memset(&cache_stats, 0, sizeof(cache_stats));
+
+  for (i = 0; i < AVC_CACHE_SLOTS; i++)
+    avc_cache.slots[i] = 0;
+  avc_cache.lru_hint = 0;
+  avc_cache.active_nodes = 0;
+  avc_cache.latest_notif = 0;
+
+  rc = sidtab_init(&avc_sidtab);
+  if (rc) {
+    avc_log("%s:  unable to initialize SID table\n", avc_prefix);
+    goto out;
+  }
+
+  avc_audit_buf = (char *)avc_malloc(AVC_AUDIT_BUFSIZE);
+  if (!avc_audit_buf) {
+    avc_log("%s:  unable to allocate audit buffer\n", avc_prefix);
+    rc = -1;
+    goto out;
+  }
+
+  for (i = 0; i < AVC_CACHE_MAXNODES; i++) {
+    new = avc_malloc(sizeof(*new));
+    if (!new) {
+      avc_log("%s:  warning: only got %d av entries\n", 
+	      avc_prefix, i);
+      break;
+    }
+    memset(new, 0, sizeof(*new));
+    new->next = avc_node_freelist;
+    avc_node_freelist = new;
+  }
+  
+  rc = security_getenforce();
+  if (rc < 0) {
+    avc_log("%s:  could not determine enforcing mode\n", avc_prefix);
+    goto out;
+  }
+  avc_enforcing = rc;
+
+  rc = avc_netlink_open(avc_using_threads);
+  if (rc < 0) {
+    avc_log("%s:  can't open netlink socket: %d (%s)\n", avc_prefix,
+	    errno, strerror(errno));
+    goto out;
+  }
+  if (avc_using_threads) {
+    avc_netlink_thread = avc_create_thread(&avc_netlink_loop);
+    avc_netlink_trouble = 0;
+  }
+ out:
+  return rc;
+}
+
+void avc_cache_stats(struct avc_cache_stats *p) {
+  memcpy(p, &cache_stats, sizeof(cache_stats));
+}
+
+void avc_sid_stats(void)
+{
+  avc_get_lock(avc_log_lock);
+  avc_get_lock(avc_lock);
+  sidtab_sid_stats(&avc_sidtab, avc_audit_buf, AVC_AUDIT_BUFSIZE);
+  avc_release_lock(avc_lock);
+  avc_log("%s", avc_audit_buf);
+  avc_release_lock(avc_log_lock);
+}
+
+void avc_av_stats(void)
+{
+  int i, chain_len, max_chain_len, slots_used;
+  struct avc_node *node;
+
+  avc_get_lock(avc_lock);
+
+  slots_used = 0;
+  max_chain_len = 0;
+  for (i = 0; i < AVC_CACHE_SLOTS; i++) {
+    node = avc_cache.slots[i];
+    if (node) {
+      slots_used++;
+      chain_len = 0;
+      while (node) {
+	chain_len++;
+	node = node->next;
+      }
+      if (chain_len > max_chain_len)
+	max_chain_len = chain_len;
+    }
+  }
+
+  avc_release_lock(avc_lock);
+
+  avc_log("%s:  %d AV entries and %d/%d buckets used, "
+	  "longest chain length %d\n", avc_prefix, 
+	  avc_cache.active_nodes, 
+	  slots_used, AVC_CACHE_SLOTS, max_chain_len);
+}
+hidden_def(avc_av_stats)
+
+static inline struct avc_node *avc_reclaim_node(void)
+{
+  struct avc_node *prev, *cur;
+  int try;
+  u_int32_t hvalue;
+
+  hvalue = avc_cache.lru_hint;
+  for (try = 0; try < 2; try++) {
+    do {
+      prev = NULL;
+      cur = avc_cache.slots[hvalue];
+      while (cur) {
+	if (!cur->ae.used)
+	  goto found;
+
+	cur->ae.used = 0;
+
+	prev = cur;
+	cur = cur->next;
+      }
+      hvalue = (hvalue + 1) & (AVC_CACHE_SLOTS - 1);
+    } while (hvalue != avc_cache.lru_hint);
+  }
+	
+  errno = ENOMEM;    /* this was a panic in the kernel... */
+  return NULL;
+
+ found:
+  avc_cache.lru_hint = hvalue;
+
+  if (prev == NULL)
+    avc_cache.slots[hvalue] = cur->next;
+  else
+    prev->next = cur->next;
+
+  return cur;
+}
+
+static inline struct avc_node *avc_claim_node(security_id_t ssid,
+                                              security_id_t tsid,
+					      security_class_t tclass)
+{
+  struct avc_node *new;
+  int hvalue;
+
+  if (!avc_node_freelist)
+    avc_cleanup();
+
+  if (avc_node_freelist) {
+    new = avc_node_freelist;
+    avc_node_freelist = avc_node_freelist->next;
+    avc_cache.active_nodes++;
+  } else {
+    new = avc_reclaim_node();
+    if (!new)
+      goto out;
+  }
+
+  hvalue = avc_hash(ssid, tsid, tclass);
+  new->ae.used = 1;
+  new->ae.ssid = ssid;
+  new->ae.tsid = tsid;
+  new->ae.tclass = tclass;
+  new->next = avc_cache.slots[hvalue];
+  avc_cache.slots[hvalue] = new;
+
+ out:
+  return new;
+}
+
+static inline struct avc_node *avc_search_node(security_id_t ssid,
+					       security_id_t tsid,
+                                               security_class_t tclass,
+					       int *probes)
+{
+  struct avc_node *cur;
+  int hvalue;
+  int tprobes = 1;
+
+  hvalue = avc_hash(ssid, tsid, tclass);
+  cur = avc_cache.slots[hvalue];
+  while (cur != NULL &&
+	 (ssid != cur->ae.ssid ||
+	  tclass != cur->ae.tclass ||
+	  tsid != cur->ae.tsid)) {
+    tprobes++;
+    cur = cur->next;
+  }
+
+  if (cur == NULL) {
+    /* cache miss */
+    goto out;
+  }
+
+  /* cache hit */
+  if (probes)
+    *probes = tprobes;
+
+  cur->ae.used = 1;
+
+ out:
+  return cur;
+}
+
+/**
+ * avc_lookup - Look up an AVC entry.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ * @requested: requested permissions, interpreted based on @tclass
+ * @aeref:  AVC entry reference
+ *
+ * Look up an AVC entry that is valid for the
+ * @requested permissions between the SID pair
+ * (@ssid, @tsid), interpreting the permissions
+ * based on @tclass.  If a valid AVC entry exists,
+ * then this function updates @aeref to refer to the
+ * entry and returns %0.  Otherwise, -1 is returned.
+ */
+static int avc_lookup(security_id_t ssid, security_id_t tsid,
+	       security_class_t tclass,
+               access_vector_t requested, struct avc_entry_ref *aeref)
+{
+  struct avc_node *node;
+  int probes, rc = 0;
+
+  avc_cache_stats_incr(cav_lookups);
+  node = avc_search_node(ssid, tsid, tclass,&probes);
+
+  if (node && ((node->ae.avd.decided & requested) == requested)) {
+    avc_cache_stats_incr(cav_hits);
+    avc_cache_stats_add(cav_probes,probes);
+    aeref->ae = &node->ae;
+    goto out;
+  }
+
+  avc_cache_stats_incr(cav_misses);
+  rc = -1;
+ out:
+  return rc;
+}
+
+/**
+ * avc_insert - Insert an AVC entry.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ * @ae: AVC entry
+ * @aeref:  AVC entry reference
+ *
+ * Insert an AVC entry for the SID pair
+ * (@ssid, @tsid) and class @tclass.
+ * The access vectors and the sequence number are
+ * normally provided by the security server in
+ * response to a security_compute_av() call.  If the
+ * sequence number @ae->avd.seqno is not less than the latest
+ * revocation notification, then the function copies
+ * the access vectors into a cache entry, updates
+ * @aeref to refer to the entry, and returns %0.
+ * Otherwise, this function returns -%1 with @errno set to %EAGAIN.
+ */
+static int avc_insert(security_id_t ssid, security_id_t tsid,
+	       security_class_t tclass,
+               struct avc_entry *ae, struct avc_entry_ref *aeref)
+{
+  struct avc_node *node;
+  int rc = 0;
+
+  if (ae->avd.seqno < avc_cache.latest_notif) {
+    avc_log("%s:  seqno %d < latest_notif %d\n", avc_prefix,
+	     ae->avd.seqno, avc_cache.latest_notif);
+    errno = EAGAIN;
+    rc = -1;
+    goto out;
+  }
+
+  node = avc_claim_node(ssid, tsid, tclass);
+  if (!node) {
+    rc = -1;
+    goto out;
+  }
+
+  node->ae.avd.allowed = ae->avd.allowed;
+  node->ae.avd.decided = ae->avd.decided;
+  node->ae.avd.auditallow = ae->avd.auditallow;
+  node->ae.avd.auditdeny = ae->avd.auditdeny;
+  node->ae.avd.seqno = ae->avd.seqno;
+  aeref->ae = &node->ae;
+ out:
+  return rc;
+}
+
+/**
+ * avc_remove - Remove AVC and sidtab entries for SID.
+ * @sid: security identifier to be removed
+ *
+ * Remove all AVC entries containing @sid as source
+ * or target, and remove @sid from the SID table.
+ * Free the memory allocated for the structure corresponding
+ * to @sid.  After this function has been called, @sid must
+ * not be used until another call to avc_context_to_sid() has
+ * been made for this SID.
+ */
+static void avc_remove(security_id_t sid)
+{
+  struct avc_node *prev, *cur, *tmp;
+  int i;
+
+  for (i=0; i < AVC_CACHE_SLOTS; i++) {
+    cur = avc_cache.slots[i];
+    prev = NULL;
+    while (cur) {
+      if (sid == cur->ae.ssid || sid == cur->ae.tsid) {
+	if (prev)
+	  prev->next = cur->next;
+	else
+	  avc_cache.slots[i] = cur->next;
+	tmp = cur;
+	cur = cur->next;
+	tmp->ae.ssid = tmp->ae.tsid = NULL;
+	tmp->ae.tclass = 0;
+	tmp->ae.avd.allowed = tmp->ae.avd.decided = 0;
+	tmp->ae.avd.auditallow = tmp->ae.avd.auditdeny = 0;
+	tmp->ae.used = 0;
+	tmp->next = avc_node_freelist;
+	avc_node_freelist = tmp;
+	avc_cache.active_nodes--;
+      } else {
+	prev = cur;
+	cur = cur->next;
+      }
+    }
+  }
+  sidtab_remove(&avc_sidtab, sid);
+}
+
+void avc_cleanup(void)
+{
+  security_id_t sid;
+
+  avc_get_lock(avc_lock);
+
+  while (NULL != (sid = sidtab_claim_sid(&avc_sidtab)))
+    avc_remove(sid);
+
+  avc_release_lock(avc_lock);
+}
+hidden_def(avc_cleanup)
+
+int avc_reset(void)
+{
+  struct avc_callback_node *c;
+  int i, ret, rc = 0, errsave = 0;
+  struct avc_node *node, *tmp;
+  errno = 0;
+
+  avc_get_lock(avc_lock);
+
+  for (i = 0; i < AVC_CACHE_SLOTS; i++) {
+    node = avc_cache.slots[i];
+    while (node) {
+      tmp = node;
+      node = node->next;
+      tmp->ae.ssid = tmp->ae.tsid = NULL;
+      tmp->ae.tclass = 0;
+      tmp->ae.avd.allowed = tmp->ae.avd.decided = 0;
+      tmp->ae.avd.auditallow = tmp->ae.avd.auditdeny = 0;
+      tmp->ae.used = 0;
+      tmp->next = avc_node_freelist;
+      avc_node_freelist = tmp;
+      avc_cache.active_nodes--;
+    }
+    avc_cache.slots[i] = 0;
+  }
+  avc_cache.lru_hint = 0;
+
+  avc_release_lock(avc_lock);
+
+  memset(&cache_stats, 0, sizeof(cache_stats));
+
+  for (c = avc_callbacks; c; c = c->next) {
+    if (c->events & AVC_CALLBACK_RESET) {
+      ret = c->callback(AVC_CALLBACK_RESET,
+			0, 0, 0, 0, 0);
+      if (ret && !rc) {
+	  rc = ret;
+	  errsave = errno;
+      }
+    }
+  }
+  errno = errsave;
+  return rc;
+}
+hidden_def(avc_reset)
+
+void avc_destroy(void)
+{
+  struct avc_callback_node *c;
+  struct avc_node *node, *tmp;
+  int i;
+
+  avc_get_lock(avc_lock);
+
+  if (avc_using_threads)
+    avc_stop_thread(avc_netlink_thread);
+  avc_netlink_close();
+
+  for (i = 0; i < AVC_CACHE_SLOTS; i++) {
+    node = avc_cache.slots[i];
+    while (node) {
+      tmp = node;
+      node = node->next;
+      avc_free(tmp);
+    }
+  }
+  while (avc_node_freelist) {
+    tmp = avc_node_freelist;
+    avc_node_freelist = tmp->next;
+    avc_free(tmp);
+  }
+  avc_release_lock(avc_lock);
+
+  while (avc_callbacks) {
+    c = avc_callbacks;
+    avc_callbacks = c->next;
+    avc_free(c);
+  }
+  sidtab_destroy(&avc_sidtab);
+  avc_free_lock(avc_lock);
+  avc_free_lock(avc_log_lock);
+  avc_free(avc_audit_buf);
+}
+
+/* ratelimit stuff put aside for now --EFW */
+#if 0
+/*
+ * Copied from net/core/utils.c:net_ratelimit and modified for
+ * use by the AVC audit facility.
+ */
+#define AVC_MSG_COST	5*HZ
+#define AVC_MSG_BURST	10*5*HZ
+
+/*
+ * This enforces a rate limit: not more than one kernel message
+ * every 5secs to make a denial-of-service attack impossible.
+ */
+static int avc_ratelimit(void)
+{
+  static unsigned long toks = 10*5*HZ;
+  static unsigned long last_msg;
+  static int missed, rc = 0;
+  unsigned long now = jiffies;
+  void *ratelimit_lock = avc_alloc_lock();
+
+  avc_get_lock(ratelimit_lock);
+  toks += now - last_msg;
+  last_msg = now;
+  if (toks > AVC_MSG_BURST)
+    toks = AVC_MSG_BURST;
+  if (toks >= AVC_MSG_COST) {
+    int lost = missed;
+    missed = 0;
+    toks -= AVC_MSG_COST;
+    avc_release_lock(ratelimit_lock);
+    if (lost) {
+      avc_log("%s:  %d messages suppressed.\n", avc_prefix, lost);
+    }
+    rc = 1;
+    goto out;
+  }
+  missed++;
+  avc_release_lock(ratelimit_lock);
+ out:
+  avc_free_lock(ratelimit_lock);
+  return rc;
+}
+
+static inline int check_avc_ratelimit(void)
+{
+  if (avc_enforcing)
+    return avc_ratelimit();
+  else {
+    /* If permissive, then never suppress messages. */
+    return 1;
+  }
+}
+#endif /* ratelimit stuff */
+
+/**
+ * avc_dump_av - Display an access vector in human-readable form.
+ * @tclass: target security class
+ * @av: access vector
+ */
+static void avc_dump_av(security_class_t tclass, access_vector_t av)
+{
+  const u16 *common_pts_idx = 0;
+  u_int32_t common_base = 0, perm;
+  unsigned int i, i2;
+
+  if (av == 0) {
+    log_append(avc_audit_buf, " null");
+    return;
+  }
+
+  for (i = 0; i < ARRAY_SIZE(av_inherit); i++) {
+    if (av_inherit[i].tclass == tclass) {
+      common_pts_idx = &common_perm_to_string.data[av_inherit[i].common_pts_idx];
+      common_base = av_inherit[i].common_base;
+      break;
+    }
+  }
+
+  log_append(avc_audit_buf, " {");
+  i = 0;
+  perm = 1;
+  while (perm < common_base) {
+    if (perm & av) {
+      log_append(avc_audit_buf, " %s",
+                 common_perm_to_string_data.str + common_pts_idx[i]);
+      av &= ~perm;
+    }
+    i++;
+    perm <<= 1;
+  }
+
+  while (i < sizeof(av) * 8) {
+    if (perm & av) {
+      for (i2 = 0; i2 < ARRAY_SIZE(av_perm_to_string); i2++) {
+	if ((av_perm_to_string[i2].tclass == tclass) &&
+	    (av_perm_to_string[i2].value == perm))
+	  break;
+      }
+      if (i2 < ARRAY_SIZE(av_perm_to_string)) {
+	log_append(avc_audit_buf, " %s",
+                   av_perm_to_string_data.str + av_perm_to_string[i2].nameidx);
+	av &= ~perm;
+      }
+    }
+    i++;
+    perm <<= 1;
+  }
+  if (av)
+    log_append(avc_audit_buf, " 0x%x", av);
+  log_append(avc_audit_buf, " }");
+}
+
+/**
+ * avc_dump_query - Display a SID pair and a class in human-readable form.
+ * @ssid: source security identifier
+ * @tsid: target security identifier
+ * @tclass: target security class
+ */
+static void avc_dump_query(security_id_t ssid, security_id_t tsid,
+		    security_class_t tclass)
+{
+  avc_get_lock(avc_lock);
+
+  if (ssid->refcnt > 0)
+    log_append(avc_audit_buf, "scontext=%s", ssid->ctx);
+  else
+    log_append(avc_audit_buf, "ssid=%p", ssid);
+
+  if (tsid->refcnt > 0)
+    log_append(avc_audit_buf, " tcontext=%s", tsid->ctx);
+  else
+    log_append(avc_audit_buf, " tsid=%p", tsid);
+
+  avc_release_lock(avc_lock);
+  log_append(avc_audit_buf, " tclass=%s",
+	     class_to_string_data.str + class_to_string[tclass]);
+}
+
+void avc_audit(security_id_t ssid, security_id_t tsid,
+               security_class_t tclass, access_vector_t requested,
+               struct av_decision *avd, int result, void *a)
+{
+  access_vector_t denied, audited;
+
+  denied = requested & ~avd->allowed;
+  if (denied) {
+    audited = denied;
+    if (!(audited & avd->auditdeny))
+      return;
+  } else if (result) {
+    audited = denied = requested;
+  } else {
+    audited = requested;
+    if (!(audited & avd->auditallow))
+      return;
+  }
+#if 0
+  if (!check_avc_ratelimit())
+    return;
+#endif
+  /* prevent overlapping buffer writes */
+  avc_get_lock(avc_log_lock);
+  snprintf(avc_audit_buf, AVC_AUDIT_BUFSIZE,
+	   "%s:  %s ", avc_prefix, denied ? "denied" : "granted");
+  avc_dump_av(tclass,audited);
+  log_append(avc_audit_buf, " for ");
+
+  /* get any extra information printed by the callback */
+  avc_suppl_audit(a, tclass, avc_audit_buf+strlen(avc_audit_buf), 
+		   AVC_AUDIT_BUFSIZE-strlen(avc_audit_buf));
+
+  log_append(avc_audit_buf, " ");
+  avc_dump_query(ssid, tsid, tclass);
+  log_append(avc_audit_buf, "\n");
+  avc_log("%s", avc_audit_buf);
+
+  avc_release_lock(avc_log_lock);
+}
+hidden_def(avc_audit)
+
+int avc_has_perm_noaudit(security_id_t ssid, 
+			   security_id_t tsid,
+			   security_class_t tclass,
+			   access_vector_t requested,
+			   struct avc_entry_ref *aeref,
+			   struct av_decision *avd)
+{
+  struct avc_entry *ae;
+  int rc = 0;
+  struct avc_entry entry;
+  access_vector_t denied;
+  struct avc_entry_ref ref;
+
+  if (!avc_using_threads) {
+    (void) avc_netlink_check_nb();
+  }
+
+  if (!aeref) {
+    avc_entry_ref_init(&ref);
+    aeref = &ref;
+  }
+
+  avc_get_lock(avc_lock);
+  avc_cache_stats_incr(entry_lookups);
+  ae = aeref->ae;
+  if (ae) {
+    if (ae->ssid == ssid &&
+	ae->tsid == tsid &&
+	ae->tclass == tclass &&
+	((ae->avd.decided & requested) == requested)) {
+      avc_cache_stats_incr(entry_hits);
+      ae->used = 1;
+    } else {
+      avc_cache_stats_incr(entry_discards);
+      ae = 0;
+    }
+  }
+
+  if (!ae) {
+    avc_cache_stats_incr(entry_misses);
+    rc = avc_lookup(ssid, tsid, tclass, requested, aeref);
+    if (rc) {
+      if ((ssid->refcnt <= 0) || (tsid->refcnt <= 0)) {
+	errno = EINVAL;
+	rc = -1;
+	goto out;
+      }
+      rc = security_compute_av(ssid->ctx, tsid->ctx, tclass,
+			       requested, &entry.avd);
+      if (rc)
+	goto out;
+      rc = avc_insert(ssid,tsid,tclass,&entry,aeref);
+      if (rc)
+	goto out;
+    }
+    ae = aeref->ae;
+  }
+
+  if (avd)
+    memcpy(avd, &ae->avd, sizeof(*avd));
+
+  denied = requested & ~(ae->avd.allowed);
+
+  if ((!requested || denied) && avc_enforcing) {
+    errno = EACCES;
+    rc = -1;
+  }
+
+ out:
+  avc_release_lock(avc_lock);
+  return rc;
+}
+hidden_def(avc_has_perm_noaudit)
+
+int avc_has_perm(security_id_t ssid, security_id_t tsid, 
+		 security_class_t tclass, access_vector_t requested,
+                 struct avc_entry_ref *aeref, void *auditdata)
+{
+  struct av_decision avd = {0,0,0,0,0};
+  int rc;
+
+  rc = avc_has_perm_noaudit(ssid, tsid, tclass, requested, aeref, &avd);
+  avc_audit(ssid, tsid, tclass, requested, &avd, rc, auditdata);
+  return rc;
+}
+
+int avc_add_callback(int (*callback)(u_int32_t event, security_id_t ssid, 
+				     security_id_t tsid,
+				     security_class_t tclass,
+				     access_vector_t perms,
+                                     access_vector_t *out_retained),
+                     u_int32_t events, security_id_t ssid, 
+		     security_id_t tsid,
+                     security_class_t tclass, access_vector_t perms)
+{
+  struct avc_callback_node *c;
+  int rc = 0;
+
+  c = avc_malloc(sizeof(*c));
+  if (!c) {
+    rc = -1;
+    goto out;
+  }
+
+  c->callback = callback;
+  c->events = events;
+  c->ssid = ssid;
+  c->tsid = tsid;
+  c->tclass = tclass;
+  c->perms = perms;
+  c->next = avc_callbacks;
+  avc_callbacks = c;
+ out:
+  return rc;
+}
+
+static inline int avc_sidcmp(security_id_t x, security_id_t y)
+{
+  return (x == y || x == SECSID_WILD || y == SECSID_WILD);
+}
+
+static inline void avc_update_node(u_int32_t event, struct avc_node *node,
+				   access_vector_t perms)
+{
+  switch (event) {
+  case AVC_CALLBACK_GRANT:
+    node->ae.avd.allowed |= perms;
+    break;
+  case AVC_CALLBACK_TRY_REVOKE:
+  case AVC_CALLBACK_REVOKE:
+    node->ae.avd.allowed &= ~perms;
+    break;
+  case AVC_CALLBACK_AUDITALLOW_ENABLE:
+    node->ae.avd.auditallow |= perms;
+    break;
+  case AVC_CALLBACK_AUDITALLOW_DISABLE:
+    node->ae.avd.auditallow &= ~perms;
+    break;
+  case AVC_CALLBACK_AUDITDENY_ENABLE:
+    node->ae.avd.auditdeny |= perms;
+    break;
+  case AVC_CALLBACK_AUDITDENY_DISABLE:
+    node->ae.avd.auditdeny &= ~perms;
+    break;
+  }
+}
+
+static int avc_update_cache(u_int32_t event, security_id_t ssid,
+			    security_id_t tsid, security_class_t tclass,
+			    access_vector_t perms)
+{
+  struct avc_node *node;
+  int i;
+
+  avc_get_lock(avc_lock);
+
+  if (ssid == SECSID_WILD || tsid == SECSID_WILD) {
+    /* apply to all matching nodes */
+    for (i = 0; i < AVC_CACHE_SLOTS; i++) {
+      for (node = avc_cache.slots[i]; node;
+	   node = node->next) {
+	if (avc_sidcmp(ssid, node->ae.ssid) &&
+	    avc_sidcmp(tsid, node->ae.tsid) &&
+	    tclass == node->ae.tclass) {
+	  avc_update_node(event,node,perms);
+	}
+      }
+    }
+  } else {
+    /* apply to one node */
+    node = avc_search_node(ssid, tsid, tclass, 0);
+    if (node) {
+      avc_update_node(event,node,perms);
+    }
+  }
+
+  avc_release_lock(avc_lock);
+
+  return 0;
+}
+
+/* avc_control - update cache and call callbacks
+ *
+ * This should not be called directly; use the individual event
+ * functions instead.
+ */
+static int avc_control(u_int32_t event, security_id_t ssid, 
+		       security_id_t tsid, security_class_t tclass,
+		       access_vector_t perms,
+                       u_int32_t seqno, access_vector_t *out_retained)
+{
+  struct avc_callback_node *c;
+  access_vector_t tretained = 0, cretained = 0;
+  int ret, rc = 0, errsave = 0;
+  errno = 0;
+
+  /*
+   * try_revoke only removes permissions from the cache
+   * state if they are not retained by the object manager.
+   * Hence, try_revoke must wait until after the callbacks have
+   * been invoked to update the cache state.
+   */
+  if (event != AVC_CALLBACK_TRY_REVOKE)
+    avc_update_cache(event,ssid,tsid,tclass,perms);
+
+  for (c = avc_callbacks; c; c = c->next)
+    {
+      if ((c->events & event) &&
+	  avc_sidcmp(c->ssid, ssid) &&
+	  avc_sidcmp(c->tsid, tsid) &&
+	  c->tclass == tclass &&
+	  (c->perms & perms)) {
+	cretained = 0;
+	ret = c->callback(event, ssid, tsid, tclass,
+			  (c->perms & perms),
+			  &cretained);
+	if (ret && !rc) {
+	    rc = ret;
+	    errsave = errno;
+	}
+	if (!ret)
+	    tretained |= cretained;
+      }
+    }
+
+  if (event == AVC_CALLBACK_TRY_REVOKE) {
+    /* revoke any unretained permissions */
+    perms &= ~tretained;
+    avc_update_cache(event,ssid,tsid,tclass,perms);
+    *out_retained = tretained;
+  }
+
+  avc_get_lock(avc_lock);
+  if (seqno > avc_cache.latest_notif)
+    avc_cache.latest_notif = seqno;
+  avc_release_lock(avc_lock);
+
+  errno = errsave;
+  return rc;
+}
+
+/**
+ * avc_ss_grant - Grant previously denied permissions.
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions to grant
+ * @seqno: policy sequence number
+ */
+int avc_ss_grant(security_id_t ssid, security_id_t tsid,
+		 security_class_t tclass, access_vector_t perms,
+		 u_int32_t seqno)
+{
+  return avc_control(AVC_CALLBACK_GRANT,
+		     ssid, tsid, tclass, perms, seqno, 0);
+}
+
+/**
+ * avc_ss_try_revoke - Try to revoke previously granted permissions.
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions to grant
+ * @seqno: policy sequence number
+ * @out_retained: subset of @perms that are retained
+ *
+ * Try to revoke previously granted permissions, but
+ * only if they are not retained as migrated permissions.
+ * Return the subset of permissions that are retained via @out_retained.
+ */
+int avc_ss_try_revoke(security_id_t ssid, security_id_t tsid,
+		      security_class_t tclass,
+                      access_vector_t perms, u_int32_t seqno,
+		      access_vector_t *out_retained)
+{
+  return avc_control(AVC_CALLBACK_TRY_REVOKE,
+		     ssid, tsid, tclass, perms, seqno, out_retained);
+}
+
+/**
+ * avc_ss_revoke - Revoke previously granted permissions.
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions to grant
+ * @seqno: policy sequence number
+ *
+ * Revoke previously granted permissions, even if
+ * they are retained as migrated permissions.
+ */
+int avc_ss_revoke(security_id_t ssid, security_id_t tsid,
+		  security_class_t tclass, access_vector_t perms,
+		  u_int32_t seqno)
+{
+  return avc_control(AVC_CALLBACK_REVOKE,
+		     ssid, tsid, tclass, perms, seqno, 0);
+}
+
+/**
+ * avc_ss_reset - Flush the cache and revalidate migrated permissions.
+ * @seqno: policy sequence number
+ */
+int avc_ss_reset(u_int32_t seqno)
+{
+  int rc;
+
+  avc_av_stats();
+
+  rc = avc_reset();
+
+  avc_get_lock(avc_lock);
+  if (seqno > avc_cache.latest_notif)
+    avc_cache.latest_notif = seqno;
+  avc_release_lock(avc_lock);
+
+  return rc;
+}
+
+/**
+ * avc_ss_set_auditallow - Enable or disable auditing of granted permissions.
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions to grant
+ * @seqno: policy sequence number
+ * @enable: enable flag.
+ */
+int avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid,
+			  security_class_t tclass, access_vector_t perms,
+			  u_int32_t seqno, u_int32_t enable)
+{
+  if (enable)
+    return avc_control(AVC_CALLBACK_AUDITALLOW_ENABLE,
+		       ssid, tsid, tclass, perms, seqno, 0);
+  else
+    return avc_control(AVC_CALLBACK_AUDITALLOW_DISABLE,
+		       ssid, tsid, tclass, perms, seqno, 0);
+}
+
+/**
+ * avc_ss_set_auditdeny - Enable or disable auditing of denied permissions.
+ * @ssid: source security identifier or %SECSID_WILD
+ * @tsid: target security identifier or %SECSID_WILD
+ * @tclass: target security class
+ * @perms: permissions to grant
+ * @seqno: policy sequence number
+ * @enable: enable flag.
+ */
+int avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid, 
+			 security_class_t tclass, access_vector_t perms,
+			 u_int32_t seqno, u_int32_t enable)
+{
+  if (enable)
+    return avc_control(AVC_CALLBACK_AUDITDENY_ENABLE,
+		       ssid, tsid, tclass, perms, seqno, 0);
+  else
+    return avc_control(AVC_CALLBACK_AUDITDENY_DISABLE,
+		       ssid, tsid, tclass, perms, seqno, 0);
+}
+
+/* Other exported functions that use the string tables,
+   formerly in helpers.c. */
+
+#include <ctype.h>
+
+#define NCLASSES ARRAY_SIZE(class_to_string)
+#define NVECTORS ARRAY_SIZE(av_perm_to_string)
+
+security_class_t string_to_security_class(const char *s)
+{
+	unsigned int val;
+
+	if (isdigit(s[0])) {
+		val = atoi(s);
+		if (val > 0 && val < NCLASSES)
+			return val;
+	} else { 
+		for (val = 0; val < NCLASSES; val++) {
+			if (strcmp(s, (class_to_string_data.str
+                                       + class_to_string[val])) == 0)
+				return val;
+		}
+	}
+	
+	return 0;
+}
+
+access_vector_t string_to_av_perm(
+	security_class_t tclass,
+	const char *s)
+{
+        const u16       *common_pts_idx = 0;
+        access_vector_t perm, common_base = 0;
+        unsigned int       i;
+ 
+ 
+        for (i = 0; i < ARRAY_SIZE(av_inherit); i++) {
+                if (av_inherit[i].tclass == tclass) {
+                        common_pts_idx = &common_perm_to_string.data[av_inherit[i].common_pts_idx];
+                        common_base = av_inherit[i].common_base;
+                        break;
+                }
+        }
+
+	i = 0;
+	perm = 1;
+	while (perm < common_base) {
+		if (strcmp(s, common_perm_to_string_data.str + common_pts_idx[i]) == 0)
+			return perm;
+		perm <<= 1;
+		i++;
+	}
+
+	for (i = 0; i < NVECTORS; i++) {
+		if ((av_perm_to_string[i].tclass == tclass) &&
+		    (strcmp(s, (av_perm_to_string_data.str
+                                + av_perm_to_string[i].nameidx)) == 0))
+			return av_perm_to_string[i].value;
+	}
+	
+	return 0;
+}
+
+void print_access_vector(
+        security_class_t tclass,
+        access_vector_t av)
+{
+        const u16       *common_pts_idx = 0;
+        access_vector_t common_base = 0;
+        unsigned int             i, i2, perm;
+ 
+ 
+        if (av == 0) {
+                printf(" null");
+                return;
+        }
+
+        for (i = 0; i < ARRAY_SIZE(av_inherit); i++) {
+                if (av_inherit[i].tclass == tclass) {
+                        common_pts_idx = &common_perm_to_string.data[av_inherit[i].common_pts_idx];
+                        common_base = av_inherit[i].common_base;
+                        break;
+                }
+        }
+
+        printf(" {");
+        i = 0;  
+        perm = 1;
+        while (perm < common_base) {
+                if (perm & av)
+                        printf(" %s", common_perm_to_string_data.str + common_pts_idx[i]);
+                i++;
+                perm <<= 1;
+        }
+
+        while (i < sizeof(access_vector_t) * 8) {
+                if (perm & av) {
+                        for (i2 = 0; i2 < NVECTORS; i2++) {
+                                if ((av_perm_to_string[i2].tclass == tclass) &&
+                                    (av_perm_to_string[i2].value == perm))
+                                        break;
+                        }
+                        if (i2 < NVECTORS)
+                                printf(" %s",
+                                       av_perm_to_string_data.str
+                                       + av_perm_to_string[i2].nameidx);
+                }
+                i++;
+                perm <<= 1;
+        }
+ 
+        printf(" }");
+}
diff --git a/libselinux/src/avc_internal.c b/libselinux/src/avc_internal.c
new file mode 100644
index 0000000..8b7cbbd
--- /dev/null
+++ b/libselinux/src/avc_internal.c
@@ -0,0 +1,263 @@
+/*
+ * Callbacks for user-supplied memory allocation, supplemental
+ * auditing, and locking routines.
+ *
+ * Author : Eamon Walsh <ewalsh at epoch.ncsc.mil>
+ *
+ * Netlink code derived in part from sample code by
+ * James Morris <jmorris at redhat.com>.
+ */
+
+#include <errno.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <sys/types.h>
+#include <sys/socket.h>
+#include <asm/types.h>
+#include <linux/netlink.h>
+#include "selinux_netlink.h"
+#include "avc_internal.h"
+
+#ifndef NETLINK_SELINUX
+#define NETLINK_SELINUX 7
+#endif
+
+/* callback pointers */
+void *(*avc_func_malloc)(size_t) = NULL;
+void (*avc_func_free)(void*) = NULL;
+
+void (*avc_func_log)(const char*, ...) = NULL;
+void (*avc_func_audit)(void*,security_class_t,char*,size_t) = NULL;
+
+int avc_using_threads = 0;
+void *(*avc_func_create_thread)(void (*)(void)) = NULL;
+void (*avc_func_stop_thread)(void*) = NULL;
+
+void *(*avc_func_alloc_lock)(void) = NULL;
+void (*avc_func_get_lock)(void*) = NULL;
+void (*avc_func_release_lock)(void*) = NULL;
+void (*avc_func_free_lock)(void*) = NULL;
+
+/* message prefix string and avc enforcing mode */
+char avc_prefix[AVC_PREFIX_SIZE] = "uavc";
+int avc_enforcing = 1;
+int avc_netlink_trouble = 0;
+
+/* netlink socket code */
+static int fd;
+
+int avc_netlink_open(int blocking) {
+  int len, rc = 0;
+  struct sockaddr_nl addr;
+	
+  fd = socket(PF_NETLINK, SOCK_RAW, NETLINK_SELINUX);
+  if (fd < 0) {
+    rc = fd;
+    goto out;
+  }
+
+  if (!blocking && fcntl(fd, F_SETFL, O_NONBLOCK)) {
+    close(fd);
+    rc = -1;
+    goto out;
+  }
+	
+  len = sizeof(addr);
+	
+  memset(&addr, 0, len);
+  addr.nl_family = AF_NETLINK;
+  addr.nl_groups = SELNL_GRP_AVC;
+	
+  if (bind(fd, (struct sockaddr *)&addr, len) < 0) {
+    close(fd);
+    rc = -1;
+    goto out;
+  }
+ out:
+  return rc;
+}
+
+void avc_netlink_close(void) {
+  close(fd);
+}
+
+int avc_netlink_check_nb(void) {
+  int rc;
+  struct sockaddr_nl nladdr;
+  socklen_t nladdrlen = sizeof nladdr;
+  char buf[1024];
+  struct nlmsghdr *nlh;
+
+  while (1) {
+    rc = recvfrom(fd, buf, sizeof(buf), 0, (struct sockaddr*)&nladdr, &nladdrlen);
+    if (rc < 0) {
+      if (errno == EINTR)
+	continue;
+      if (errno != EAGAIN) {
+	avc_log("%s:  socket error during read: %d\n", avc_prefix, errno);
+      } else {
+	errno = 0;
+	rc = 0;
+      }
+      goto out;
+    }
+
+    if (nladdrlen != sizeof nladdr) {
+      avc_log("%s:  warning: netlink address truncated, len %d?\n", 
+	      avc_prefix, nladdrlen);
+      rc = -1;
+      goto out;
+    }
+
+    if (nladdr.nl_pid) {
+      avc_log("%s:  warning: received spoofed netlink packet from: %d\n", 
+	      avc_prefix, nladdr.nl_pid);
+      continue;
+    }
+
+    if (rc == 0) {
+      avc_log("%s:  warning: received EOF on socket\n", avc_prefix);
+      goto out;
+    }
+		
+    nlh = (struct nlmsghdr *)buf;
+		
+    if (nlh->nlmsg_flags & MSG_TRUNC || nlh->nlmsg_len > (unsigned)rc) {
+      avc_log("%s:  warning: incomplete netlink message\n", avc_prefix);
+      goto out;
+    }
+
+    rc = 0;
+    switch (nlh->nlmsg_type) {
+    case NLMSG_ERROR: {
+      struct nlmsgerr *err = NLMSG_DATA(nlh);
+			
+      /* Netlink ack */
+      if (err->error == 0)
+	break;
+
+      errno = -err->error;
+      avc_log("%s:  netlink error: %d\n", avc_prefix, errno);
+      rc = -1;
+      goto out;
+    }
+			
+    case SELNL_MSG_SETENFORCE: {
+      struct selnl_msg_setenforce *msg = NLMSG_DATA(nlh);
+      avc_log("%s:  received setenforce notice (enforcing=%d)\n",
+	      avc_prefix, msg->val);
+      avc_enforcing = msg->val;
+      break;
+    }
+	
+    case SELNL_MSG_POLICYLOAD: {
+      struct selnl_msg_policyload *msg = NLMSG_DATA(nlh);
+      avc_log("%s:  received policyload notice (seqno=%d)\n",
+	      avc_prefix, msg->seqno);
+      rc = avc_ss_reset(msg->seqno);
+      if (rc < 0) {
+	  avc_log("%s:  cache reset returned %d (errno %d)\n",
+		  avc_prefix, rc, errno);
+	  goto out;
+      }
+      break;
+    }
+		
+    default:
+      avc_log("%s:  warning: unknown netlink message %d\n",
+	      avc_prefix, nlh->nlmsg_type);
+    }
+  }
+ out:
+  return rc;
+}
+
+/* run routine for the netlink listening thread */
+void avc_netlink_loop(void) {
+  int ret;
+  struct sockaddr_nl nladdr;
+  socklen_t nladdrlen = sizeof nladdr;
+  char buf[1024];
+  struct nlmsghdr *nlh;
+	
+  while (1) {
+    ret = recvfrom(fd, buf, sizeof(buf), 0, (struct sockaddr*)&nladdr, &nladdrlen);
+    if (ret < 0) {
+      if (errno == EINTR)
+	continue;
+      avc_log("%s:  netlink thread: recvfrom: error %d\n", avc_prefix, errno);
+      goto out;
+    }
+
+    if (nladdrlen != sizeof nladdr) {
+      avc_log("%s:  warning: netlink address truncated, len %d?\n", 
+	      avc_prefix, nladdrlen);
+      ret = -1;
+      goto out;
+    }
+
+    if (nladdr.nl_pid) {
+      avc_log("%s:  warning: received spoofed netlink packet from: %d\n", 
+	      avc_prefix, nladdr.nl_pid);
+      continue;
+    }
+		
+    if (ret == 0) {
+      avc_log("%s:  netlink thread: received EOF on socket\n", avc_prefix);
+      goto out;
+    }
+		
+    nlh = (struct nlmsghdr *)buf;
+		
+    if (nlh->nlmsg_flags & MSG_TRUNC || nlh->nlmsg_len > (unsigned) ret) {
+      avc_log("%s:  netlink thread: incomplete netlink message\n", avc_prefix);
+      goto out;
+    }
+		
+    switch (nlh->nlmsg_type) {
+    case NLMSG_ERROR: {
+      struct nlmsgerr *err = NLMSG_DATA(nlh);
+			
+      /* Netlink ack */
+      if (err->error == 0)
+	break;
+
+      avc_log("%s:  netlink thread: msg: error %d\n", avc_prefix, -err->error);
+      goto out;
+    }
+			
+    case SELNL_MSG_SETENFORCE: {
+      struct selnl_msg_setenforce *msg = NLMSG_DATA(nlh);
+      avc_log("%s:  received setenforce notice (enforcing=%d)\n",
+	      avc_prefix, msg->val);
+      avc_enforcing = msg->val;
+      break;
+    }
+	
+    case SELNL_MSG_POLICYLOAD: {
+      struct selnl_msg_policyload *msg = NLMSG_DATA(nlh);
+      avc_log("%s:  received policyload notice (seqno=%d)\n",
+	      avc_prefix, msg->seqno);
+      ret = avc_ss_reset(msg->seqno);
+      if (ret < 0) {
+	  avc_log("%s:  netlink thread: cache reset returned %d (errno %d)\n",
+		  avc_prefix, ret, errno);
+	  goto out;
+      }
+      break;
+    }
+
+    default:
+      avc_log("%s:  netlink thread: warning: unknown msg type %d\n",
+	      avc_prefix, nlh->nlmsg_type);
+    }
+  }
+ out:
+  close(fd);
+  avc_netlink_trouble = 1;
+  avc_log("%s:  netlink thread: errors encountered, terminating\n",
+	  avc_prefix);
+}
diff --git a/libselinux/src/avc_internal.h b/libselinux/src/avc_internal.h
new file mode 100644
index 0000000..6a4d522
--- /dev/null
+++ b/libselinux/src/avc_internal.h
@@ -0,0 +1,186 @@
+/*
+ * This file describes the internal interface used by the AVC
+ * for calling the user-supplied memory allocation, supplemental
+ * auditing, and locking routine, as well as incrementing the
+ * statistics fields.
+ *
+ * Author : Eamon Walsh <ewalsh at epoch.ncsc.mil>
+ */
+#ifndef _SELINUX_AVC_INTERNAL_H_
+#define _SELINUX_AVC_INTERNAL_H_
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <selinux/avc.h>
+#include "dso.h"
+
+typedef u_int32_t u32;
+typedef u_int16_t u16;
+typedef u_int8_t u8;
+
+/* SID reference counter manipulation */
+static inline int sid_inc_refcnt(security_id_t sid) {
+  return sid->refcnt = (sid->refcnt > 0) ? sid->refcnt+1 : 0;
+}
+
+static inline int sid_dec_refcnt(security_id_t sid) {
+  return sid->refcnt = (sid->refcnt > 0) ? sid->refcnt-1 : 0;
+}
+
+/* callback pointers */
+extern void *(*avc_func_malloc)(size_t) hidden;
+extern void (*avc_func_free)(void*) hidden;
+
+extern void (*avc_func_log)(const char*, ...) hidden;
+extern void (*avc_func_audit)(void*, security_class_t, char*, size_t) hidden;
+
+extern int avc_using_threads hidden;
+extern void *(*avc_func_create_thread)(void (*)(void)) hidden;
+extern void (*avc_func_stop_thread)(void*) hidden;
+
+extern void *(*avc_func_alloc_lock)(void) hidden;
+extern void (*avc_func_get_lock)(void*) hidden;
+extern void (*avc_func_release_lock)(void*) hidden;
+extern void (*avc_func_free_lock)(void*) hidden;
+
+static inline void set_callbacks(const struct avc_memory_callback *mem_cb,
+				 const struct avc_log_callback *log_cb,
+				 const struct avc_thread_callback *thread_cb,
+				 const struct avc_lock_callback *lock_cb)
+{
+  if (mem_cb) {
+    avc_func_malloc = mem_cb->func_malloc;
+    avc_func_free = mem_cb->func_free;
+  }
+  if (log_cb) {
+    avc_func_log = log_cb->func_log;
+    avc_func_audit = log_cb->func_audit;
+  }
+  if (thread_cb) {
+    avc_using_threads = 1;
+    avc_func_create_thread = thread_cb->func_create_thread;
+    avc_func_stop_thread = thread_cb->func_stop_thread;
+  }
+  if (lock_cb) {
+    avc_func_alloc_lock = lock_cb->func_alloc_lock;
+    avc_func_get_lock = lock_cb->func_get_lock;
+    avc_func_release_lock = lock_cb->func_release_lock;
+    avc_func_free_lock = lock_cb->func_free_lock;
+  }
+}
+
+/* message prefix and enforcing mode*/
+#define AVC_PREFIX_SIZE 16
+extern char avc_prefix[AVC_PREFIX_SIZE] hidden;
+extern int avc_enforcing hidden;
+
+/* user-supplied callback interface for avc */
+static inline void *avc_malloc(size_t size) {
+  return avc_func_malloc ? avc_func_malloc(size) : malloc(size);
+}
+
+static inline void avc_free(void *ptr) {
+  if (avc_func_free)
+    avc_func_free(ptr);
+  else
+    free(ptr);
+}
+
+/* this is a macro in order to use the variadic capability. */
+#define avc_log(format...) \
+  if (avc_func_log) \
+    avc_func_log(format); \
+  else \
+    fprintf(stderr, format)
+  
+static inline void avc_suppl_audit(void *ptr, security_class_t class,
+				   char *buf, size_t len) {
+  if (avc_func_audit)
+    avc_func_audit(ptr, class, buf, len);
+}
+
+static inline void* avc_create_thread(void (*run)(void)) {
+  return avc_func_create_thread ?
+    avc_func_create_thread(run) : NULL;
+}
+
+static inline void avc_stop_thread(void *thread) {
+  if (avc_func_stop_thread)
+    avc_func_stop_thread(thread);
+}
+
+static inline void* avc_alloc_lock(void) {
+  return avc_func_alloc_lock ? avc_func_alloc_lock() : NULL;
+}
+
+static inline void avc_get_lock(void *lock) {
+  if (avc_func_get_lock)
+    avc_func_get_lock(lock);
+}
+
+static inline void avc_release_lock(void *lock) {
+  if (avc_func_release_lock)
+    avc_func_release_lock(lock);
+}
+
+static inline void avc_free_lock(void *lock) {
+  if (avc_func_free_lock)
+    avc_func_free_lock(lock);
+}
+
+/* statistics helper routines */
+#ifdef AVC_CACHE_STATS
+
+#define avc_cache_stats_incr(field) \
+  cache_stats.field ++;
+#define avc_cache_stats_add(field, num) \
+  cache_stats.field += num;
+
+#else
+
+#define avc_cache_stats_incr(field)
+#define avc_cache_stats_add(field, num)
+
+#endif
+
+/* logging helper routines */
+#define AVC_AUDIT_BUFSIZE 1024
+
+/* again, we need the variadic capability here */
+#define log_append(buf,format...) \
+  snprintf(buf+strlen(buf), AVC_AUDIT_BUFSIZE-strlen(buf), format)
+
+/* internal callbacks */
+int avc_ss_grant(security_id_t ssid, security_id_t tsid,
+		 security_class_t tclass, access_vector_t perms,
+		 u_int32_t seqno) hidden;
+int avc_ss_try_revoke(security_id_t ssid, security_id_t tsid,
+		      security_class_t tclass,
+                      access_vector_t perms, u_int32_t seqno,
+		      access_vector_t *out_retained) hidden;
+int avc_ss_revoke(security_id_t ssid, security_id_t tsid,
+		  security_class_t tclass, access_vector_t perms,
+		  u_int32_t seqno) hidden;
+int avc_ss_reset(u_int32_t seqno) hidden;
+int avc_ss_set_auditallow(security_id_t ssid, security_id_t tsid,
+			  security_class_t tclass, access_vector_t perms,
+			  u_int32_t seqno, u_int32_t enable) hidden;
+int avc_ss_set_auditdeny(security_id_t ssid, security_id_t tsid,
+			 security_class_t tclass, access_vector_t perms,
+			 u_int32_t seqno, u_int32_t enable) hidden;
+
+/* netlink kernel message code */
+extern int avc_netlink_trouble hidden;
+int avc_netlink_open(int blocking) hidden;
+int avc_netlink_check_nb(void) hidden;
+void avc_netlink_loop(void) hidden;
+void avc_netlink_close(void) hidden;
+
+hidden_proto(avc_av_stats)
+hidden_proto(avc_cleanup)
+hidden_proto(avc_reset)
+hidden_proto(avc_audit)
+hidden_proto(avc_has_perm_noaudit)
+
+#endif  /* _SELINUX_AVC_INTERNAL_H_ */
diff --git a/libselinux/src/avc_sidtab.c b/libselinux/src/avc_sidtab.c
new file mode 100644
index 0000000..d09d4ed
--- /dev/null
+++ b/libselinux/src/avc_sidtab.c
@@ -0,0 +1,193 @@
+/*
+ * Implementation of the userspace SID hashtable.
+ *
+ * Author : Eamon Walsh, <ewalsh at epoch.ncsc.mil>
+ */
+#include <errno.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <selinux/avc.h>
+#include "avc_sidtab.h"
+#include "avc_internal.h"
+
+static inline unsigned sidtab_hash(security_context_t key) {
+	char *p, *keyp;
+	unsigned int size;
+	unsigned int val;
+
+	val = 0;
+	keyp = (char*)key;
+	size = strlen(keyp);
+	for (p = keyp; (unsigned int)(p - keyp) < size; p++)
+		val = (val << 4 | (val >> (8*sizeof(unsigned int)-4))) ^ (*p);
+	return val & (SIDTAB_SIZE - 1);
+}
+
+int sidtab_init(struct sidtab *s)
+{
+	int i, rc = 0;
+
+	s->htable = (struct sidtab_node **)avc_malloc
+	  (sizeof(struct sidtab_node *) * SIDTAB_SIZE);
+
+	if (!s->htable) {
+		rc = -1;
+		goto out;
+	}
+	for (i = 0; i < SIDTAB_SIZE; i++)
+		s->htable[i] = NULL;
+	s->nel = 0;
+ out:
+	return rc;
+}
+
+int 
+sidtab_insert(struct sidtab *s, security_context_t ctx)
+{
+        int hvalue, rc = 0;
+	struct sidtab_node *newnode;
+	security_context_t newctx;
+
+	newnode = (struct sidtab_node*)avc_malloc(sizeof(*newnode));
+	if (!newnode) {
+		rc = -1;
+		goto out;
+	}
+	newctx = (security_context_t)strdup(ctx);
+	if (!newctx) {
+		rc = -1;
+		avc_free(newnode);
+		goto out;
+	}
+
+	hvalue = sidtab_hash(newctx);
+	newnode->next = s->htable[hvalue];
+	newnode->sid_s.ctx = newctx;
+	newnode->sid_s.refcnt = 0;     /* caller should increment */
+	s->htable[hvalue] = newnode;
+	s->nel++;
+ out:
+	return rc;
+}
+
+void
+sidtab_remove(struct sidtab *s, security_id_t sid)
+{
+        int hvalue;
+	struct sidtab_node *cur, *prev;
+
+	hvalue = sidtab_hash(sid->ctx);
+	cur = s->htable[hvalue];
+	prev = NULL;
+	while (cur) {
+	  if (sid == &cur->sid_s) {
+	    if (prev)
+	      prev->next = cur->next;
+	    else
+	      s->htable[hvalue] = cur->next;
+	    avc_free(cur);
+	    s->nel--;
+	    return;
+	  } else {
+	    prev = cur;
+	    cur = cur->next;
+	  }
+	}
+}
+
+security_id_t 
+sidtab_claim_sid(struct sidtab *s)
+{
+  int i;
+  struct sidtab_node *cur;
+
+  for (i=0; i < SIDTAB_SIZE; i++) {
+    cur = s->htable[i];
+    while (cur) {
+      if (!cur->sid_s.refcnt)
+	return &cur->sid_s;
+      cur = cur->next;
+    }
+  }
+  return NULL;
+}
+
+int 
+sidtab_context_to_sid(struct sidtab *s,
+		      security_context_t ctx,
+		      security_id_t *sid)
+{
+  int hvalue, rc = 0;
+  struct sidtab_node *cur;
+
+  *sid = NULL;
+  hvalue = sidtab_hash(ctx);
+
+ loop:
+  cur = s->htable[hvalue];
+  while (cur != NULL && strcmp(cur->sid_s.ctx, ctx)) 
+    cur = cur->next;
+
+  if (cur == NULL) {   /* need to make a new entry */
+    rc = sidtab_insert(s, ctx);
+    if (rc) 
+      goto out;
+    goto loop;         /* find the newly inserted node */
+  }
+  
+  *sid = &cur->sid_s;
+ out:
+  return rc;
+}
+
+void sidtab_sid_stats(struct sidtab *h, char *buf, int buflen)
+{
+	int i, chain_len, slots_used, max_chain_len;
+	struct sidtab_node *cur;
+
+	slots_used = 0;
+	max_chain_len = 0;
+	for (i = 0; i < SIDTAB_SIZE; i++) {
+		cur = h->htable[i];
+		if (cur) {
+			slots_used++;
+			chain_len = 0;
+			while (cur) {
+				chain_len++;
+				cur = cur->next;
+			}
+
+			if (chain_len > max_chain_len)
+				max_chain_len = chain_len;
+		}
+	}
+
+	snprintf(buf, buflen,
+		 "%s:  %d SID entries and %d/%d buckets used, longest "
+		 "chain length %d\n", avc_prefix, h->nel, slots_used, 
+		 SIDTAB_SIZE, max_chain_len);
+}
+
+void sidtab_destroy(struct sidtab *s)
+{
+	int i;
+	struct sidtab_node *cur, *temp;
+
+	if (!s)
+		return;
+
+	for (i = 0; i < SIDTAB_SIZE; i++) {
+		cur = s->htable[i];
+		while (cur != NULL) {
+			temp = cur;
+			cur = cur->next;
+			freecon(temp->sid_s.ctx);
+			avc_free(temp);
+		}
+		s->htable[i] = NULL;
+	}
+	avc_free(s->htable);
+	s->htable = NULL;
+}
diff --git a/libselinux/src/avc_sidtab.h b/libselinux/src/avc_sidtab.h
new file mode 100644
index 0000000..ad6e2cb
--- /dev/null
+++ b/libselinux/src/avc_sidtab.h
@@ -0,0 +1,39 @@
+/*
+ * A security identifier table (sidtab) is a hash table
+ * of security context structures indexed by SID value.
+ */
+#ifndef _SELINUX_AVC_SIDTAB_H_
+#define _SELINUX_AVC_SIDTAB_H_
+
+#include <selinux/selinux.h>
+#include <selinux/avc.h>
+#include "dso.h"
+
+struct sidtab_node {
+  struct security_id sid_s;
+  struct sidtab_node *next;
+};
+
+#define SIDTAB_HASH_BITS 7
+#define SIDTAB_HASH_BUCKETS (1 << SIDTAB_HASH_BITS)
+#define SIDTAB_HASH_MASK (SIDTAB_HASH_BUCKETS-1)
+#define SIDTAB_SIZE SIDTAB_HASH_BUCKETS
+
+struct sidtab {
+  struct sidtab_node **htable;
+  unsigned nel;
+};
+
+int sidtab_init(struct sidtab *s) hidden;
+int sidtab_insert(struct sidtab *s, security_context_t ctx) hidden;
+void sidtab_remove(struct sidtab *s, security_id_t sid) hidden;
+security_id_t sidtab_claim_sid(struct sidtab *s) hidden;
+
+int sidtab_context_to_sid(struct sidtab *s,
+			  security_context_t ctx,
+			  security_id_t *sid) hidden;
+
+void sidtab_sid_stats(struct sidtab *s, char *buf, int buflen) hidden;
+void sidtab_destroy(struct sidtab *s) hidden;
+
+#endif	/* _SELINUX_AVC_SIDTAB_H_ */
diff --git a/libselinux/src/booleans.c b/libselinux/src/booleans.c
new file mode 100644
index 0000000..fbd237c
--- /dev/null
+++ b/libselinux/src/booleans.c
@@ -0,0 +1,456 @@
+/*
+ * Author: Karl MacMillan <kmacmillan at tresys.com>
+ *
+ * Modified:  
+ *   Dan Walsh <dwalsh at redhat.com> - Added security_load_booleans().
+ */
+
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <fcntl.h>
+#include <assert.h>
+#include <stdlib.h>
+#include <dirent.h>
+#include <string.h>
+#include <stdio.h>
+#include <unistd.h>
+#include <fnmatch.h>
+#include <limits.h>
+#include <ctype.h>
+#include <errno.h>
+
+#include "selinux_internal.h"
+#include "policy.h"
+
+#define SELINUX_BOOL_DIR "/booleans/"
+
+static int filename_select(const struct dirent *d)
+{
+	int len;
+
+	len = strlen(d->d_name);
+	if (len == 1 && d->d_name[0] == '.')
+		return 0;
+	if (len == 2 && d->d_name[0] == '.' &&
+	    d->d_name[1] == '.')
+		return 0;
+	return 1;
+}
+
+int security_get_boolean_names(char ***names, int *len)
+{
+	char path[PATH_MAX];
+	int i, rc;
+	struct dirent **namelist;
+	char **n;
+
+	assert(len);
+	if (!selinux_mnt) {
+		errno = ENOENT;
+		return -1;
+	}
+
+	snprintf(path, sizeof path, "%s%s", selinux_mnt, SELINUX_BOOL_DIR);
+	*len = scandir(path, &namelist, &filename_select,
+		       alphasort);
+	if (*len <= 0) {
+		return -1;
+	}
+
+	n = (char**)malloc(sizeof(char*) * *len);
+	if (!n) {
+		rc = -1;
+		goto bad;
+	}
+
+	memset(n, 0, sizeof(char*) * *len);
+	
+	for (i = 0; i < *len; i++) {
+		n[i] = (char*)malloc(sizeof(char)
+				     * (namelist[i]->d_reclen + 1));
+		if (!n[i]) {
+			rc = -1;
+			goto bad_freen;
+		}
+		strncpy(n[i], namelist[i]->d_name, namelist[i]->d_reclen + 1);
+	}
+	rc = 0;
+	*names = n;
+out:
+	for (i = 0; i < *len; i++) {
+		free(namelist[i]);
+	}
+	free(namelist);
+	return rc;
+bad_freen:
+	for (i = 0; i < *len; i++) {
+		if (n[i])
+			free(n[i]);
+	}
+	free(n);
+bad:
+	goto out;
+}
+hidden_def(security_get_boolean_names)
+
+#define STRBUF_SIZE 3 
+static int get_bool_value(const char *name, char **buf)
+{
+	int fd, len;
+	char *fname = NULL;
+
+	if (!selinux_mnt) {
+		errno = ENOENT;
+		return -1;
+	}
+
+	*buf = (char*)malloc(sizeof(char) * (STRBUF_SIZE + 1));
+	if (!*buf)
+		goto out;
+	(*buf)[STRBUF_SIZE] = 0;
+
+	len = strlen(name) + strlen(selinux_mnt) + sizeof(SELINUX_BOOL_DIR);
+	fname = (char*)malloc(sizeof(char) * len);
+	if (!fname)
+		goto out;
+	snprintf(fname, len, "%s%s%s", selinux_mnt, SELINUX_BOOL_DIR, name);
+
+	fd = open(fname, O_RDONLY);
+	if (fd < 0)
+		goto out;
+
+	len = read(fd, *buf, STRBUF_SIZE);
+	close(fd);
+	if (len != STRBUF_SIZE)
+		goto out;
+
+	free(fname);
+	return 0;
+out:
+	if (*buf)
+		free(*buf);
+	if (fname)
+		free(fname);
+	return -1;
+}
+
+int security_get_boolean_pending(const char *name)
+{
+	char *buf;
+	int val;
+
+	if (get_bool_value(name, &buf))
+		return -1;
+
+	if (atoi(&buf[1]))
+		val = 1;
+	else
+		val = 0;
+	free(buf);
+	return val;
+}
+
+int security_get_boolean_active(const char *name)
+{
+	char *buf;
+	int val;
+
+	if (get_bool_value(name, &buf))
+		return -1;
+
+	buf[1] = '\0';
+	if (atoi(buf))
+		val = 1;
+	else
+		val = 0;
+	free(buf);
+	return val;
+}
+hidden_def(security_get_boolean_active)
+
+int security_set_boolean(const char *name, int value)
+{
+	int fd, ret, len;
+	char buf[2], *fname;
+
+	if (!selinux_mnt) {
+		errno = ENOENT;
+		return -1;
+	}
+	if ( value < 0 || value > 1 ) {
+		errno = EINVAL;
+		return -1;
+	}
+
+	len = strlen(name) + strlen(selinux_mnt) + sizeof(SELINUX_BOOL_DIR);
+	fname = (char*)malloc(sizeof(char) * len);
+	if (!fname)
+		return -1;
+	snprintf(fname, len, "%s%s%s", selinux_mnt, SELINUX_BOOL_DIR, name);
+
+	fd = open(fname, O_WRONLY);
+	if (fd < 0) {
+		ret = -1;
+		goto out;
+	}
+
+	if (value)
+		buf[0] = '1';
+	else
+		buf[0] = '0';
+	buf[1] = '\0';
+	
+	ret = write(fd, buf, 2);
+	close(fd);
+out:
+	free(fname);
+	if (ret > 0)
+		return 0;
+	else
+		return -1;
+}
+hidden_def(security_set_boolean)
+
+int security_commit_booleans(void)
+{
+	int fd, ret;
+	char buf[2];
+	char path[PATH_MAX];
+
+	if (!selinux_mnt) {
+		errno = ENOENT;
+		return -1;
+	}
+
+	snprintf(path, sizeof path, "%s/commit_pending_bools", selinux_mnt);
+	fd = open(path, O_WRONLY);
+	if (fd < 0)
+		return -1;
+
+	buf[0] = '1';
+	buf[1] = '\0';
+	
+	ret = write(fd, buf, 2);
+	close(fd);
+
+	if (ret > 0)
+		return 0;
+	else
+		return -1;
+}
+hidden_def(security_commit_booleans)
+
+static char *strtrim(char *dest, char *source, int size) {
+	int i=0;
+	char *ptr=source;
+	i=0;
+	while(isspace(*ptr) && i < size) {
+		ptr++;
+		i++;
+	}
+	strncpy(dest,ptr,size);
+	for(i=strlen(dest)-1; i> 0; i--) {
+		if (!isspace(dest[i])) break;
+	}
+	dest[i+1]='\0';
+	return dest;
+}
+static int process_boolean(char *buffer, char *name, int namesize, int *val) {
+	char name1[BUFSIZ];
+	char *ptr;
+	char *tok=strtok_r(buffer,"=",&ptr);
+	if (tok) {
+		strncpy(name1,tok, BUFSIZ-1);
+		strtrim(name,name1,namesize-1);
+		if ( name[0]=='#' ) return 0;
+		tok=strtok_r(NULL,"\0",&ptr);
+		if (tok) {
+			while (isspace(*tok)) tok++;
+			*val = -1;
+			if (isdigit(tok[0]))
+				*val=atoi(tok);
+			else if (!strncasecmp(tok, "true", sizeof("true")-1))
+				*val = 1;
+			else if (!strncasecmp(tok, "false", sizeof("false")-1))
+				*val = 0;
+			if (*val != 0 && *val != 1) {
+				errno=EINVAL;
+				return -1;
+			}
+			
+		}
+	}
+	return 1;
+}
+static int save_booleans(size_t boolcnt, SELboolean *boollist) {
+	ssize_t len;
+	size_t i;
+	char outbuf[BUFSIZ];
+	char *inbuf=NULL;
+	
+	/* Open file */
+	const char *bool_file = selinux_booleans_path();
+	char local_bool_file[PATH_MAX];
+	char tmp_bool_file[PATH_MAX]; 
+	FILE *boolf;
+	int fd;
+	int *used= (int *) malloc (sizeof(int) * boolcnt);
+	if (! used) {
+		return -1;
+	}
+	/* zero out used field */
+	for (i=0; i < boolcnt; i++)
+		used[i]=0;
+
+
+	snprintf(tmp_bool_file,sizeof(tmp_bool_file),"%s.XXXXXX", bool_file);
+	fd = mkstemp(tmp_bool_file);
+	if (fd < 0) { 
+		free(used);
+		return -1;
+	}
+
+	snprintf(local_bool_file,sizeof(local_bool_file),"%s.local", bool_file);	boolf = fopen(local_bool_file,"r");
+	if (boolf != NULL) {
+		ssize_t ret;
+		size_t size=0;
+		int val;
+		char boolname[BUFSIZ];
+		char *buffer;
+		char *inbuf=NULL;
+		while ((len=getline(&inbuf, &size, boolf)) > 0) {
+			buffer=strdup(inbuf);
+			if (!buffer) goto close_remove_fail;
+			ret=process_boolean(inbuf, boolname, sizeof(boolname), &val);
+			if (ret!=1) { 
+				ret=write(fd, buffer, len);
+				free(buffer);
+				if (ret != len) 
+					goto close_remove_fail;
+			} else {
+				free(buffer);
+				for (i=0; i < boolcnt; i++) {
+					if (strcmp(boollist[i].name, boolname)==0) {
+						snprintf(outbuf,sizeof(outbuf), "%s=%d\n", boolname, boollist[i].value); 
+						len=strlen(outbuf);
+						used[i]=1;
+						if (write(fd, outbuf, len) != len) 
+							goto close_remove_fail;
+						else 
+							break;
+					}
+				}
+				if ( i == boolcnt ) {
+					snprintf(outbuf,sizeof(outbuf), "%s=%d\n", boolname, val); 
+					len=strlen(outbuf);
+					if (write(fd, outbuf, len) != len) 
+						goto close_remove_fail;
+				}
+			}
+			free(inbuf);
+			inbuf=NULL;
+		}
+		fclose(boolf);
+	}
+	
+	for (i=0; i < boolcnt; i++) {
+		if (used[i]==0) {
+			snprintf(outbuf,sizeof(outbuf), "%s=%d\n", boollist[i].name, boollist[i].value); 
+			len=strlen(outbuf);
+			if (write(fd, outbuf, len) != len) {
+			close_remove_fail:
+				free(inbuf);
+				close(fd);
+			remove_fail:
+				unlink(tmp_bool_file);
+				free(used);
+				return -1;
+			}
+		}
+		
+	}
+	if (fchmod(fd, S_IRUSR | S_IWUSR) != 0)
+		goto close_remove_fail;
+	close(fd);
+	if (rename(tmp_bool_file, local_bool_file) != 0)
+		goto remove_fail;
+
+	free(used);
+	return 0;
+}
+static void rollback(SELboolean *boollist, int end)
+{
+	int i;
+
+        for(i=0; i<end; i++)
+                security_set_boolean(boollist[i].name,
+                        security_get_boolean_active(boollist[i].name));
+}
+
+
+int security_set_boolean_list(size_t boolcnt, SELboolean *boollist, int permanent) {
+
+	size_t i;
+	for (i=0; i < boolcnt; i++) {
+		if(security_set_boolean(boollist[i].name, boollist[i].value)) {
+			rollback(boollist, i);
+			return -1;
+		}
+	}
+
+	/* OK, let's do the commit */
+	if (security_commit_booleans()) {
+		return -1;
+	}
+
+	if (permanent) 
+		return save_booleans(boolcnt, boollist);
+
+	return 0;
+}
+int security_load_booleans(char *path) {
+	FILE *boolf;
+	char *inbuf;
+	char localbools[BUFSIZ];
+	size_t len=0, errors=0;
+	int val;
+	char name[BUFSIZ];
+
+	boolf = fopen(path ? path : selinux_booleans_path(),"r");
+	if (boolf == NULL) 
+	  goto localbool;
+
+	while (getline(&inbuf, &len, boolf) > 0) {
+		int ret=process_boolean(inbuf, name, sizeof(name), &val);
+		if (ret==-1) 
+			errors++;
+		if (ret==1) 
+			if (security_set_boolean(name, val) < 0) {
+				errors++;
+			}
+	}
+	fclose(boolf);
+localbool:
+	snprintf(localbools,sizeof(localbools), "%s.local", (path ? path : selinux_booleans_path()));
+	boolf = fopen(localbools,"r");
+
+	if (boolf != NULL) {
+		int ret;
+		while (getline(&inbuf, &len, boolf) > 0) {
+			ret=process_boolean(inbuf, name, sizeof(name), &val);
+			if (ret==-1) 
+				errors++;
+			if (ret==1) 
+				if (security_set_boolean(name, val) < 0) {
+					errors++;
+				}
+		}
+		fclose(boolf);
+	}
+	if (security_commit_booleans() < 0)
+		return -1;
+
+	if (errors)
+		errno = EINVAL;
+	return errors ? -1 : 0;
+}
diff --git a/libselinux/src/checkAccess.c b/libselinux/src/checkAccess.c
new file mode 100644
index 0000000..7efe72c
--- /dev/null
+++ b/libselinux/src/checkAccess.c
@@ -0,0 +1,38 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <stdlib.h>
+#include <errno.h>
+#include "selinux_internal.h"
+#include <selinux/flask.h>
+#include <selinux/av_permissions.h>
+
+int selinux_check_passwd_access(access_vector_t requested) {
+        int status=-1;
+        security_context_t user_context;
+        if (is_selinux_enabled() == 0) 
+                return 0;
+        if( getprevcon_raw(&user_context)==0 ) {
+                struct av_decision avd;
+                int retval = security_compute_av_raw(user_context,
+                                                     user_context,
+                                                     SECCLASS_PASSWD,
+                                                     requested,
+                                                     &avd);
+                
+                if ((retval == 0) && 
+                    ((requested & avd.allowed) == requested)) {
+                        status=0;
+                }
+                freecon(user_context);
+        }
+        
+        if (status != 0 && security_getenforce()==0) 
+                status=0;
+        
+        return status;
+}
+hidden_def(selinux_check_passwd_access)
+
+int checkPasswdAccess(access_vector_t requested) {
+       return selinux_check_passwd_access(requested);
+}
diff --git a/libselinux/src/check_context.c b/libselinux/src/check_context.c
new file mode 100644
index 0000000..d0f23f7
--- /dev/null
+++ b/libselinux/src/check_context.c
@@ -0,0 +1,45 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include <stdio.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_check_context_raw(security_context_t con)
+{
+	char path[PATH_MAX];
+	int fd, ret;
+
+	snprintf(path, sizeof path, "%s/context", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	ret = write(fd, con, strlen(con)+1);
+	close(fd);
+	if (ret < 0)
+		return -1;
+	return 0;
+}
+hidden_def(security_check_context_raw)
+
+int security_check_context(security_context_t con)
+{
+	int ret;
+	security_context_t rcon = con;
+
+	if (context_translations && trans_to_raw_context(con, &rcon))
+		return -1;
+
+ 	ret = security_check_context_raw(rcon);
+
+	if (context_translations)
+		freecon(rcon);
+
+	return ret;
+}
+hidden_def(security_check_context)
diff --git a/libselinux/src/class_to_string.h b/libselinux/src/class_to_string.h
new file mode 100644
index 0000000..56754f2
--- /dev/null
+++ b/libselinux/src/class_to_string.h
@@ -0,0 +1,59 @@
+/* This file is automatically generated.  Do not edit. */
+/*
+ * Security object class definitions
+ */
+    S_("null")
+    S_("security")
+    S_("process")
+    S_("system")
+    S_("capability")
+    S_("filesystem")
+    S_("file")
+    S_("dir")
+    S_("fd")
+    S_("lnk_file")
+    S_("chr_file")
+    S_("blk_file")
+    S_("sock_file")
+    S_("fifo_file")
+    S_("socket")
+    S_("tcp_socket")
+    S_("udp_socket")
+    S_("rawip_socket")
+    S_("node")
+    S_("netif")
+    S_("netlink_socket")
+    S_("packet_socket")
+    S_("key_socket")
+    S_("unix_stream_socket")
+    S_("unix_dgram_socket")
+    S_("sem")
+    S_("msg")
+    S_("msgq")
+    S_("shm")
+    S_("ipc")
+    S_("passwd")
+    S_("drawable")
+    S_("window")
+    S_("gc")
+    S_("font")
+    S_("colormap")
+    S_("property")
+    S_("cursor")
+    S_("xclient")
+    S_("xinput")
+    S_("xserver")
+    S_("xextension")
+    S_("pax")
+    S_("netlink_route_socket")
+    S_("netlink_firewall_socket")
+    S_("netlink_tcpdiag_socket")
+    S_("netlink_nflog_socket")
+    S_("netlink_xfrm_socket")
+    S_("netlink_selinux_socket")
+    S_("netlink_audit_socket")
+    S_("netlink_ip6fw_socket")
+    S_("netlink_dnrt_socket")
+    S_("dbus")
+    S_("nscd")
+    S_("association")
diff --git a/libselinux/src/common_perm_to_string.h b/libselinux/src/common_perm_to_string.h
new file mode 100644
index 0000000..ce5b6e2
--- /dev/null
+++ b/libselinux/src/common_perm_to_string.h
@@ -0,0 +1,58 @@
+/* This file is automatically generated.  Do not edit. */
+TB_(common_file_perm_to_string)
+    S_("ioctl")
+    S_("read")
+    S_("write")
+    S_("create")
+    S_("getattr")
+    S_("setattr")
+    S_("lock")
+    S_("relabelfrom")
+    S_("relabelto")
+    S_("append")
+    S_("unlink")
+    S_("link")
+    S_("rename")
+    S_("execute")
+    S_("swapon")
+    S_("quotaon")
+    S_("mounton")
+TE_(common_file_perm_to_string)
+
+TB_(common_socket_perm_to_string)
+    S_("ioctl")
+    S_("read")
+    S_("write")
+    S_("create")
+    S_("getattr")
+    S_("setattr")
+    S_("lock")
+    S_("relabelfrom")
+    S_("relabelto")
+    S_("append")
+    S_("bind")
+    S_("connect")
+    S_("listen")
+    S_("accept")
+    S_("getopt")
+    S_("setopt")
+    S_("shutdown")
+    S_("recvfrom")
+    S_("sendto")
+    S_("recv_msg")
+    S_("send_msg")
+    S_("name_bind")
+TE_(common_socket_perm_to_string)
+
+TB_(common_ipc_perm_to_string)
+    S_("create")
+    S_("destroy")
+    S_("getattr")
+    S_("setattr")
+    S_("read")
+    S_("write")
+    S_("associate")
+    S_("unix_read")
+    S_("unix_write")
+TE_(common_ipc_perm_to_string)
+
diff --git a/libselinux/src/compat_file_path.h b/libselinux/src/compat_file_path.h
new file mode 100644
index 0000000..9ad9625
--- /dev/null
+++ b/libselinux/src/compat_file_path.h
@@ -0,0 +1,11 @@
+/* Compatibility file name suffixes.  */
+S_(BINPOLICY, SECURITYDIR "/selinux/policy")
+S_(CONTEXTS_DIR, SECURITYDIR)
+S_(FILE_CONTEXTS, SECURITYDIR "/selinux/file_contexts")
+S_(DEFAULT_CONTEXTS, SECURITYDIR "/default_contexts")
+S_(USER_CONTEXTS, SECURITYDIR "/default_contexts.user/")
+S_(FAILSAFE_CONTEXT, SECURITYDIR "/failsafe_context")
+S_(DEFAULT_TYPE, SECURITYDIR "/default_type")
+S_(BOOLEANS, SECURITYDIR "/booleans")
+S_(MEDIA_CONTEXTS, SECURITYDIR "/default_media")
+S_(REMOVABLE_CONTEXT, SECURITYDIR "/removable_context")
diff --git a/libselinux/src/compute_av.c b/libselinux/src/compute_av.c
new file mode 100644
index 0000000..8003795
--- /dev/null
+++ b/libselinux/src/compute_av.c
@@ -0,0 +1,91 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <errno.h>
+#include <string.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_compute_av_raw(security_context_t scon,
+                            security_context_t tcon,
+                            security_class_t tclass,
+                            access_vector_t requested,
+                            struct av_decision *avd)
+{
+	char path[PATH_MAX];
+	char *buf;
+	size_t len;
+	int fd, ret;
+
+	snprintf(path, sizeof path, "%s/access", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0) 
+		return -1;
+
+	len = PAGE_SIZE;
+	buf = malloc(len);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+
+	snprintf(buf, len, "%s %s %hu %x", scon, tcon, tclass, requested);
+
+	ret = write(fd, buf, strlen(buf));
+	if (ret < 0)
+		goto out2;
+
+	memset(buf, 0, len);
+	ret = read(fd, buf, len-1);
+	if (ret < 0)
+		goto out2;
+
+	if (sscanf(buf, "%x %x %x %x %u", &avd->allowed, 
+		    &avd->decided, &avd->auditallow, &avd->auditdeny, 
+		   &avd->seqno) != 5) {
+		ret = -1;
+		goto out2;
+	}
+
+	ret = 0;
+out2:
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(security_compute_av_raw)
+
+int security_compute_av(security_context_t scon,
+                        security_context_t tcon,
+                        security_class_t tclass,
+                        access_vector_t requested,
+                        struct av_decision *avd)
+{
+	int ret;
+	security_context_t rscon = scon;
+	security_context_t rtcon = tcon;
+
+	if (context_translations) {
+		if (trans_to_raw_context(scon, &rscon))
+			return -1;
+		if (trans_to_raw_context(tcon, &rtcon)) {
+			freecon(rscon);
+			return -1;
+		}
+	}
+
+ 	ret = security_compute_av_raw(rscon, rtcon, tclass, requested, avd);
+
+	if (context_translations) {
+		freecon(rscon);
+		freecon(rtcon);
+	}
+
+	return ret;
+}
+hidden_def(security_compute_av)
diff --git a/libselinux/src/compute_create.c b/libselinux/src/compute_create.c
new file mode 100644
index 0000000..8fe3ff1
--- /dev/null
+++ b/libselinux/src/compute_create.c
@@ -0,0 +1,95 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <errno.h>
+#include <string.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_compute_create_raw(security_context_t scon,
+                                security_context_t tcon,
+                                security_class_t tclass,
+                                security_context_t *newcon)
+{
+	char path[PATH_MAX];
+	char *buf;
+	size_t size;
+	int fd, ret;
+
+	snprintf(path, sizeof path, "%s/create", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	snprintf(buf, size, "%s %s %hu", scon, tcon, tclass);
+
+	ret = write(fd, buf, strlen(buf));
+	if (ret < 0) 
+		goto out2;
+
+	memset(buf, 0, size);
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*newcon = strdup(buf);
+	if (!(*newcon)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(security_compute_create_raw)
+
+int security_compute_create(security_context_t scon,
+                            security_context_t tcon,
+                            security_class_t tclass,
+                            security_context_t *newcon)
+{
+	int ret;
+	security_context_t rscon = scon;
+	security_context_t rtcon = tcon;
+	security_context_t rnewcon;
+
+	if (context_translations) {
+		if (trans_to_raw_context(scon, &rscon))
+			return -1;
+		if (trans_to_raw_context(tcon, &rtcon)) {
+			freecon(rscon);
+			return -1;
+		}
+	}
+
+ 	ret = security_compute_create_raw(rscon, rtcon, tclass, &rnewcon);
+
+	if (context_translations) {
+		freecon(rscon);
+		freecon(rtcon);
+		if (!ret) {
+			if (raw_to_trans_context(rnewcon, newcon)) {
+				*newcon = NULL;
+				ret = -1;
+			}
+			freecon(rnewcon);
+		}
+	} else if (!ret)
+		*newcon = rnewcon;
+
+	return ret;
+}
+hidden_def(security_compute_create)
diff --git a/libselinux/src/compute_member.c b/libselinux/src/compute_member.c
new file mode 100644
index 0000000..aa0e77d
--- /dev/null
+++ b/libselinux/src/compute_member.c
@@ -0,0 +1,94 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <errno.h>
+#include <string.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_compute_member_raw(security_context_t scon,
+                                security_context_t tcon,
+                                security_class_t tclass,
+                                security_context_t *newcon)
+{
+	char path[PATH_MAX];
+	char *buf;
+	size_t size;
+	int fd, ret;
+
+	snprintf(path, sizeof path, "%s/member", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	snprintf(buf, size, "%s %s %hu", scon, tcon, tclass);
+
+	ret = write(fd, buf, strlen(buf));
+	if (ret < 0) 
+		goto out2;
+
+	memset(buf, 0, size);
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*newcon = strdup(buf);
+	if (!(*newcon)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(security_compute_member_raw)
+
+int security_compute_member(security_context_t scon,
+                            security_context_t tcon,
+                            security_class_t tclass,
+                            security_context_t *newcon)
+{
+	int ret;
+	security_context_t rscon = scon;
+	security_context_t rtcon = tcon;
+	security_context_t rnewcon;
+
+	if (context_translations) {
+		if (trans_to_raw_context(scon, &rscon))
+			return -1;
+		if (trans_to_raw_context(tcon, &rtcon)) {
+			freecon(rscon);
+			return -1;
+		}
+	}
+
+ 	ret = security_compute_member_raw(rscon, rtcon, tclass, &rnewcon);
+
+	if (context_translations) {
+		freecon(rscon);
+		freecon(rtcon);
+		if (!ret) {
+			if (raw_to_trans_context(rnewcon, newcon)) {
+				*newcon = NULL;
+				ret = -1;
+			}
+			freecon(rnewcon);
+		}
+	} else if (!ret)
+		*newcon = rnewcon;
+
+	return ret;
+}
diff --git a/libselinux/src/compute_relabel.c b/libselinux/src/compute_relabel.c
new file mode 100644
index 0000000..0530fd0
--- /dev/null
+++ b/libselinux/src/compute_relabel.c
@@ -0,0 +1,94 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <errno.h>
+#include <string.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_compute_relabel_raw(security_context_t scon,
+                                 security_context_t tcon,
+                                 security_class_t tclass,
+                                 security_context_t *newcon)
+{
+	char path[PATH_MAX];
+	char *buf;
+	size_t size;
+	int fd, ret;
+
+	snprintf(path, sizeof path, "%s/relabel", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	snprintf(buf, size, "%s %s %hu", scon, tcon, tclass);
+
+	ret = write(fd, buf, strlen(buf));
+	if (ret < 0) 
+		goto out2;
+
+	memset(buf, 0, size);
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*newcon = strdup(buf);
+	if (!*newcon) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(security_compute_relabel_raw)
+
+int security_compute_relabel(security_context_t scon,
+                             security_context_t tcon,
+                             security_class_t tclass,
+                             security_context_t *newcon)
+{
+	int ret;
+	security_context_t rscon = scon;
+	security_context_t rtcon = tcon;
+	security_context_t rnewcon;
+
+	if (context_translations) {
+		if (trans_to_raw_context(scon, &rscon))
+			return -1;
+		if (trans_to_raw_context(tcon, &rtcon)) {
+			freecon(rscon);
+			return -1;
+		}
+	}
+
+ 	ret = security_compute_relabel_raw(rscon, rtcon, tclass, &rnewcon);
+
+	if (context_translations) {
+		freecon(rscon);
+		freecon(rtcon);
+		if (!ret) {
+			if (raw_to_trans_context(rnewcon, newcon)) {
+				*newcon = NULL;
+				ret = -1;
+			}
+			freecon(rnewcon);
+		}
+	} else if (!ret)
+		*newcon = rnewcon;
+
+	return ret;
+}
diff --git a/libselinux/src/compute_user.c b/libselinux/src/compute_user.c
new file mode 100644
index 0000000..5814208
--- /dev/null
+++ b/libselinux/src/compute_user.c
@@ -0,0 +1,108 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <errno.h>
+#include <string.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <limits.h>
+
+int security_compute_user_raw(security_context_t scon,
+                              const char *user,
+                              security_context_t **con)
+{
+	char path[PATH_MAX];
+	char **ary;
+	char *buf, *ptr;
+	size_t size;
+	int fd, ret;
+	unsigned int i, nel;
+
+	snprintf(path, sizeof path, "%s/user", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	snprintf(buf, size, "%s %s", scon, user);
+
+	ret = write(fd, buf, strlen(buf));
+	if (ret < 0) 
+		goto out2;
+
+	memset(buf, 0, size);
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	if (sscanf(buf, "%u", &nel) != 1) {
+		ret = -1;
+		goto out2;
+	}
+
+	ary = malloc((nel+1)*sizeof(char*));
+	if (!ary) {
+		ret = -1;
+		goto out2;
+	}
+
+	ptr = buf + strlen(buf) + 1;
+	for (i = 0; i < nel; i++) {
+		ary[i] = strdup(ptr);
+		if (!ary[i]) {
+			freeconary(ary);
+			ret = -1;
+			goto out2;
+		}
+		ptr += strlen(ptr) + 1;
+	}
+	ary[nel] = NULL;
+	*con = ary;
+	ret = 0;
+out2:
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(security_compute_user_raw)
+
+int security_compute_user(security_context_t scon,
+                          const char *user,
+                          security_context_t **con)
+{
+	int ret;
+	security_context_t rscon = scon;
+
+	if (context_translations && trans_to_raw_context(scon, &rscon))
+		return -1;
+
+ 	ret = security_compute_user_raw(rscon, user, con);
+
+	if (context_translations) {
+		freecon(rscon);
+		if (!ret) {
+			security_context_t *ptr, tmpcon;
+			for (ptr = *con; *ptr; ptr++) {
+				if (raw_to_trans_context(*ptr, &tmpcon)) {
+					freeconary(*con);
+					*con = NULL;
+					return -1;
+				}
+				freecon(*ptr);
+				*ptr = tmpcon;
+			}
+		}
+	}
+
+	return ret;
+}
+hidden_def(security_compute_user)
diff --git a/libselinux/src/context.c b/libselinux/src/context.c
new file mode 100644
index 0000000..c029315
--- /dev/null
+++ b/libselinux/src/context.c
@@ -0,0 +1,184 @@
+#include "context_internal.h"
+#include <string.h>
+#include <stdio.h>
+#include <stdlib.h>
+
+#define COMP_USER  0
+#define COMP_ROLE  1
+#define COMP_TYPE  2
+#define COMP_RANGE 3
+
+typedef struct {
+        char *current_str; /* This is made up-to-date only when needed */
+        char *(component[4]); 
+} context_private_t;
+
+/*
+ * Allocate a new context, initialized from str.  There must be 3 or
+ * 4 colon-separated components and no whitespace in any component other
+ * than the MLS component.
+ */
+context_t
+context_new(const char *str)
+{
+        int i,count;
+        context_private_t *n = (context_private_t*) malloc(sizeof(context_private_t));
+        context_t result = (context_t) malloc(sizeof(context_s_t));
+        const char *p,*tok;
+        
+	if (result)
+		result->ptr = n;
+	else
+		free(n);
+        if ( n == 0 || result == 0 ) { goto err; }
+        n->current_str = n->component[0] = n->component[1] = n->component[2] =
+                n->component[3] = 0;
+        for ( i = count = 0, p = str; *p; p++ ) {
+                switch ( *p ) { 
+                case ':': count++; break;
+                case '\n': case '\t': case '\r': goto err; /* sanity check */
+                case ' ': if (count < 3) goto err; /* sanity check */
+                }
+        }
+	/*
+	 * Could be anywhere from 2 - 5
+	 * e.g user:role:type to user:role:type:sens1:cata-sens2:catb
+	 */
+        if ( count < 2 || count > 5 ) { /* might not have a range */
+                goto err;
+        }
+
+        n->component[3] = 0;
+        for ( i = 0, tok = str; *tok; i++ ) {
+		if (i<3)
+                	for ( p = tok; *p && *p != ':'; p++ ) { /* empty */ }
+		else
+		{
+			/* MLS range is one component */
+                	for ( p = tok; *p; p++ ) { /* empty */ }
+		}
+                n->component[i] = (char*) malloc(p-tok+1);
+		if (n->component[i] == 0)
+		  goto err;
+                strncpy(n->component[i],tok,p-tok);
+                n->component[i][p-tok] = '\0';
+                tok = *p ? p+1 : p;
+        }
+        return result;
+ err:
+        context_free(result);
+        return 0;
+}
+hidden_def(context_new)
+
+static void 
+conditional_free(char** v)
+{
+        if ( *v ) { 
+                free(*v); 
+        }
+        *v = 0;
+}
+
+/*
+ * free all storage used by a context.  Safe to call with
+ * null pointer. 
+ */
+void 
+context_free(context_t context)
+{
+        context_private_t *n;
+        int i;
+        if ( context ) {
+                n = context->ptr;
+                if ( n ) {
+                        conditional_free(&n->current_str);
+                        for ( i = 0; i < 4; i++ ) {
+                                conditional_free(&n->component[i]);
+                        }
+                        free(n);
+                }
+                free(context);
+        }
+}
+hidden_def(context_free)
+
+/*
+ * Return a pointer to the string value of the context.
+ */
+
+char *
+context_str(context_t context)
+{
+        context_private_t *n = context->ptr;
+        int i;
+        size_t total = 0;
+        conditional_free(&n->current_str);
+        for ( i = 0; i < 4; i++ ) {
+                if ( n->component[i] ) {
+                        total += strlen(n->component[i])+1;
+                }
+        }
+        n->current_str = malloc(total);
+        if ( n->current_str != 0 ) {
+                char *cp = n->current_str;
+
+		cp = stpcpy(cp, n->component[0]);
+		for (i = 1; i < 4; i++) {
+			if (n->component[i]) {
+				*cp++ = ':';
+				cp = stpcpy(cp, n->component[i]);
+			}
+		}
+        }
+        return n->current_str;
+}
+hidden_def(context_str)
+
+/* Returns nonzero iff failed */
+
+static int set_comp(context_private_t* n,int index, const char *str)
+{
+	char *t = NULL;
+        const char *p;
+	if (str) {
+		t = (char*) malloc(strlen(str)+1);
+		if ( !t ) { return 1; }
+		for ( p = str; *p; p++ ) {
+			if ( *p == '\t' || *p == '\n' || *p == '\r' ||
+			     ((*p == ':' || *p == ' ') && index != COMP_RANGE) ) {
+				free(t);
+				return 1;
+			}
+		}
+		strcpy(t,str);
+	}
+        conditional_free(&n->component[index]);
+        n->component[index] = t;
+        return 0;
+}
+
+#define def_get(name,tag) \
+const char * context_ ## name ## _get(context_t context) \
+{ \
+        context_private_t *n = context->ptr; \
+        return n->component[tag]; \
+} \
+hidden_def(context_ ## name ## _get)
+
+def_get(type,COMP_TYPE)
+def_get(user,COMP_USER)
+def_get(range,COMP_RANGE)
+def_get(role,COMP_ROLE)
+
+#define def_set(name,tag) \
+int context_ ## name ## _set(context_t context, const char* str) \
+{ \
+        return set_comp(context->ptr,tag,str);\
+} \
+hidden_def(context_ ## name ## _set)
+
+def_set(type,COMP_TYPE)
+def_set(role,COMP_ROLE)
+def_set(user,COMP_USER)
+def_set(range,COMP_RANGE)
diff --git a/libselinux/src/context_internal.h b/libselinux/src/context_internal.h
new file mode 100644
index 0000000..a418144
--- /dev/null
+++ b/libselinux/src/context_internal.h
@@ -0,0 +1,14 @@
+#include <selinux/context.h>
+#include "dso.h"
+
+hidden_proto(context_new)
+hidden_proto(context_free)
+hidden_proto(context_str)
+hidden_proto(context_type_set)
+hidden_proto(context_type_get)
+hidden_proto(context_role_set)
+hidden_proto(context_role_get)
+hidden_proto(context_user_set)
+hidden_proto(context_user_get)
+hidden_proto(context_range_set)
+hidden_proto(context_range_get)
diff --git a/libselinux/src/disable.c b/libselinux/src/disable.c
new file mode 100644
index 0000000..d0017fb
--- /dev/null
+++ b/libselinux/src/disable.c
@@ -0,0 +1,33 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <stdio.h>
+#include <limits.h>
+
+int security_disable(void)
+{
+	int fd, ret;
+	char path[PATH_MAX];
+	char buf[20];
+
+	snprintf(path, sizeof path, "%s/disable", selinux_mnt);
+	fd = open(path, O_WRONLY);
+	if (fd < 0)
+		return -1;
+
+	buf[0] = '1';
+	buf[1] = '\0';
+	ret = write(fd, buf, strlen(buf));
+	close(fd);
+	if (ret < 0)
+		return -1;
+
+	return 0;
+}
+hidden_def(security_disable)
+
diff --git a/libselinux/src/dso.h b/libselinux/src/dso.h
new file mode 100644
index 0000000..12c3d11
--- /dev/null
+++ b/libselinux/src/dso.h
@@ -0,0 +1,23 @@
+#ifndef _SELINUX_DSO_H
+#define _SELINUX_DSO_H	1
+
+#ifdef SHARED
+# define hidden __attribute__ ((visibility ("hidden")))
+# define hidden_proto(fct) __hidden_proto (fct, fct##_internal)
+# define __hidden_proto(fct, internal)	\
+     extern __typeof (fct) internal;	\
+     extern __typeof (fct) fct __asm (#internal) hidden;
+# if defined(__alpha__) || defined(__mips__)
+#  define hidden_def(fct) \
+     asm (".globl " #fct "\n" #fct " = " #fct "_internal");
+# else
+#  define hidden_def(fct) \
+     asm (".globl " #fct "\n.set " #fct ", " #fct "_internal");
+#endif
+#else
+# define hidden
+# define hidden_proto(fct)
+# define hidden_def(fct)
+#endif
+
+#endif
diff --git a/libselinux/src/enabled.c b/libselinux/src/enabled.c
new file mode 100755
index 0000000..c463437
--- /dev/null
+++ b/libselinux/src/enabled.c
@@ -0,0 +1,85 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+#include <limits.h>
+#include <asm/page.h>
+#include <stdio.h>
+#include "policy.h"
+
+int is_selinux_enabled(void)
+{
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+	int enabled = 0;
+	security_context_t con;
+
+	fd = open("/proc/filesystems", O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		enabled = -1;
+		goto out;
+	}
+		
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size - 1);
+	if (ret < 0) {
+		enabled = -1;
+		goto out2;
+	}
+
+	if (!strstr(buf, "selinuxfs"))
+		goto out2;
+
+	enabled = 1;
+
+	if (getcon_raw(&con) == 0) {
+		if (!strcmp(con, "kernel"))
+			enabled = 0;
+		freecon(con);
+	}
+out2:
+	free(buf);
+out:
+	close(fd);
+	return enabled;
+}
+hidden_def(is_selinux_enabled)
+
+/*
+ * Function: is_selinux_mls_enabled()
+ * Return:   1 on success
+ *	     0 on failure
+ */
+int is_selinux_mls_enabled(void)
+{
+	char buf[20], path[PATH_MAX];
+	int fd, ret, enabled = 0;
+
+	snprintf(path, sizeof path, "%s/mls", selinux_mnt);
+	fd = open(path, O_RDONLY);
+	if (fd < 0)
+		return enabled;
+
+	memset(buf, 0, sizeof buf);
+
+	ret = read(fd, buf, sizeof buf-1);
+	close(fd);
+	if (ret < 0)
+		return enabled;
+
+	if (!strcmp(buf, "1"))
+		enabled = 1;
+
+	return enabled;
+}
+hidden_def(is_selinux_mls_enabled)
diff --git a/libselinux/src/fgetfilecon.c b/libselinux/src/fgetfilecon.c
new file mode 100644
index 0000000..2cd44b1
--- /dev/null
+++ b/libselinux/src/fgetfilecon.c
@@ -0,0 +1,65 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int fgetfilecon_raw(int fd, security_context_t *context)
+{
+	char *buf;
+	ssize_t size;
+	ssize_t ret;
+
+	size = INITCONTEXTLEN+1;
+	buf = malloc(size);
+	if (!buf) 
+		return -1;
+	memset(buf, 0, size);
+
+	ret = fgetxattr(fd, XATTR_NAME_SELINUX, buf, size-1);
+	if (ret < 0 && errno == ERANGE) {
+		char *newbuf;
+
+		size = fgetxattr(fd, XATTR_NAME_SELINUX, NULL, 0);
+		if (size < 0)
+			goto out;
+
+		size++;
+		newbuf = realloc(buf, size);
+		if (!newbuf)
+			goto out;
+
+		buf = newbuf;
+		memset(buf, 0, size);
+		ret = fgetxattr(fd, XATTR_NAME_SELINUX, buf, size-1); 
+	}
+out:			
+	if (ret < 0)
+		free(buf);
+	else
+		*context = buf;
+	return ret;
+}
+hidden_def(fgetfilecon_raw)
+
+int fgetfilecon(int fd, security_context_t *context)
+{
+	security_context_t rcontext;
+	int ret;
+
+ 	ret = fgetfilecon_raw(fd, &rcontext);
+
+	if (context_translations && ret > 0) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (ret > 0)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/file_path_suffixes.h b/libselinux/src/file_path_suffixes.h
new file mode 100644
index 0000000..597ca32
--- /dev/null
+++ b/libselinux/src/file_path_suffixes.h
@@ -0,0 +1,14 @@
+/* File name suffixes.  */
+S_(BINPOLICY, "/policy/policy")
+S_(CONTEXTS_DIR, "/contexts")
+S_(FILE_CONTEXTS, "/contexts/files/file_contexts")
+S_(DEFAULT_CONTEXTS, "/contexts/default_contexts")
+S_(USER_CONTEXTS, "/contexts/users/")
+S_(FAILSAFE_CONTEXT, "/contexts/failsafe_context")
+S_(DEFAULT_TYPE, "/contexts/default_type")
+S_(BOOLEANS, "/booleans")
+S_(MEDIA_CONTEXTS, "/contexts/files/media")
+S_(REMOVABLE_CONTEXT, "/contexts/removable_context")
+S_(CUSTOMIZABLE_TYPES, "/contexts/customizable_types")
+S_(USERS_DIR, "/users/")
+S_(SEUSERS, "/seusers")
diff --git a/libselinux/src/freecon.c b/libselinux/src/freecon.c
new file mode 100644
index 0000000..1e07bd0
--- /dev/null
+++ b/libselinux/src/freecon.c
@@ -0,0 +1,10 @@
+#include <unistd.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+
+void freecon(security_context_t con)
+{
+	free(con);
+}
+hidden_def(freecon)
diff --git a/libselinux/src/freeconary.c b/libselinux/src/freeconary.c
new file mode 100644
index 0000000..19f532a
--- /dev/null
+++ b/libselinux/src/freeconary.c
@@ -0,0 +1,18 @@
+#include <unistd.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+
+void freeconary(security_context_t *con)
+{
+	char **ptr;
+
+	if (!con)
+		return;
+
+	for (ptr = con; *ptr; ptr++) {
+		free(*ptr);
+	}
+	free(con);
+}
+hidden_def(freeconary)
diff --git a/libselinux/src/fsetfilecon.c b/libselinux/src/fsetfilecon.c
new file mode 100644
index 0000000..69c941a
--- /dev/null
+++ b/libselinux/src/fsetfilecon.c
@@ -0,0 +1,30 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int fsetfilecon_raw(int fd, security_context_t context)
+{
+	return fsetxattr(fd, XATTR_NAME_SELINUX, context, strlen(context)+1, 0);
+}
+hidden_def(setfilecon_raw)
+
+int fsetfilecon(int fd, security_context_t context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = fsetfilecon_raw(fd, rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
diff --git a/libselinux/src/get_context_list.c b/libselinux/src/get_context_list.c
new file mode 100644
index 0000000..32e3d1e
--- /dev/null
+++ b/libselinux/src/get_context_list.c
@@ -0,0 +1,487 @@
+#include <unistd.h>
+#include <errno.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <ctype.h>
+#include <pwd.h>
+#include "selinux_internal.h"
+#include "context_internal.h"
+#include "get_context_list_internal.h"
+
+int get_default_context_with_role(const char* user, 
+				  const char *role,
+				  security_context_t fromcon,
+				  security_context_t *newcon)
+{
+    security_context_t *conary;
+    char **ptr;
+    context_t con;
+    const char *role2;
+    int rc;
+
+    rc = get_ordered_context_list(user, fromcon, &conary);
+    if (rc <= 0)
+	    return -1;
+
+    for (ptr = conary; *ptr; ptr++) {
+	    con = context_new(*ptr);
+	    if (!con)
+		    continue;
+	    role2 = context_role_get(con);
+	    if (role2 && !strcmp(role, role2)) {
+		    context_free(con);
+		    break;
+	    }
+	    context_free(con);
+    }
+
+    rc = -1;
+    if (!(*ptr))
+	    goto out;
+    *newcon = strdup(*ptr);
+    if (!(*newcon))
+	    goto out;
+    rc = 0;
+out:
+    freeconary(conary);
+    return rc;
+}
+
+int get_default_context(const char* user, 
+			security_context_t fromcon,
+			security_context_t *newcon)
+{
+    security_context_t *conary;
+    int rc;
+
+    rc = get_ordered_context_list(user, fromcon, &conary);
+    if (rc <= 0)
+	    return -1;
+
+    *newcon = strdup(conary[0]);
+    freeconary(conary);
+    if (!(*newcon))
+	    return -1;
+    return 0;
+}
+
+static int find_partialcon(security_context_t *list,
+			   unsigned int nreach,
+			   char *part)
+{
+	const char *conrole, *contype;
+	char *partrole, *parttype, *ptr;
+	context_t con;
+	unsigned int i;
+
+	partrole = part;
+	ptr = part;
+	while (*ptr && !isspace(*ptr) && *ptr != ':')
+		ptr++;
+	if (*ptr != ':')
+		return -1;
+	*ptr++ = 0;
+	parttype = ptr;
+	while (*ptr && !isspace(*ptr) && *ptr != ':')
+		ptr++;
+	*ptr = 0;
+
+	for (i = 0; i < nreach; i++) {
+		con = context_new(list[i]);
+		if (!con)
+			return -1;
+		conrole = context_role_get(con);
+		contype = context_type_get(con);
+		if (!conrole || !contype) {
+			context_free(con);
+			return -1;
+		}
+		if (!strcmp(conrole, partrole) && !strcmp(contype, parttype)) {
+			context_free(con);
+			return i;
+		}
+		context_free(con);
+	}
+
+	return -1;
+}
+
+static int get_context_order(FILE *fp, 
+			     security_context_t fromcon, 
+			     security_context_t *reachable, 
+			     unsigned int nreach,
+			     unsigned int *ordering,
+			     unsigned int *nordered)
+{
+    char *start, *end = NULL;
+    char *line = NULL;
+    size_t line_len = 0, len;
+    int found = 0;
+    const char *fromrole, *fromtype;
+    char *linerole, *linetype;
+    unsigned int i;
+    context_t con;
+    int rc;
+
+    errno = -EINVAL;
+
+    /* Extract the role and type of the fromcon for matching.
+       User identity and MLS range can be variable. */
+    con = context_new(fromcon);
+    if (!con)
+	    return -1;
+    fromrole = context_role_get(con);
+    fromtype = context_type_get(con);
+    if (!fromrole || !fromtype) {
+	    context_free(con);
+	    return -1;
+    }
+
+    while (getline(&line, &line_len, fp) > 0) {
+	    len = strlen(line);
+	    if (line[len - 1] == '\n')
+		    line[len - 1] = 0;
+
+	    /* Skip leading whitespace. */
+	    start = line;
+	    while (*start && isspace(*start))
+		    start++;
+	    if (!(*start))
+		    continue;
+
+	    /* Find the end of the (partial) fromcon in the line. */
+	    end = start;
+	    while (*end && !isspace(*end))
+		    end++;
+	    if (!(*end))
+		    continue;
+
+	    /* Check for a match. */
+	    linerole = start;
+	    while (*start && !isspace(*start) && *start != ':')
+		    start++;
+	    if (*start != ':')
+		    continue;
+	    *start = 0;
+	    linetype = ++start;
+	    while (*start && !isspace(*start) && *start != ':')
+		    start++;
+	    if (!(*start))
+		    continue;
+	    *start = 0;
+	    if (!strcmp(fromrole, linerole) && !strcmp(fromtype, linetype)) {
+		    found = 1;
+		    break;
+	    }
+    }
+
+    if (!found) {
+	    errno = ENOENT;
+	    rc = -1;
+	    goto out;
+    }
+
+    start = ++end;
+    while (*start) {
+        /* Skip leading whitespace */
+        while (*start && isspace(*start))
+		start++;
+	if (!(*start))
+		break;
+
+        /* Find the end of this partial context. */
+        end = start;
+        while (*end && !isspace(*end))
+		end++;
+	if (*end)
+		*end++ = 0;
+
+	/* Check for a match in the reachable list. */
+	rc = find_partialcon(reachable, nreach, start);
+	if (rc < 0) {
+		/* No match, skip it. */
+		start = end;
+		continue;
+	}
+
+	/* If a match is found and the entry is not already ordered
+	   (e.g. due to prior match in prior config file), then set
+	   the ordering for it. */
+	i = rc;
+	if (ordering[i] == nreach)
+		ordering[i] = (*nordered)++;
+	start = end;
+    }
+
+    rc = 0;
+
+out:
+    context_free(con);
+    free(line);
+    return rc;
+}
+
+static int get_failsafe_context(const char* user, 
+				security_context_t *newcon)
+{
+	FILE *fp;
+	char buf[255], *ptr;
+	size_t plen, nlen;
+	int rc;
+
+	fp = fopen(selinux_failsafe_context_path(), "r");
+	if (!fp)
+		return -1;
+
+	ptr = fgets_unlocked(buf, sizeof buf, fp);
+	fclose(fp);
+
+	if (!ptr)
+		return -1;
+	plen = strlen(ptr);
+	if (buf[plen-1] == '\n') 
+		buf[plen-1] = 0;
+
+ retry:
+	nlen = strlen(user)+1+plen+1;
+	*newcon = malloc(nlen);
+	if(!(*newcon))
+		return -1;
+	rc = snprintf(*newcon, nlen, "%s:%s", user, ptr);
+	if (rc < 0 || (size_t) rc >= nlen) {
+		free(*newcon);
+		*newcon = 0;
+		return -1;
+	}
+
+	/* If possible, check the context to catch
+	   errors early rather than waiting until the
+	   caller tries to use setexeccon on the context.
+	   But this may not always be possible, e.g. if
+	   selinuxfs isn't mounted. */
+	if (security_check_context(*newcon) && errno != ENOENT) {
+		free(*newcon);
+		*newcon = 0;
+		if (strcmp(user, SELINUX_DEFAULTUSER)) {
+			user = SELINUX_DEFAULTUSER;
+			goto retry;
+		}
+		return -1;
+	}
+
+	return 0;
+}
+
+struct context_order {
+	security_context_t con;
+	unsigned int order;
+};
+
+static int order_compare(const void *A, const void *B) 
+{
+	const struct context_order *c1 = A, *c2 = B;
+	if (c1->order < c2->order)
+		return -1;
+	else if (c1->order > c2->order)
+		return 1;
+	return strcmp(c1->con, c2->con);
+}
+
+int get_ordered_context_list_with_level (const char *user, 
+					 const char *level, 
+					 security_context_t fromcon, 
+					 security_context_t **list)
+{
+    int rc;
+    int freefrom = 0;
+    context_t con;
+    char *newfromcon;
+
+    if (!level) 
+	    return get_ordered_context_list (user, fromcon, list);
+
+    if (!fromcon) {
+	rc = getcon(&fromcon);
+	if (rc < 0)
+		return rc;
+	freefrom = 1;
+    }
+
+    rc = -1;
+    con=context_new(fromcon);
+    if (!con)
+	    goto out;
+
+    if (context_range_set(con, level))
+	    goto out;
+
+    newfromcon = context_str(con);
+    if (!newfromcon)
+	    goto out;
+
+    rc = get_ordered_context_list (user, newfromcon, list);
+
+out:
+    context_free(con);
+    if (freefrom) 
+	    freecon(fromcon);
+    return rc;
+}
+hidden_def(get_ordered_context_list_with_level)
+
+int get_default_context_with_level(const char *user, 
+				   const char *level,
+				   security_context_t fromcon,
+				   security_context_t *newcon)
+{
+    security_context_t *conary;
+    int rc;
+
+    rc = get_ordered_context_list_with_level(user, level, fromcon, &conary);
+    if (rc <= 0)
+	    return -1;
+
+    *newcon = strdup(conary[0]);
+    freeconary(conary);
+    if (!(*newcon))
+	    return -1;
+    return 0;
+}
+
+int get_ordered_context_list (const char *user, 
+			      security_context_t fromcon, 
+			      security_context_t **list)
+{
+    security_context_t *reachable = NULL;
+    unsigned int *ordering = NULL;
+    struct context_order *co = NULL;
+    char **ptr;
+    int rc = 0;
+    unsigned int nreach = 0, nordered = 0, freefrom = 0, i;
+    FILE *fp;
+    char *fname = NULL;
+    size_t fname_len;
+    const char *user_contexts_path = selinux_user_contexts_path();
+
+    if (!fromcon) {
+	    /* Get the current context and use it for the starting context */
+	    rc = getcon(&fromcon);
+	    if (rc < 0)
+		    return rc;
+	    freefrom = 1;
+    }
+
+    /* Determine the set of reachable contexts for the user. */
+    rc = security_compute_user(fromcon, user, &reachable);
+    if (rc < 0) {
+	    /* Retry with the default SELinux user identity. */
+	    user = SELINUX_DEFAULTUSER;
+	    rc = security_compute_user(fromcon, user, &reachable);
+	    if (rc < 0)
+		    goto failsafe;
+    }
+    nreach = 0;
+    for (ptr = reachable; *ptr; ptr++) 
+	    nreach++;
+    if (!nreach)
+	    goto failsafe;
+
+    /* Initialize ordering array. */
+    ordering = malloc(nreach * sizeof(unsigned int));
+    if (!ordering)
+	    goto oom_order;
+    for (i = 0; i < nreach; i++)
+	    ordering[i] = nreach;
+
+    /* Determine the ordering to apply from the optional per-user config
+       and from the global config. */
+    fname_len = strlen(user_contexts_path) + strlen(user) + 2;
+    fname = malloc(fname_len);
+    if (!fname)
+	    goto oom_order;
+    snprintf(fname, fname_len, "%s%s", user_contexts_path, user);
+    fp = fopen(fname, "r");
+    if (fp) {
+	    rc = get_context_order(fp, fromcon, reachable, nreach, ordering, &nordered);
+	    fclose(fp);
+	    if (rc < 0 && errno != ENOENT) {
+		    fprintf(stderr, "%s:  error in processing configuration file %s\n", __FUNCTION__, fname);
+		    /* Fall through, try global config */
+	    }
+    }
+    free(fname);
+    fp = fopen(selinux_default_context_path(), "r");
+    if (fp) {
+	    rc = get_context_order(fp, fromcon, reachable, nreach, ordering, &nordered);
+	    fclose(fp);
+	    if (rc < 0 && errno != ENOENT) {
+		    fprintf(stderr, "%s:  error in processing configuration file %s\n", __FUNCTION__, selinux_default_context_path());
+		   /* Fall through */
+	    }
+    }
+
+    /* Apply the ordering. */
+    if (nordered) {
+	    co = malloc(nreach * sizeof(struct context_order));
+	    if (!co)
+		    goto oom_order;
+	    for (i = 0; i < nreach; i++) {
+		    co[i].con = reachable[i];
+		    co[i].order = ordering[i];
+	    }
+	    qsort(co, nreach, sizeof(struct context_order), order_compare);
+	    for (i = 0; i < nreach; i++)
+		    reachable[i] = co[i].con;
+	    free(co);
+    }
+
+    /* Return the ordered list. 
+       If we successfully ordered it, then only report the ordered entries
+       to the caller.  Otherwise, fall back to the entire reachable list. */
+    if (nordered && nordered < nreach) {
+	    for (i = nordered; i < nreach; i++)
+		    free(reachable[i]);
+	    reachable[nordered] = NULL;
+	    rc = nordered;
+    } else {
+	    rc = nreach;
+    }
+
+out:
+    *list = reachable;
+
+    free(ordering);
+    if (freefrom)
+	    freecon(fromcon);
+
+    return rc;
+
+failsafe:
+    /* Unable to determine a reachable context list, try to fall back to
+       the "failsafe" context to at least permit root login
+       for emergency recovery if possible. */
+    freeconary(reachable);
+    reachable = malloc(2*sizeof(security_context_t));
+    if (!reachable) {
+	    rc = -1;
+	    goto out;
+    }
+    reachable[0] = reachable[1] = 0;
+    rc = get_failsafe_context(user, &reachable[0]);
+    if (rc < 0) {
+	    freeconary(reachable);
+	    reachable = NULL;
+	    goto out;
+    }
+    rc = 1; /* one context in the list */
+    goto out;
+
+oom_order:
+    /* Unable to order context list due to OOM condition.
+       Fall back to unordered reachable context list. */
+    fprintf(stderr, "%s:  out of memory, unable to order list\n", __FUNCTION__);
+    rc = nreach;
+    goto out;
+}
+hidden_def(get_ordered_context_list)
diff --git a/libselinux/src/get_context_list_internal.h b/libselinux/src/get_context_list_internal.h
new file mode 100644
index 0000000..0f0c420
--- /dev/null
+++ b/libselinux/src/get_context_list_internal.h
@@ -0,0 +1,5 @@
+#include <selinux/get_context_list.h>
+#include "dso.h"
+
+hidden_proto(get_ordered_context_list)
+hidden_proto(get_ordered_context_list_with_level)
diff --git a/libselinux/src/get_default_type.c b/libselinux/src/get_default_type.c
new file mode 100644
index 0000000..6e0dfd4
--- /dev/null
+++ b/libselinux/src/get_default_type.c
@@ -0,0 +1,68 @@
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <ctype.h>
+#include "get_default_type_internal.h"
+
+static int find_default_type (FILE* fp, const char* role, char** type);
+
+int get_default_type (const char* role, char** type)
+{
+  FILE* fp=NULL;
+    
+  fp = fopen (selinux_default_type_path(), "r");
+  if (!fp)
+	  return -1;
+
+  if (find_default_type (fp, role, type) < 0) {
+	  fclose(fp);
+	  return -1;
+  }
+
+  fclose (fp);
+  return 0;
+}
+
+static int find_default_type (FILE* fp, 
+			      const char* role, 
+			      char** type)
+{
+    char buf[250];
+    char *ptr = "", *end, *t;
+    size_t len;
+    int found = 0;
+
+    len = strlen(role);
+    while (!feof_unlocked (fp))
+    {
+        if (!fgets_unlocked (buf, sizeof buf, fp))
+		return -1;
+	if (buf[strlen(buf)-1])
+		buf[strlen(buf)-1] = 0;
+
+        ptr = buf;
+        while (*ptr && isspace(*ptr))
+		ptr++;
+	if (!(*ptr))
+		continue;
+    
+        if (!strncmp(role, ptr, len)) {
+		end = ptr + len;
+		if (*end == ':') {
+			found = 1;
+			ptr = ++end;
+			break;
+		}
+	}
+    }
+
+    if (!found)
+	    return -1;
+
+    t = malloc(strlen(buf)-len);
+    if (!t)
+            return -1;
+    strcpy(t, ptr);
+    *type = t;
+    return 0;
+}
diff --git a/libselinux/src/get_default_type_internal.h b/libselinux/src/get_default_type_internal.h
new file mode 100644
index 0000000..0da3c51
--- /dev/null
+++ b/libselinux/src/get_default_type_internal.h
@@ -0,0 +1,4 @@
+#include <selinux/get_default_type.h>
+#include "dso.h"
+
+hidden_proto(selinux_default_type_path)
diff --git a/libselinux/src/getcon.c b/libselinux/src/getcon.c
new file mode 100644
index 0000000..6e59828
--- /dev/null
+++ b/libselinux/src/getcon.c
@@ -0,0 +1,65 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+#include <asm/page.h>
+#include "policy.h"
+
+int getcon_raw(security_context_t *context)
+{
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/current", O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*context = strdup(buf);
+	if (!(*context)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:			
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(getcon_raw)
+
+int getcon(security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getcon_raw(&rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
+hidden_def(getcon)
diff --git a/libselinux/src/getenforce.c b/libselinux/src/getenforce.c
new file mode 100644
index 0000000..595d1fd
--- /dev/null
+++ b/libselinux/src/getenforce.c
@@ -0,0 +1,34 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <stdio.h>
+#include <limits.h>
+
+int security_getenforce(void)
+{
+	int fd, ret, enforce = 0;
+	char path[PATH_MAX];
+	char buf[20];
+
+	snprintf(path, sizeof path, "%s/enforce", selinux_mnt);
+	fd = open(path, O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	memset(buf, 0, sizeof buf);
+	ret = read(fd, buf, sizeof buf-1);
+	close(fd);
+	if (ret < 0)
+		return -1;
+
+	if (sscanf(buf, "%d", &enforce) != 1)
+		return -1;
+
+	return enforce;
+}
+hidden_def(security_getenforce)
diff --git a/libselinux/src/getexeccon.c b/libselinux/src/getexeccon.c
new file mode 100644
index 0000000..3b5e6c8
--- /dev/null
+++ b/libselinux/src/getexeccon.c
@@ -0,0 +1,69 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int getexeccon_raw(security_context_t *context)
+{
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/exec", O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	if (ret == 0) {
+		*context = NULL;
+		goto out2;
+	}
+
+	*context = strdup(buf);
+	if (!(*context)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:			
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(getexeccon_raw)
+
+int getexeccon(security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getexeccon_raw(&rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/getfilecon.c b/libselinux/src/getfilecon.c
new file mode 100644
index 0000000..c5dc583
--- /dev/null
+++ b/libselinux/src/getfilecon.c
@@ -0,0 +1,66 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "policy.h"
+
+int getfilecon_raw(const char *path, security_context_t *context)
+{
+	char *buf;
+	ssize_t size;
+	ssize_t ret;
+
+	size = INITCONTEXTLEN+1;
+	buf = malloc(size);
+	if (!buf) 
+		return -1;
+	memset(buf, 0, size);
+
+	ret = getxattr(path, XATTR_NAME_SELINUX, buf, size-1);
+	if (ret < 0 && errno == ERANGE) {
+		char *newbuf;
+
+		size = getxattr(path, XATTR_NAME_SELINUX, NULL, 0);
+		if (size < 0)
+			goto out;
+
+		size++;
+		newbuf = realloc(buf, size);
+		if (!newbuf)
+			goto out;
+
+		buf = newbuf;
+		memset(buf, 0, size);
+		ret = getxattr(path, XATTR_NAME_SELINUX, buf, size-1); 
+	}
+out:			
+	if (ret < 0)
+		free(buf);
+	else
+		*context = buf;
+	return ret;
+}
+hidden_def(getfilecon_raw)
+
+int getfilecon(const char *path, security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getfilecon_raw(path, &rcontext);
+
+	if (context_translations && ret > 0) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (ret > 0)
+		*context = rcontext;
+
+	return ret;
+}
+hidden_def(getfilecon)
diff --git a/libselinux/src/getfscreatecon.c b/libselinux/src/getfscreatecon.c
new file mode 100644
index 0000000..fe8cf32
--- /dev/null
+++ b/libselinux/src/getfscreatecon.c
@@ -0,0 +1,69 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int getfscreatecon_raw(security_context_t *context)
+{
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/fscreate", O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	if (ret == 0) {
+		*context = NULL;
+		goto out2;
+	}
+
+	*context = strdup(buf);
+	if (!(*context)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:			
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(getfscreatecon_raw)
+
+int getfscreatecon(security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getfscreatecon_raw(&rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/getpeercon.c b/libselinux/src/getpeercon.c
new file mode 100644
index 0000000..aa5e035
--- /dev/null
+++ b/libselinux/src/getpeercon.c
@@ -0,0 +1,64 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/socket.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+#ifndef SO_PEERSEC
+#define SO_PEERSEC 31
+#endif
+
+int getpeercon_raw(int fd, security_context_t *context)
+{
+	char *buf;
+	socklen_t size;
+	ssize_t ret;
+
+	size = INITCONTEXTLEN+1;
+	buf = malloc(size);
+	if (!buf) 
+		return -1;
+	memset(buf, 0, size);
+
+	ret = getsockopt(fd, SOL_SOCKET, SO_PEERSEC, buf, &size);
+	if (ret < 0 && errno == ERANGE) {
+		char *newbuf;
+
+		newbuf = realloc(buf, size);
+		if (!newbuf)
+			goto out;
+
+		buf = newbuf;
+		memset(buf, 0, size);
+		ret = getsockopt(fd, SOL_SOCKET, SO_PEERSEC, buf, &size);
+	}
+out:			
+	if (ret < 0)
+		free(buf);
+	else
+		*context = buf;
+	return ret;
+}
+hidden_def(getpeercon_raw)
+
+int getpeercon(int fd, security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getpeercon_raw(fd, &rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/getpidcon.c b/libselinux/src/getpidcon.c
new file mode 100644
index 0000000..b26a65e
--- /dev/null
+++ b/libselinux/src/getpidcon.c
@@ -0,0 +1,68 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <asm/page.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int getpidcon_raw(pid_t pid, security_context_t *context)
+{
+	char path[40];
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+
+	snprintf(path, sizeof path, "/proc/%d/attr/current", pid);
+
+	fd = open(path, O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*context = strdup(buf);
+	if (!(*context)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:			
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(getpidcon_raw)
+
+int getpidcon(pid_t pid, security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getpidcon_raw(pid, &rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/getprevcon.c b/libselinux/src/getprevcon.c
new file mode 100644
index 0000000..12885f4
--- /dev/null
+++ b/libselinux/src/getprevcon.c
@@ -0,0 +1,65 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdlib.h>
+#include <errno.h>
+#include <asm/page.h>
+#include "policy.h"
+
+int getprevcon_raw(security_context_t *context)
+{
+	char *buf;
+	size_t size;
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/prev", O_RDONLY);
+	if (fd < 0)
+		return -1;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf) {
+		ret = -1;
+		goto out;
+	}
+	memset(buf, 0, size);
+
+	ret = read(fd, buf, size-1);
+	if (ret < 0)
+		goto out2;
+
+	*context = strdup(buf);
+	if (!(*context)) {
+		ret = -1;
+		goto out2;
+	}
+	ret = 0;
+out2:			
+	free(buf);
+out:
+	close(fd);
+	return ret;
+}
+hidden_def(getprevcon_raw)
+
+int getprevcon(security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = getprevcon_raw(&rcontext);
+
+	if (context_translations && !ret) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (!ret)
+		*context = rcontext;
+
+	return ret;
+}
+hidden_def(getprevcon)
diff --git a/libselinux/src/init.c b/libselinux/src/init.c
new file mode 100644
index 0000000..283f647
--- /dev/null
+++ b/libselinux/src/init.c
@@ -0,0 +1,139 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <ctype.h>
+#include <asm/page.h>
+#include <stdio.h>
+#include <dlfcn.h>
+
+#include "dso.h"
+#include "policy.h"
+#include "selinux_internal.h"
+
+char *selinux_mnt = NULL;
+
+static void init_selinuxmnt(void)
+{
+	char *buf, *bufp, *p;
+	size_t size;
+	FILE *fp;
+
+	if (selinux_mnt)
+		return;
+
+	fp = fopen("/proc/mounts", "r");
+	if (!fp)
+		return;
+
+	size = PAGE_SIZE;
+	buf = malloc(size);
+	if (!buf)
+		goto out;
+		
+	memset(buf, 0, size);
+
+	while(( bufp = fgets_unlocked(buf, size, fp)))
+	{
+		char *tmp;
+		p = strchr(buf, ' ');
+		if (!p)
+			goto out2;
+		p++;
+		tmp = strchr(p, ' ');
+		if (!tmp)
+			goto out2;
+		if(!strncmp(tmp + 1, "selinuxfs ", 10)) {
+			*tmp = '\0';
+			break;
+		}
+	}
+
+	if (!bufp)
+		goto out2;
+
+	selinux_mnt = strdup(p);
+
+out2:
+	free(buf);
+out:
+	fclose(fp);
+	return;
+
+}
+
+static void fini_selinuxmnt(void)
+{
+	free(selinux_mnt);
+	selinux_mnt = NULL;
+}
+
+void set_selinuxmnt(char *mnt)
+{
+	selinux_mnt = strdup(mnt);
+}
+hidden_def(set_selinuxmnt)
+ 
+int context_translations hidden;
+void *translation_lib_handle hidden;
+
+/* from libsetrans.c */
+extern int hidden (*lib_trans_to_raw_context)(char *trans, char **rawp);
+extern int hidden (*lib_raw_to_trans_context)(char *raw, char **transp);
+
+
+static void init_translations(void)
+{
+#ifdef SHARED
+	int (*lib_trans_init)(void) = NULL;
+
+	translation_lib_handle = dlopen("libsetrans.so.0", RTLD_NOW);
+	if (!translation_lib_handle)
+		return;
+
+	dlerror();
+
+	lib_trans_init = dlsym(translation_lib_handle,
+	                       "init_context_translations");
+	if (dlerror() || lib_trans_init())
+		return;
+
+	lib_raw_to_trans_context = dlsym(translation_lib_handle,
+	                                 "translate_context");
+	if (dlerror())
+		return;
+
+	lib_trans_to_raw_context = dlsym(translation_lib_handle,
+	                                 "untranslate_context");
+	if (dlerror())
+		return;
+
+	context_translations = 1;
+#endif
+}
+
+static void fini_translations(void)
+{
+#ifdef SHARED
+	context_translations = 0;
+	if (translation_lib_handle) {
+		dlclose(translation_lib_handle);
+		translation_lib_handle = NULL;
+	}
+#endif
+}
+
+static void init_lib(void) __attribute__ ((constructor));
+static void init_lib(void)
+{
+	init_selinuxmnt();
+	init_translations();
+}
+
+static void fini_lib(void) __attribute__ ((destructor));
+static void fini_lib(void)
+{
+	fini_translations();
+	fini_selinuxmnt();
+}
diff --git a/libselinux/src/is_customizable_type.c b/libselinux/src/is_customizable_type.c
new file mode 100644
index 0000000..546f9f8
--- /dev/null
+++ b/libselinux/src/is_customizable_type.c
@@ -0,0 +1,83 @@
+#include <unistd.h>
+#include <errno.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include <ctype.h>
+#include <pwd.h>
+#include <limits.h>
+#include "selinux_internal.h"
+#include "context_internal.h"
+
+static int get_customizable_type_list (security_context_t **retlist)
+{
+	FILE *fp;
+	char buf[4097];
+	unsigned int ctr=0, i;
+	security_context_t *list=NULL;
+
+	fp = fopen(selinux_customizable_types_path(), "r");
+	if (!fp)
+		return -1;
+
+	while (fgets_unlocked(buf, 4096, fp) && ctr < UINT_MAX) {
+		ctr++;
+	}
+	rewind(fp);
+	if (ctr) {
+		list=(security_context_t *) calloc(sizeof(security_context_t), ctr+1);
+		if (list) {
+		  i=0;
+		  while (fgets_unlocked(buf, 4096, fp) && i < ctr) {
+		    buf[strlen(buf)-1]=0;
+		    list[i]=(security_context_t) strdup(buf);
+		    if (!list[i]) {
+		      unsigned int j;
+		      for (j = 0; j < i; j++) free(list[j]);
+		      free(list);
+		      list=NULL;
+		      break;
+		    }
+		    i++;
+		  }
+		}
+	}
+	fclose(fp);
+	if (!list)
+		return -1;
+	*retlist=list;
+	return 0;
+}
+
+static security_context_t *customizable_list=NULL;
+
+int is_context_customizable (security_context_t scontext) {
+  int i;
+  const char *type;
+  context_t c;
+
+  if (! customizable_list) {
+    if (get_customizable_type_list(&customizable_list)!=0) 
+      return -1;
+  }
+
+  c = context_new(scontext);
+  if (!c)
+	  return -1;
+
+  type = context_type_get(c);
+  if (!type) {
+	  context_free(c);
+	  return -1;
+  }
+  
+  for (i = 0; customizable_list[i]; i++) {
+	  if (strcmp(customizable_list[i],type) == 0) {
+		  context_free(c);
+		  return 1;
+	  }
+  }
+  context_free(c);
+  return 0;
+}
+
diff --git a/libselinux/src/lgetfilecon.c b/libselinux/src/lgetfilecon.c
new file mode 100644
index 0000000..2dc3a0e
--- /dev/null
+++ b/libselinux/src/lgetfilecon.c
@@ -0,0 +1,65 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int lgetfilecon_raw(const char *path, security_context_t *context)
+{
+	char *buf;
+	ssize_t size;
+	ssize_t ret;
+
+	size = INITCONTEXTLEN+1;
+	buf = malloc(size);
+	if (!buf) 
+		return -1;
+	memset(buf, 0, size);
+
+	ret = lgetxattr(path, XATTR_NAME_SELINUX, buf, size-1);
+	if (ret < 0 && errno == ERANGE) {
+		char *newbuf;
+
+		size = lgetxattr(path, XATTR_NAME_SELINUX, NULL, 0);
+		if (size < 0)
+			goto out;
+
+		size++;
+		newbuf = realloc(buf, size);
+		if (!newbuf)
+			goto out;
+
+		buf = newbuf;
+		memset(buf, 0, size);
+		ret = lgetxattr(path, XATTR_NAME_SELINUX, buf, size-1); 
+	}
+out:			
+	if (ret < 0)
+		free(buf);
+	else
+		*context = buf;
+	return ret;
+}
+hidden_def(lgetfilecon_raw)
+
+int lgetfilecon(const char *path, security_context_t *context)
+{
+	int ret;
+	security_context_t rcontext;
+
+ 	ret = lgetfilecon_raw(path, &rcontext);
+
+	if (context_translations && ret > 0) {
+		if (raw_to_trans_context(rcontext, context)) {
+			*context = NULL;
+			ret = -1;
+		}
+		freecon(rcontext);
+	} else if (ret > 0)
+		*context = rcontext;
+
+	return ret;
+}
diff --git a/libselinux/src/load_policy.c b/libselinux/src/load_policy.c
new file mode 100644
index 0000000..3a2b3f8
--- /dev/null
+++ b/libselinux/src/load_policy.c
@@ -0,0 +1,226 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/mman.h>
+#include <sys/mount.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <ctype.h>
+#include <string.h>
+#include <errno.h>
+#include "selinux_internal.h"
+#include <sepol/sepol.h>
+#include "policy.h"
+#include <limits.h>
+
+int security_load_policy(void *data, size_t len)
+{
+	char path[PATH_MAX];
+	int fd, ret;
+	
+	snprintf(path, sizeof path, "%s/load", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0) 
+		return -1;
+
+	ret = write(fd, data, len);
+	close(fd);
+	if (ret < 0)
+		return -1;
+	return 0;
+}
+hidden_def(security_load_policy)
+
+int load_setlocaldefs hidden = 1;
+
+int selinux_mkload_policy(int preservebools)
+{
+	int vers = security_policyvers();
+	char path[PATH_MAX], **names;
+	struct stat sb;
+	size_t size;
+	void *map, *data;
+	int fd, rc = -1, *values, len, i, prot;
+
+	if (vers < 0)
+		return -1;
+
+	snprintf(path, sizeof(path), "%s.%d", 
+		 selinux_binary_policy_path(), vers);
+	fd = open(path, O_RDONLY);
+	while (fd < 0 && errno == ENOENT && --vers > 0) {
+		/* Check prior versions to see if old policy is available */
+		snprintf(path, sizeof(path), "%s.%d", 
+			 selinux_binary_policy_path(), vers);
+		fd = open(path, O_RDONLY);
+	}
+	if (fd < 0)
+		return -1;
+
+	if (fstat(fd, &sb) < 0)
+		goto close;
+
+	prot = PROT_READ;
+	if (load_setlocaldefs || preservebools) 
+		prot |= PROT_WRITE;
+
+	size = sb.st_size;
+	data = map = mmap(NULL, size, prot, MAP_PRIVATE, fd, 0);
+	if (map == MAP_FAILED) 
+		goto close;
+
+	if (load_setlocaldefs) {
+		rc = sepol_genusers(data, size, selinux_users_path(), &data, &size);
+		if (rc < 0) {
+			/* Fall back to the base image if genusers failed. */
+			data = map;
+			size = sb.st_size;
+			rc = 0;
+		}
+	}
+
+	if (preservebools) {
+		rc = security_get_boolean_names(&names, &len);
+		if (!rc) {
+			values = malloc(sizeof(int)*len);
+			if (!values)
+				goto unmap;
+			for (i = 0; i < len; i++)
+				values[i] = security_get_boolean_active(names[i]);
+			(void) sepol_genbools_array(data, size, names, values, len);
+			free(values);
+			for (i = 0; i < len; i++)
+				free(names[i]);
+			free(names);
+		}
+	} else if (load_setlocaldefs) {
+		(void) sepol_genbools(data, size, (char*)selinux_booleans_path());
+	}
+
+	rc = security_load_policy(data, size);
+
+unmap:
+	if (data != map)
+		free(data);
+	munmap(map, sb.st_size);
+close:
+	close(fd);
+	return rc;
+}
+hidden_def(selinux_mkload_policy)
+
+/*
+ * Mount point for selinuxfs. 
+ * This definition is private to the function below.
+ * Everything else uses the location determined during 
+ * libselinux startup via /proc/mounts (see init_selinuxmnt).  
+ * We only need the hardcoded definition for the initial mount 
+ * required for the initial policy load.
+ */
+#define SELINUXMNT "/selinux/"
+
+int selinux_init_load_policy(int *enforce)
+{
+	int rc = 0, orig_enforce = 0, seconfig = -2, secmdline = -1;
+	FILE *cfg;
+	char buf[4096];
+
+	/*
+	 * Get desired mode (disabled, permissive, enforcing) from 
+	 * /etc/selinux/config. 
+	 */
+	selinux_getenforcemode(&seconfig);
+
+	/* Check for an override of the mode via the kernel command line. */
+	rc = mount("none", "/proc", "proc", 0, 0);
+	cfg = fopen("/proc/cmdline", "r");
+	if (cfg) {
+		char *tmp;
+		if (fgets(buf, 4096, cfg) && 
+		    (tmp = strstr(buf,"enforcing="))) {
+			if (tmp == buf || isspace(*(tmp-1))) {
+				secmdline = atoi(tmp+sizeof("enforcing=")-1);
+			}
+		}
+		fclose(cfg);
+	}
+#define MNT_DETACH 2
+	if (rc == 0)
+		umount2("/proc", MNT_DETACH);
+
+	/* 
+	 * Determine the final desired mode.
+	 * Command line argument takes precedence, then config file. 
+	 */
+	if (secmdline >= 0)
+		*enforce = secmdline; 
+	else if (seconfig >= 0)
+		*enforce = seconfig;
+	else
+		*enforce = 0; /* unspecified or disabled */
+
+	/*
+	 * Check for the existence of SELinux via selinuxfs, and 
+	 * mount it if present for use in the calls below.  
+	 */
+	if (mount("none", SELINUXMNT, "selinuxfs", 0, 0) < 0) {
+		if (errno == ENODEV) {
+			/*
+			 * SELinux was disabled in the kernel, either
+			 * omitted entirely or disabled at boot via selinux=0.
+			 * This takes precedence over any config or
+			 * commandline enforcing setting.
+			 */
+			*enforce = 0;
+		}
+		goto noload;
+	}
+	set_selinuxmnt(SELINUXMNT);
+
+	/*
+	 * Note:  The following code depends on having selinuxfs 
+	 * already mounted and selinuxmnt set above.
+	 */
+
+	if (seconfig == -1) {
+		/* Runtime disable of SELinux. */
+		rc = security_disable();
+		if (rc == 0) {
+			/* Successfully disabled, so umount selinuxfs too. */
+			umount(SELINUXMNT);
+		}
+		/*
+		 * If we failed to disable, SELinux will still be 
+		 * effectively permissive, because no policy is loaded. 
+		 * No need to call security_setenforce(0) here.
+		 */
+		goto noload;
+	}
+
+	/*
+	 * If necessary, change the kernel enforcing status to match 
+	 * the desired mode. 
+	 */
+	orig_enforce = rc = security_getenforce();
+	if (rc < 0)
+		goto noload;
+	if (orig_enforce != *enforce) {
+		rc = security_setenforce(*enforce);
+		if (rc < 0)
+			goto noload;
+	}
+
+	/* Load the policy. */
+	return selinux_mkload_policy(0);
+
+noload:
+	/*
+	 * Only return 0 on a successful completion of policy load.
+	 * In any other case, we want to return an error so that init
+	 * knows not to proceed with the re-exec for the domain transition.
+	 * Depending on the *enforce setting, init will halt (> 0) or proceed
+	 * normally (otherwise).
+	 */
+	return -1;
+}
diff --git a/libselinux/src/lsetfilecon.c b/libselinux/src/lsetfilecon.c
new file mode 100644
index 0000000..3f6ce5f
--- /dev/null
+++ b/libselinux/src/lsetfilecon.c
@@ -0,0 +1,30 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int lsetfilecon_raw(const char *path, security_context_t context)
+{
+	return lsetxattr(path, XATTR_NAME_SELINUX, context, strlen(context)+1, 0);
+}
+hidden_def(lsetfilecon_raw)
+
+int lsetfilecon(const char *path, security_context_t context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = lsetfilecon_raw(path, rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
diff --git a/libselinux/src/matchmediacon.c b/libselinux/src/matchmediacon.c
new file mode 100644
index 0000000..d82a5d5
--- /dev/null
+++ b/libselinux/src/matchmediacon.c
@@ -0,0 +1,71 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <sys/stat.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdio.h>
+#include <stdlib.h>
+#include <ctype.h>
+#include <errno.h>
+#include <limits.h>
+#include <regex.h>
+#include <stdarg.h>
+
+int matchmediacon(const char *media, 
+		 security_context_t *con)
+{
+	const char *path = selinux_media_context_path();
+	FILE *infile;
+	char *ptr, *ptr2=NULL;
+	int found=-1;
+	char current_line[PATH_MAX];
+	if ((infile = fopen(path, "r")) == NULL)
+		return -1;
+	while (!feof_unlocked (infile)) {
+		if (!fgets_unlocked(current_line, sizeof(current_line), infile)) {
+			return -1;
+		}
+		if (current_line[strlen(current_line) - 1])
+			current_line[strlen(current_line) - 1] = 0;
+		/* Skip leading whitespace before the partial context. */
+		ptr = current_line;
+		while (*ptr && isspace(*ptr))
+			ptr++;
+		
+		if (!(*ptr))
+			continue;
+
+
+		/* Find the end of the media context. */
+		ptr2 = ptr;
+		while (*ptr2 && !isspace(*ptr2))
+			ptr2++;
+		if (!(*ptr2))
+			continue;
+		
+		*ptr2++ = 0;
+		if (strcmp (media, ptr) == 0) {
+			found = 1;
+			break;
+		}
+	}
+	if (!found) 
+		return -1;
+
+	/* Skip whitespace. */
+	while (*ptr2 && isspace(*ptr2))
+		ptr2++;
+	if (!(*ptr2)) {
+		return -1;
+	}
+
+	if (context_translations) {
+		if (raw_to_trans_context(ptr2, con)) {
+			*con = NULL;
+			return -1;
+		}
+	} else
+		*con = strdup(ptr2);
+
+	return 0;
+}
diff --git a/libselinux/src/matchpathcon.c b/libselinux/src/matchpathcon.c
new file mode 100644
index 0000000..9eda3a2
--- /dev/null
+++ b/libselinux/src/matchpathcon.c
@@ -0,0 +1,818 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <sys/stat.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdio.h>
+#include <stdio_ext.h>
+#include <stdlib.h>
+#include <ctype.h>
+#include <errno.h>
+#include <limits.h>
+#include <regex.h>
+#include <stdarg.h>
+#include "policy.h"
+#include "context_internal.h"
+
+static void 
+#ifdef __GNUC__
+__attribute__ ((format (printf, 1, 2)))
+#endif
+default_printf(const char *fmt, ...) 
+{
+	va_list ap;
+	va_start(ap, fmt);
+	vfprintf(stderr, fmt, ap);
+	va_end(ap);
+}
+
+/* If MLS is disabled, strip any MLS level field from the context.
+   This allows file_contexts with MLS levels to be processed on
+   a non-MLS system that otherwise has the same policy. */
+static inline int STRIP_LEVEL(char **context, int mls_enabled)
+{
+	char *str;
+	context_t con;
+	int rc = -1;
+
+	if (mls_enabled)
+		return 0;
+
+	con = context_new(*context);
+	if (!con)
+		return rc;
+
+	if (context_range_set(con,NULL))
+		goto out;
+
+	str = context_str(con);
+	if (!str)
+		goto out;
+
+	str = strdup(str);
+	if (!str)
+		goto out;
+
+	free(*context);
+	*context = str;
+	rc = 0;
+out:
+	context_free(con);
+	return rc;
+}
+
+static void (*myprintf)(const char *fmt, ...) = &default_printf;
+
+void set_matchpathcon_printf(void (*f)(const char *fmt, ...))
+{
+	if (f)
+		myprintf = f;
+	else
+		myprintf = &default_printf;
+}
+
+static int default_invalidcon(const char *path, unsigned lineno, char *context)
+{
+	if (security_check_context(context) < 0 && errno != ENOENT) {
+		myprintf("%s:  line %u has invalid context %s\n", path, lineno, context);
+		return 1;
+	}
+	return 0;
+}
+
+static int (*myinvalidcon)(const char *p, unsigned l, char *c) = &default_invalidcon;
+
+void set_matchpathcon_invalidcon(int (*f)(const char *p, unsigned l, char *c))
+{
+	if (f)
+		myinvalidcon = f;
+	else
+		myinvalidcon = &default_invalidcon;
+}
+
+static unsigned int myflags;
+
+void set_matchpathcon_flags(unsigned int flags)
+{
+	myflags = flags;
+}
+
+/*
+ * A file security context specification.
+ */
+typedef struct spec {
+	char *regex_str;	/* regular expession string for diagnostic messages */
+	char *type_str;		/* type string for diagnostic messages */
+	char *context;		/* context string */
+	regex_t regex;		/* compiled regular expression */
+	mode_t mode;		/* mode format value */
+	int matches;		/* number of matching pathnames */
+	int hasMetaChars; 	/* indicates whether the RE has 
+				   any meta characters.  
+				   0 = no meta chars 
+				   1 = has one or more meta chars */
+	int stem_id;		/* indicates which of the stem-compression
+				 * items it matches */
+} spec_t;
+
+typedef struct stem {
+	char *buf;
+	int len;
+} stem_t;
+
+static stem_t *stem_arr = NULL;
+static int num_stems = 0;
+static int alloc_stems = 0;
+
+static const char * const regex_chars = ".^$?*+|[({";
+
+/* Return the length of the text that can be considered the stem, returns 0
+ * if there is no identifiable stem */
+static int get_stem_from_spec(const char * const buf)
+{
+	const char *tmp = strchr(buf + 1, '/');
+	const char *ind;
+
+	if(!tmp)
+		return 0;
+
+	for(ind = buf; ind < tmp; ind++)
+	{
+		if(strchr(regex_chars, (int)*ind))
+			return 0;
+	}
+	return tmp - buf;
+}
+
+/* return the length of the text that is the stem of a file name */
+static int get_stem_from_file_name(const char * const buf)
+{
+	const char *tmp = strchr(buf + 1, '/');
+
+	if(!tmp)
+		return 0;
+	return tmp - buf;
+}
+
+/* find the stem of a file spec, returns the index into stem_arr for a new
+ * or existing stem, (or -1 if there is no possible stem - IE for a file in
+ * the root directory or a regex that is too complex for us).  Makes buf
+ * point to the text AFTER the stem. */
+static int find_stem_from_spec(const char **buf)
+{
+	int i;
+	int stem_len = get_stem_from_spec(*buf);
+
+	if(!stem_len)
+		return -1;
+	for(i = 0; i < num_stems; i++)
+	{
+		if(stem_len == stem_arr[i].len && !strncmp(*buf, stem_arr[i].buf, stem_len))
+		{
+			*buf += stem_len;
+			return i;
+		}
+	}
+	if(num_stems == alloc_stems)
+	{
+		stem_t *tmp_arr;
+		alloc_stems = alloc_stems * 2 + 16;
+		tmp_arr = realloc(stem_arr, sizeof(stem_t) * alloc_stems);
+		if(!tmp_arr)
+			return -1;
+		stem_arr = tmp_arr;
+	}
+	stem_arr[num_stems].len = stem_len;
+	stem_arr[num_stems].buf = malloc(stem_len + 1);
+	if(!stem_arr[num_stems].buf)
+		return -1;
+	memcpy(stem_arr[num_stems].buf, *buf, stem_len);
+	stem_arr[num_stems].buf[stem_len] = '\0';
+	num_stems++;
+	*buf += stem_len;
+	return num_stems - 1;
+}
+
+/* find the stem of a file name, returns the index into stem_arr (or -1 if
+ * there is no match - IE for a file in the root directory or a regex that is
+ * too complex for us).  Makes buf point to the text AFTER the stem. */
+static int find_stem_from_file(const char **buf)
+{
+	int i;
+	int stem_len = get_stem_from_file_name(*buf);
+
+	if(!stem_len)
+		return -1;
+	for(i = 0; i < num_stems; i++)
+	{
+		if(stem_len == stem_arr[i].len && !strncmp(*buf, stem_arr[i].buf, stem_len))
+		{
+			*buf += stem_len;
+			return i;
+		}
+	}
+	return -1;
+}
+
+/*
+ * The array of specifications, initially in the
+ * same order as in the specification file.
+ * Sorting occurs based on hasMetaChars
+ */
+static spec_t *spec_arr;
+static unsigned int nspec;
+
+/*
+ * An association between an inode and a 
+ * specification.  
+ */
+typedef struct file_spec {
+	ino_t ino;		/* inode number */
+	int specind;		/* index of specification in spec */
+	char *file;		/* full pathname for diagnostic messages about conflicts */
+	struct file_spec *next;	/* next association in hash bucket chain */
+} file_spec_t;
+
+/*
+ * The hash table of associations, hashed by inode number.
+ * Chaining is used for collisions, with elements ordered
+ * by inode number in each bucket.  Each hash bucket has a dummy 
+ * header.
+ */
+#define HASH_BITS 16
+#define HASH_BUCKETS (1 << HASH_BITS)
+#define HASH_MASK (HASH_BUCKETS-1)
+static file_spec_t *fl_head;
+
+/*
+ * Try to add an association between an inode and
+ * a specification.  If there is already an association
+ * for the inode and it conflicts with this specification,
+ * then use the specification that occurs later in the
+ * specification array.
+ */
+int matchpathcon_filespec_add(ino_t ino, int specind, const char *file)
+{
+	file_spec_t *prevfl, *fl;
+	int h, no_conflict, ret;
+	struct stat sb;
+
+	if (!fl_head) {
+		fl_head = malloc(sizeof(file_spec_t)*HASH_BUCKETS);
+		if (!fl_head)
+			goto oom;
+		memset(fl_head, 0, sizeof(file_spec_t)*HASH_BUCKETS);
+	}
+
+	h = (ino + (ino >> HASH_BITS)) & HASH_MASK;
+	for (prevfl = &fl_head[h], fl = fl_head[h].next; fl;
+	     prevfl = fl, fl = fl->next) {
+		if (ino == fl->ino) {
+			ret = lstat(fl->file, &sb);
+			if (ret < 0 || sb.st_ino != ino) {
+				fl->specind = specind;
+				free(fl->file);
+				fl->file = malloc(strlen(file) + 1);
+				if (!fl->file)
+					goto oom;
+				strcpy(fl->file, file);
+				return fl->specind;
+
+			}
+
+			no_conflict = (strcmp(spec_arr[fl->specind].context,spec_arr[specind].context) == 0);
+			if (no_conflict)
+				return fl->specind;
+
+			myprintf("%s:  conflicting specifications for %s and %s, using %s.\n",
+				__FUNCTION__, file, fl->file,
+				((specind > fl->specind) ? spec_arr[specind].
+				 context : spec_arr[fl->specind].context));
+			fl->specind =
+			    (specind >
+			     fl->specind) ? specind : fl->specind;
+			free(fl->file);
+			fl->file = malloc(strlen(file) + 1);
+			if (!fl->file)
+				goto oom;
+			strcpy(fl->file, file);
+			return fl->specind;
+		}
+
+		if (ino > fl->ino)
+			break;
+	}
+
+	fl = malloc(sizeof(file_spec_t));
+	if (!fl)
+		goto oom;
+	fl->ino = ino;
+	fl->specind = specind;
+	fl->file = malloc(strlen(file) + 1);
+	if (!fl->file)
+		goto oom_freefl;
+	strcpy(fl->file, file);
+	fl->next = prevfl->next;
+	prevfl->next = fl;
+	return fl->specind;
+oom_freefl:
+	free(fl);
+oom:
+	myprintf("%s:  insufficient memory for file label entry for %s\n",
+		 __FUNCTION__, file);
+	return -1;
+}
+
+/*
+ * Evaluate the association hash table distribution.
+ */
+void matchpathcon_filespec_eval(void)
+{
+	file_spec_t *fl;
+	int h, used, nel, len, longest;
+
+	if (!fl_head)
+		return;
+
+	used = 0;
+	longest = 0;
+	nel = 0;
+	for (h = 0; h < HASH_BUCKETS; h++) {
+		len = 0;
+		for (fl = fl_head[h].next; fl; fl = fl->next) {
+			len++;
+		}
+		if (len)
+			used++;
+		if (len > longest)
+			longest = len;
+		nel += len;
+	}
+
+	myprintf
+	    ("%s:  hash table stats: %d elements, %d/%d buckets used, longest chain length %d\n",
+	     __FUNCTION__, nel, used, HASH_BUCKETS, longest);
+}
+
+/*
+ * Destroy the association hash table.
+ */
+void matchpathcon_filespec_destroy(void)
+{
+	file_spec_t *fl, *tmp;
+	int h;
+
+	if (!fl_head)
+		return;
+
+	for (h = 0; h < HASH_BUCKETS; h++) {
+		fl = fl_head[h].next;
+		while (fl) {
+			tmp = fl;
+			fl = fl->next;
+			free(tmp->file);
+			free(tmp);
+		}
+		fl_head[h].next = NULL;
+	}
+	free(fl_head);
+	fl_head = NULL;
+}
+
+/*
+ * Warn about duplicate specifications.
+ */
+static void nodups_specs(const char *path)
+{
+	unsigned int ii, jj;
+	struct spec *curr_spec;
+
+	for (ii = 0; ii < nspec; ii++) {
+		curr_spec = &spec_arr[ii];
+		for (jj = ii + 1; jj < nspec; jj++) { 
+			if ((!strcmp(spec_arr[jj].regex_str, curr_spec->regex_str))
+									&&
+				(!spec_arr[jj].mode || !curr_spec->mode 
+				 || spec_arr[jj].mode == curr_spec->mode)) {
+				if (strcmp(spec_arr[jj].context, curr_spec->context)) {
+					myprintf(
+					"%s: Multiple different specifications for %s  (%s and %s).\n",
+						path, curr_spec->regex_str, 
+						spec_arr[jj].context,
+						curr_spec->context);
+				}
+				else {
+					myprintf(
+					"%s: Multiple same specifications for %s.\n",
+						path, curr_spec->regex_str);
+				}
+			}
+		}
+	}
+}
+
+/* Determine if the regular expression specification has any meta characters. */
+static void spec_hasMetaChars(struct spec *spec)
+{
+	char *c;
+	int len;
+	char *end;
+
+	c = spec->regex_str;
+	len = strlen(spec->regex_str);
+	end = c + len;
+
+	spec->hasMetaChars = 0; 
+
+	/* Look at each character in the RE specification string for a 
+	 * meta character. Return when any meta character reached. */
+	while (c != end) {
+		switch(*c) {
+			case '.':
+			case '^':
+			case '$':
+			case '?':
+			case '*':
+			case '+':
+			case '|':
+			case '[':
+			case '(':
+			case '{':
+				spec->hasMetaChars = 1;
+				return;
+			case '\\':		/* skip the next character */
+				c++;
+				break;
+			default:
+				break;
+
+		}
+		c++;
+	}
+	return;
+}
+static int process_line( const char *path, char *line_buf, int pass, unsigned lineno, int mls_enabled) {
+	int items, len, regerr;
+	char *buf_p;
+	char *regex, *type, *context;
+	char *anchored_regex;
+	len = strlen(line_buf);
+	if (line_buf[len - 1] == '\n')
+		line_buf[len - 1] = 0;
+	buf_p = line_buf;
+	while (isspace(*buf_p))
+		buf_p++;
+	/* Skip comment lines and empty lines. */
+	if (*buf_p == '#' || *buf_p == 0)
+		return 0;
+	items =
+		sscanf(line_buf, "%as %as %as", &regex, &type,
+		       &context);
+	if (items < 2) {
+		myprintf("%s:  line %d is missing fields\n, skipping", path, lineno); 
+		return 0;
+	} else if (items == 2) {
+		/* The type field is optional. */
+		free(context);
+		context = type;
+		type = 0;
+	}
+	
+	if (pass == 1) {
+		/* On the second pass, compile and store the specification in spec. */
+		const char *reg_buf = regex;
+		char *cp;
+		spec_arr[nspec].stem_id = find_stem_from_spec(&reg_buf);
+		spec_arr[nspec].regex_str = regex;
+		
+		/* Anchor the regular expression. */
+		len = strlen(reg_buf);
+		cp = anchored_regex = malloc(len + 3);
+		if (!anchored_regex)
+			return -1;
+		/* Create ^...$ regexp.  */
+		*cp++ = '^';
+		cp = mempcpy(cp, reg_buf, len);
+		*cp++ = '$';
+		*cp = '\0';
+		
+		/* Compile the regular expression. */
+		regerr =
+			regcomp(&spec_arr[nspec].regex,
+				anchored_regex,
+				REG_EXTENDED | REG_NOSUB);
+		if (regerr != 0) {
+			size_t errsz = 0;
+			char *errbuf = NULL;
+			errsz = regerror(regerr, &spec_arr[nspec].regex, 
+					 errbuf, errsz);
+			if (errsz)
+				errbuf = malloc(errsz);
+			if (errbuf)
+				(void) regerror(regerr, 
+						&spec_arr[nspec].regex, 
+						errbuf, errsz);
+			myprintf("%s:  line %d has invalid regex %s:  %s\n", path, lineno, anchored_regex, (errbuf ? errbuf : "out of memory")); 
+			free(anchored_regex);
+			return 0;
+		}
+		free(anchored_regex);
+		
+		/* Convert the type string to a mode format */
+		spec_arr[nspec].type_str = type;
+		spec_arr[nspec].mode = 0;
+		if (!type)
+			goto skip_type;
+		len = strlen(type);
+		if (type[0] != '-' || len != 2) {
+			myprintf("%s:  line %d has invalid file type %s\n", path, lineno, type); 
+			return 0;
+		}
+		switch (type[1]) {
+		case 'b':
+			spec_arr[nspec].mode = S_IFBLK;
+			break;
+		case 'c':
+			spec_arr[nspec].mode = S_IFCHR;
+			break;
+		case 'd':
+			spec_arr[nspec].mode = S_IFDIR;
+			break;
+		case 'p':
+			spec_arr[nspec].mode = S_IFIFO;
+			break;
+		case 'l':
+			spec_arr[nspec].mode = S_IFLNK;
+			break;
+		case 's':
+			spec_arr[nspec].mode = S_IFSOCK;
+			break;
+		case '-':
+			spec_arr[nspec].mode = S_IFREG;
+			break;
+		default:
+			myprintf("%s:  line %d has invalid file type %s\n", path, lineno, type); 
+			return 0;
+		}
+		
+	skip_type:
+		if (strcmp(context, "<<none>>")) {
+			if (context_translations) {
+				if (raw_to_trans_context(context,
+				                    &spec_arr[nspec].context)) {
+					myprintf("%s: line %u has invalid "
+					         "context %s\n",
+					         path, lineno, context);
+					return 0;
+				}
+				free(context);
+				context = spec_arr[nspec].context;
+			} else {
+				if (STRIP_LEVEL(&context, mls_enabled))
+					return -1;
+			}
+
+			if (myinvalidcon(path, lineno, context))
+				return 0;
+		}
+
+		spec_arr[nspec].context = context;
+		
+		/* Determine if specification has 
+		 * any meta characters in the RE */
+		spec_hasMetaChars(&spec_arr[nspec]);
+	}
+	
+	nspec++;
+	if (pass == 0) {
+		free(regex);
+		if (type)
+			free(type);
+		free(context);
+	}
+	return 0;
+}
+
+int matchpathcon_init(const char *path)
+{
+	FILE *fp;
+	FILE *localfp = NULL;
+	FILE *homedirfp = NULL;
+	char local_path[PATH_MAX + 1];
+	char homedir_path[PATH_MAX + 1];
+	char *line_buf = NULL;
+	size_t line_len = 0;
+	unsigned int lineno, pass, i, j, maxnspec;
+	spec_t *spec_copy=NULL;
+	int status=-1;
+	int mls_enabled=is_selinux_mls_enabled();
+
+	/* Open the specification file. */
+	if (!path)
+		path = selinux_file_context_path();
+	if ((fp = fopen(path, "r")) == NULL)
+		return -1;
+	__fsetlocking(fp, FSETLOCKING_BYCALLER);
+
+	if ((myflags & MATCHPATHCON_BASEONLY) == 0) {
+		snprintf(homedir_path, sizeof(homedir_path), "%s.homedirs", path);
+		homedirfp = fopen(homedir_path, "r");
+		if (homedirfp != NULL)
+			__fsetlocking(homedirfp, FSETLOCKING_BYCALLER);
+
+		snprintf(local_path, sizeof(local_path), "%s.local", path);
+		localfp = fopen(local_path, "r");
+		if (localfp != NULL)
+			__fsetlocking(localfp, FSETLOCKING_BYCALLER);
+	}
+
+	/* 
+	 * Perform two passes over the specification file.
+	 * The first pass counts the number of specifications and
+	 * performs simple validation of the input.  At the end
+	 * of the first pass, the spec array is allocated.
+	 * The second pass performs detailed validation of the input
+	 * and fills in the spec array.
+	 */
+	maxnspec = UINT_MAX / sizeof(spec_t);
+	for (pass = 0; pass < 2; pass++) {
+		lineno = 0;
+		nspec = 0;
+		while (getline(&line_buf, &line_len, fp) > 0 && nspec < maxnspec) {
+			if (process_line(path, line_buf, pass, ++lineno, mls_enabled) != 0)
+				goto finish;
+		}
+		lineno = 0;
+		if (homedirfp) 
+			while (getline(&line_buf, &line_len, homedirfp) > 0 && nspec < maxnspec) {
+				if (process_line(homedir_path, line_buf, pass, ++lineno, mls_enabled) != 0)
+					goto finish;
+			}
+
+		lineno = 0;
+		if (localfp) 
+			while (getline(&line_buf, &line_len, localfp) > 0 && nspec < maxnspec) {
+				if (process_line(local_path, line_buf, pass, ++lineno, mls_enabled) != 0)
+					goto finish;
+			}
+
+		if (pass == 0) {
+			if (nspec == 0) {
+				status = 0;
+				goto finish;
+			}
+			if ((spec_arr = malloc(sizeof(spec_t) * nspec)) ==
+			    NULL)
+				goto finish;
+			memset(spec_arr, '\0', sizeof(spec_t) * nspec);
+			maxnspec = nspec;
+			rewind(fp);
+			if (homedirfp) rewind(homedirfp);
+			if (localfp) rewind(localfp);
+		}
+	}
+	free(line_buf);
+
+	/* Move exact pathname specifications to the end. */
+	spec_copy = malloc(sizeof(spec_t) * nspec);
+	if (!spec_copy)
+		goto finish;
+	j = 0;
+	for (i = 0; i < nspec; i++) {
+		if (spec_arr[i].hasMetaChars)
+			memcpy(&spec_copy[j++], &spec_arr[i], sizeof(spec_t));
+	}
+	for (i = 0; i < nspec; i++) {
+		if (!spec_arr[i].hasMetaChars)
+			memcpy(&spec_copy[j++], &spec_arr[i], sizeof(spec_t));
+	}
+	free(spec_arr);
+	spec_arr = spec_copy;
+
+	nodups_specs(path);
+
+	status = 0;
+ finish:
+	fclose(fp);
+	if (spec_arr != spec_copy) free(spec_arr);
+	if (homedirfp) fclose(homedirfp);
+	if (localfp) fclose(localfp);
+	return status;
+}
+hidden_def(matchpathcon_init)
+
+static int matchpathcon_common(const char *name, 
+			       mode_t mode)
+{
+	int i, ret, file_stem;
+	const char *buf = name;
+
+	if (!nspec) {
+		ret = matchpathcon_init(NULL);
+		if (ret < 0)
+			return ret;
+		if (!nspec) {
+			errno = ENOENT;
+			return -1;
+		}
+	}
+
+	file_stem = find_stem_from_file(&buf);
+
+	mode &= S_IFMT;
+
+	/* 
+	 * Check for matching specifications in reverse order, so that
+	 * the last matching specification is used.
+	 */
+	for (i = nspec - 1; i >= 0; i--)
+	{
+		/* if the spec in question matches no stem or has the same
+		 * stem as the file AND if the spec in question has no mode
+		 * specified or if the mode matches the file mode then we do
+		 * a regex check	*/
+		if( (spec_arr[i].stem_id == -1 || spec_arr[i].stem_id == file_stem)
+		  && (!mode || !spec_arr[i].mode || ( (mode & S_IFMT) == spec_arr[i].mode ) ) )
+		{
+			if(spec_arr[i].stem_id == -1)
+				ret = regexec(&spec_arr[i].regex, name, 0, NULL, 0);
+			else
+				ret = regexec(&spec_arr[i].regex, buf, 0, NULL, 0);
+			if (ret == 0)
+				break;
+
+			if (ret == REG_NOMATCH)
+				continue;
+			/* else it's an error */
+			return -1;
+		}
+	}
+
+	if (i < 0) {
+		/* No matching specification. */
+		errno = ENOENT;
+		return -1;
+	}
+
+	spec_arr[i].matches++;
+
+	return i;
+
+}
+
+int matchpathcon(const char *name, 
+		 mode_t mode,
+		 security_context_t *con)
+{
+	int i = matchpathcon_common(name, mode);
+
+	if (i < 0)
+		return -1;
+
+	if (strcmp(spec_arr[i].context, "<<none>>") == 0) {
+		errno = ENOENT;
+		return -1;
+	}
+
+	*con = strdup(spec_arr[i].context);
+	if (!(*con))
+		return -1;
+
+	return 0;
+}
+
+int matchpathcon_index(const char *name, 
+		       mode_t mode,
+		       security_context_t *con)
+{
+	int i = matchpathcon_common(name, mode);
+
+	if (i < 0)
+		return -1;
+
+	*con = strdup(spec_arr[i].context);
+	if (!(*con))
+		return -1;
+
+	return i;
+}
+
+void matchpathcon_checkmatches(char *str)
+{
+	unsigned int i;
+	for (i = 0; i < nspec; i++) {
+		if (spec_arr[i].matches == 0) {
+			if (spec_arr[i].type_str) {
+				myprintf
+					("%s:  Warning!  No matches for (%s, %s, %s)\n",
+					 str, spec_arr[i].regex_str,
+					 spec_arr[i].type_str, spec_arr[i].context);
+			} else {
+				myprintf
+					("%s:  Warning!  No matches for (%s, %s)\n",
+					 str, spec_arr[i].regex_str,
+					 spec_arr[i].context);
+			}
+		}
+	}
+}
diff --git a/libselinux/src/policy.h b/libselinux/src/policy.h
new file mode 100644
index 0000000..fce9b83
--- /dev/null
+++ b/libselinux/src/policy.h
@@ -0,0 +1,19 @@
+#ifndef _POLICY_H_
+#define _POLICY_H_
+
+/* Private definitions used internally by libselinux. */
+
+/* xattr name for SELinux attributes. */
+#define XATTR_NAME_SELINUX "security.selinux"
+
+/* Initial length guess for getting contexts. */
+#define INITCONTEXTLEN 255
+
+/* selinuxfs mount point */
+extern char *selinux_mnt;
+
+#define FILECONTEXTS "/etc/security/selinux/file_contexts"
+
+#endif
+
+
diff --git a/libselinux/src/policyvers.c b/libselinux/src/policyvers.c
new file mode 100644
index 0000000..6803890
--- /dev/null
+++ b/libselinux/src/policyvers.c
@@ -0,0 +1,42 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include <stdio.h>
+#include "policy.h"
+#include "dso.h"
+#include <limits.h>
+
+#define DEFAULT_POLICY_VERSION 15
+
+int security_policyvers(void)
+{
+	int fd, ret;
+	char path[PATH_MAX];
+	char buf[20];
+	unsigned vers = DEFAULT_POLICY_VERSION;
+
+	snprintf(path, sizeof path, "%s/policyvers", selinux_mnt);
+	fd = open(path, O_RDONLY);
+	if (fd < 0) {
+		if (errno == ENOENT)
+			return vers;
+		else
+			return -1;
+	}
+	memset(buf, 0, sizeof buf);
+	ret = read(fd, buf, sizeof buf-1);
+	close(fd);
+	if (ret < 0)
+		return -1;
+
+	if (sscanf(buf, "%u", &vers) != 1)
+		return -1;
+
+	return vers;
+}
+hidden_def(security_policyvers)
+
diff --git a/libselinux/src/query_user_context.c b/libselinux/src/query_user_context.c
new file mode 100644
index 0000000..a865bbe
--- /dev/null
+++ b/libselinux/src/query_user_context.c
@@ -0,0 +1,196 @@
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include "context_internal.h"
+#include <selinux/get_context_list.h>
+
+/* context_menu - given a list of contexts, presents a menu of security contexts
+ *            to the user.  Returns the number (position in the list) of
+ *            the user selected context.
+ */
+static int context_menu (security_context_t *list)
+{
+    int i;              /* array index                        */
+    int choice = 0;     /* index of the user's choice         */
+    char response[10];  /* string to hold the user's response */
+
+    printf ("\n\n");
+    for (i = 0; list[i]; i++)
+            printf ("[%d] %s\n", i+1, list[i]);
+
+    while ((choice < 1) || (choice > i))
+    {
+        printf ("Enter number of choice: ");
+        fflush (stdin);
+        if (fgets (response, sizeof (response), stdin) == NULL)
+		continue;
+        fflush (stdin);
+        choice = strtol (response, NULL, 10);
+    }
+ 
+    return (choice-1);
+}
+
+
+/* query_user_context - given a list of context, allow the user to choose one.  The 
+ *                  default is the first context in the list.  Returns 0 on
+ *                  success, -1 on failure
+ */
+int query_user_context (security_context_t *list, 
+			security_context_t *usercon)
+{
+    char response[10] ;      /* The user's response                        */
+    int choice;              /* The index in the list of the sid chosen by
+                                the user                                   */
+
+    if (!list[0])
+	    return -1;
+
+    printf ("\nYour default context is %s.\n", list[0]);
+    if (list[1]) {
+            printf ("Do you want to choose a different one? [n]");
+            fflush (stdin);
+            if (fgets (response, sizeof (response), stdin) == NULL)
+		return -1;
+            fflush (stdin);
+
+            if ((response[0] == 'y') || (response[0] == 'Y'))
+            {
+                choice = context_menu (list);
+		*usercon = strdup(list[choice]);
+		if (!(*usercon))
+			return -1;
+		return 0;
+            } 
+
+	    *usercon = strdup(list[0]);
+	    if (!(*usercon))
+		    return -1;
+    } else {
+	    *usercon = strdup(list[0]);
+	    if (!(*usercon))
+		    return -1;
+    }
+
+    return 0;
+}
+
+
+/* get_field - given fieldstr - the "name" of a field, query the user 
+ *             and set the new value of the field
+ */
+static void get_field (const char* fieldstr, char* newfield, int newfieldlen)
+{
+    int done = 0;  /* true if a non-empty field has been obtained */
+ 
+    while (!done)  /* Keep going until we get a value for the field */
+    {
+        printf ("\tEnter %s ", fieldstr);
+        fflush (stdin);
+        if (fgets (newfield, newfieldlen, stdin) == NULL)
+	    continue;
+        fflush (stdin);
+	if (newfield[strlen(newfield)-1] == '\n')
+	    newfield[strlen(newfield)-1] = '\0';
+ 
+        if (strlen(newfield) == 0)  
+        {
+            printf ("You must enter a %s\n", fieldstr);
+        }
+        else
+        {
+            done = 1;
+        }
+    }
+}
+
+
+/* manual_user_enter_context - provides a way for a user to manually enter a
+ *                     context in case the policy doesn't allow a list
+ *                     to be obtained.
+ *                     given the userid, queries the user and places the
+ *                     context chosen by the user into usercon.  Returns 0
+ *                     on success.
+ */
+int manual_user_enter_context (const char *user, security_context_t *newcon)
+{
+    char response[10];     /* Used to get yes or no answers from user */
+    char role[100];        /* The role requested by the user          */
+    int  rolelen = 100;
+    char type[100];        /* The type requested by the user          */
+    int  typelen = 100;
+    char level[100];       /* The level requested by the user         */
+    int  levellen = 100;
+    int mls_enabled = is_selinux_mls_enabled();
+
+    context_t new_context;     /* The new context chosen by the user     */
+    char *user_context = NULL; /* String value of the user's context     */
+    int done = 0;              /* true if a valid sid has been obtained  */
+
+    /* Initialize the context.  How this is done depends on whether
+       or not MLS is enabled                                        */
+    if (mls_enabled) 
+      new_context = context_new ("user:role:type:level");
+    else
+      new_context = context_new ("user:role:type");
+
+    if(!new_context)
+      return -1;
+  
+    while (!done)
+    {
+        printf ("Would you like to enter a security context? [y]");
+        if (fgets (response, sizeof(response), stdin) == NULL
+            || (response[0] == 'n') || (response[0] == 'N')) {
+            context_free(new_context);
+            return -1;
+	}
+ 
+        /* Allow the user to enter each field of the context individually */
+        if (context_user_set (new_context, user))
+        {
+            context_free (new_context);
+            return -1;
+        }
+        get_field ("role", role, rolelen);
+        if (context_role_set (new_context, role))
+        {
+            context_free (new_context);
+            return -1;
+        }
+        get_field ("type", type, typelen);
+        if (context_type_set (new_context, type))
+        {
+            context_free (new_context);
+            return -1;
+        }
+ 
+	if (mls_enabled) {
+		get_field ("level", level, levellen);
+		if (context_range_set (new_context, level))
+		{
+			context_free (new_context);
+			return -1;
+		}
+	}
+
+        /* Get the string value of the context and see if it is valid. */
+        user_context = context_str(new_context);
+        if(!user_context)
+        {
+            context_free (new_context);
+            return -1;
+        }
+        if (!security_check_context(user_context))
+            done = 1;
+        else 
+            printf ("Not a valid security context\n");
+    }
+
+    *newcon = strdup(user_context);
+    context_free (new_context);
+    if(!(*newcon))
+        return -1;
+    return 0;
+}
diff --git a/libselinux/src/rpm.c b/libselinux/src/rpm.c
new file mode 100644
index 0000000..3a9a470
--- /dev/null
+++ b/libselinux/src/rpm.c
@@ -0,0 +1,54 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <selinux/flask.h>
+#include "selinux_internal.h"
+#include "context_internal.h"
+
+int rpm_execcon(unsigned int verified __attribute__((unused)), 
+		const char *filename, 
+		char *const argv[], char *const envp[])
+{
+	security_context_t mycon = NULL, fcon = NULL, newcon = NULL;
+	context_t con = NULL;
+	int rc;
+
+	if (is_selinux_enabled() < 1)
+		return execve(filename, argv, envp);
+
+	rc = getcon(&mycon);
+	if (rc < 0)
+		goto out;
+
+	rc = getfilecon(filename, &fcon);
+	if (rc < 0)
+		goto out;
+
+	rc = security_compute_create(mycon, fcon, SECCLASS_PROCESS, &newcon);
+	if (rc < 0)
+		goto out;
+
+	if (!strcmp(mycon, newcon)) {
+		/* No default transition, use rpm_script_t for now. */
+		con = context_new(mycon);
+		if (!con)
+			goto out;
+		if (context_type_set(con, "rpm_script_t"))
+			goto out;
+		freecon(newcon);
+		newcon = strdup(context_str(con));
+		if (!newcon)
+			goto out;
+	}
+
+	rc = setexeccon(newcon);
+	if (rc < 0) 
+		goto out;
+	rc = execve(filename, argv, envp);
+out:
+	context_free(con);
+	freecon(newcon);
+	freecon(fcon);
+	freecon(mycon);
+	return rc < 0 ? rc : 0;
+}
diff --git a/libselinux/src/selinux_config.c b/libselinux/src/selinux_config.c
new file mode 100644
index 0000000..a017aae
--- /dev/null
+++ b/libselinux/src/selinux_config.c
@@ -0,0 +1,298 @@
+#include <stdio.h>
+#include <string.h>
+#include <ctype.h>
+#include <stddef.h>
+#include <stdint.h>
+#include <stdlib.h>
+#include <limits.h>
+#include <unistd.h>
+#include "selinux_internal.h"
+#include "get_default_type_internal.h"
+
+#define SELINUXDIR "/etc/selinux/"
+#define SELINUXCONFIG SELINUXDIR "config"
+#define SELINUXDEFAULT "targeted"
+#define SELINUXTYPETAG "SELINUXTYPE="
+#define SELINUXTAG "SELINUX="
+#define SETLOCALDEFS "SETLOCALDEFS="
+#define REQUIRESEUSERS "REQUIRESEUSERS="
+
+/* Indices for file paths arrays. */
+#define BINPOLICY         0
+#define CONTEXTS_DIR      1    
+#define FILE_CONTEXTS     2
+#define DEFAULT_CONTEXTS  3
+#define USER_CONTEXTS     4
+#define FAILSAFE_CONTEXT  5
+#define DEFAULT_TYPE      6
+#define BOOLEANS          7
+#define MEDIA_CONTEXTS    8
+#define REMOVABLE_CONTEXT 9
+#define CUSTOMIZABLE_TYPES    10
+#define USERS_DIR         11
+#define SEUSERS           12
+#define NEL               13
+
+/* New layout is relative to SELINUXDIR/policytype. */
+static char *file_paths[NEL];
+#define L1(l) L2(l)
+#define L2(l)str##l
+static const union file_path_suffixes_data {
+  struct {
+#define S_(n, s) char L1(__LINE__)[sizeof(s)];
+#include "file_path_suffixes.h"
+#undef S_
+  };
+  char str[0];
+} file_path_suffixes_data =
+{
+  {
+#define S_(n, s) s,
+#include "file_path_suffixes.h"
+#undef S_
+  }
+};
+static const uint16_t file_path_suffixes_idx[NEL] =
+{
+#define S_(n, s) [n] = offsetof(union file_path_suffixes_data, L1(__LINE__)),
+#include "file_path_suffixes.h"
+#undef S_
+};
+
+/* Old layout had fixed locations. */
+#define SECURITYCONFIG "/etc/sysconfig/selinux"
+#define SECURITYDIR "/etc/security"
+static const union compat_file_path_data {
+  struct {
+#define S_(n, s) char L1(__LINE__)[sizeof(s)];
+#include "compat_file_path.h"
+#undef S_
+  };
+  char str[0];
+} compat_file_path_data =
+{
+  {
+#define S_(n, s) s,
+#include "compat_file_path.h"
+#undef S_
+  }
+};
+static const uint16_t compat_file_path_idx[NEL] =
+{
+#define S_(n, s) [n] = offsetof(union compat_file_path_data, L1(__LINE__)),
+#include "compat_file_path.h"
+#undef S_
+};
+#undef L1
+#undef L2
+
+static int use_compat_file_path;
+
+int selinux_getenforcemode(int *enforce) {
+  int ret=-1;
+  FILE *cfg = fopen(SELINUXCONFIG,"r");
+  char buf[4097];
+  int len=sizeof(SELINUXTAG)-1;
+  if (!cfg) {
+    cfg = fopen(SECURITYCONFIG,"r");
+  }
+  if (cfg) {
+    while (fgets_unlocked(buf, 4096, cfg)) {
+      if (strncmp(buf,SELINUXTAG,len))
+	continue;
+      if (!strncasecmp(buf+len,"enforcing",sizeof("enforcing")-1)) {
+	*enforce = 1;
+	ret=0;
+	break;
+      } else if (!strncasecmp(buf+len,"permissive",sizeof("permissive")-1)) {
+	*enforce = 0;
+	ret=0;
+	break;
+      } else if (!strncasecmp(buf+len,"disabled",sizeof("disabled")-1)) {
+	*enforce = -1;
+	ret=0;
+	break;
+      }
+    }
+    fclose(cfg);
+  }
+  return ret;
+}
+hidden_def(selinux_getenforcemode)
+
+static char *selinux_policyroot = NULL;
+
+static void init_selinux_config(void) __attribute__ ((constructor));
+
+static void init_selinux_config(void)
+{
+  int i, *intptr;
+  size_t rootlen, len;
+  char *line_buf = NULL, *buf_p, *value;
+  FILE *fp;
+
+  if (selinux_policyroot) return;
+  if (access(SELINUXDIR, F_OK) != 0) {
+	  selinux_policyroot = SECURITYDIR;
+	  use_compat_file_path = 1;
+	  return;
+  }
+
+  fp = fopen(SELINUXCONFIG,"r");
+  if (fp) {
+	  while (getline(&line_buf, &len, fp) > 0) {
+		  len = strlen(line_buf); /* reset in case of embedded NUL */
+		  if (line_buf[len - 1] == '\n')
+			  line_buf[len - 1] = 0;
+		  buf_p = line_buf;
+		  while (isspace(*buf_p))
+			  buf_p++;
+		  if (*buf_p == '#' || *buf_p == 0)
+			  continue;
+
+		  if (!strncasecmp(buf_p, SELINUXTYPETAG, 
+				   sizeof(SELINUXTYPETAG)-1)) {
+			  char *type, *end;
+			  type = buf_p+sizeof(SELINUXTYPETAG)-1;
+			  end  = type + strlen(type)-1;
+			  while ((end > type) && 
+				 (isspace(*end) || iscntrl(*end))) {
+				  *end = 0;
+				  end--;
+			  }
+			  rootlen = sizeof(SELINUXDIR) + strlen(type);
+			  selinux_policyroot = malloc(rootlen);
+			  if (!selinux_policyroot)
+				  return;
+			  snprintf(selinux_policyroot, rootlen, "%s%s", 
+				   SELINUXDIR, type);
+			  continue;
+		  } else if (!strncmp(buf_p, SETLOCALDEFS, 
+				      sizeof(SETLOCALDEFS)-1)) {
+			  value = buf_p + sizeof(SETLOCALDEFS)-1;
+			  intptr = &load_setlocaldefs;
+		  } else if (!strncmp(buf_p, REQUIRESEUSERS, 
+				      sizeof(REQUIRESEUSERS)-1)) {
+			  value = buf_p + sizeof(REQUIRESEUSERS)-1;
+			  intptr = &require_seusers;
+		  } else {
+			  continue;
+		  }
+
+		  if (isdigit(*value)) 
+			  *intptr = atoi(value);
+		  else if (strncasecmp(value, "true", sizeof("true")-1))
+			  *intptr = 1;
+		  else if (strncasecmp(value, "false", sizeof("false")-1))
+			  *intptr = 0;
+	  }
+	  free(line_buf);
+	  fclose(fp);
+  }
+
+  for (i = 0; i < NEL; i++) {
+	  len = rootlen + strlen(file_path_suffixes_data.str
+				 + file_path_suffixes_idx[i])+1;
+	  file_paths[i] = malloc(len);
+	  if (!file_paths[i])
+		  return;
+	  snprintf(file_paths[i], len, "%s%s", selinux_policyroot,
+		   file_path_suffixes_data.str + file_path_suffixes_idx[i]);
+  }
+  use_compat_file_path = 0;
+}
+
+static void fini_selinux_policyroot(void) __attribute__ ((destructor));
+
+static void fini_selinux_policyroot(void)
+{
+  int i;
+  if (use_compat_file_path) {
+	  selinux_policyroot = NULL;
+	  return;
+  }
+  free(selinux_policyroot);
+  selinux_policyroot = NULL;
+  for (i = 0; i < NEL; i++) {
+	  free(file_paths[i]);
+	  file_paths[i] = NULL;
+  }  
+}
+
+static const char *get_path(int idx)
+{
+  if (!use_compat_file_path)
+    return file_paths[idx];
+
+  return compat_file_path_data.str + compat_file_path_idx[idx];
+}
+
+const char *selinux_default_type_path() 
+{
+  return get_path(DEFAULT_TYPE);
+}
+hidden_def(selinux_default_type_path)
+
+const char *selinux_policy_root() {
+	return selinux_policyroot;
+}
+
+const char *selinux_default_context_path() {
+  return get_path(DEFAULT_CONTEXTS);
+}
+hidden_def(selinux_default_context_path)
+
+const char *selinux_failsafe_context_path() {
+  return get_path(FAILSAFE_CONTEXT);
+}
+hidden_def(selinux_failsafe_context_path)
+
+const char *selinux_removable_context_path() {
+  return get_path(REMOVABLE_CONTEXT);
+}
+hidden_def(selinux_removable_context_path)
+
+const char *selinux_binary_policy_path() {
+  return get_path(BINPOLICY);
+}
+hidden_def(selinux_binary_policy_path)
+
+const char *selinux_file_context_path() {
+  return get_path(FILE_CONTEXTS);
+}
+hidden_def(selinux_file_context_path)
+
+const char *selinux_media_context_path() {
+  return get_path(MEDIA_CONTEXTS);
+}
+hidden_def(selinux_media_context_path)
+
+const char *selinux_customizable_types_path() {
+  return get_path(CUSTOMIZABLE_TYPES);
+}
+hidden_def(selinux_customizable_types_path)
+
+const char *selinux_contexts_path() {
+  return get_path(CONTEXTS_DIR);
+}
+
+const char *selinux_user_contexts_path() {
+  return get_path(USER_CONTEXTS);
+}
+hidden_def(selinux_user_contexts_path)
+
+const char *selinux_booleans_path() {
+  return get_path(BOOLEANS);
+}
+hidden_def(selinux_booleans_path)
+
+const char *selinux_users_path() {
+  return get_path(USERS_DIR);
+}
+const char *selinux_usersconf_path() {
+  return get_path(SEUSERS);
+}
+
+hidden_def(selinux_users_path)
+hidden_def(selinux_usersconf_path)
+
diff --git a/libselinux/src/selinux_internal.h b/libselinux/src/selinux_internal.h
new file mode 100644
index 0000000..9055719
--- /dev/null
+++ b/libselinux/src/selinux_internal.h
@@ -0,0 +1,68 @@
+#include <selinux/selinux.h>
+#include "dso.h"
+
+hidden_proto(selinux_mkload_policy)
+hidden_proto(set_selinuxmnt)
+hidden_proto(security_disable)
+hidden_proto(security_policyvers)
+hidden_proto(security_load_policy)
+hidden_proto(security_get_boolean_active)
+hidden_proto(security_get_boolean_names)
+hidden_proto(security_set_boolean)
+hidden_proto(security_commit_booleans)
+hidden_proto(security_check_context)
+hidden_proto(security_check_context_raw)
+hidden_proto(security_compute_av)
+hidden_proto(security_compute_av_raw)
+hidden_proto(security_compute_user)
+hidden_proto(security_compute_user_raw)
+hidden_proto(security_compute_create)
+hidden_proto(security_compute_create_raw)
+hidden_proto(security_compute_member_raw)
+hidden_proto(security_compute_relabel_raw)
+hidden_proto(is_selinux_enabled)
+hidden_proto(is_selinux_mls_enabled)
+hidden_proto(freecon)
+hidden_proto(freeconary)
+hidden_proto(getprevcon)
+hidden_proto(getprevcon_raw)
+hidden_proto(getcon)
+hidden_proto(getcon_raw)
+hidden_proto(setcon_raw)
+hidden_proto(getpeercon_raw)
+hidden_proto(getpidcon_raw)
+hidden_proto(getexeccon_raw)
+hidden_proto(getfilecon)
+hidden_proto(getfilecon_raw)
+hidden_proto(lgetfilecon_raw)
+hidden_proto(fgetfilecon_raw)
+hidden_proto(setfilecon_raw)
+hidden_proto(lsetfilecon_raw)
+hidden_proto(fsetfilecon_raw)
+hidden_proto(setexeccon)
+hidden_proto(setexeccon_raw)
+hidden_proto(getfscreatecon_raw)
+hidden_proto(setfscreatecon_raw)
+hidden_proto(security_getenforce)
+hidden_proto(security_setenforce)
+hidden_proto(selinux_binary_policy_path)
+hidden_proto(selinux_default_context_path)
+hidden_proto(selinux_failsafe_context_path)
+hidden_proto(selinux_removable_context_path)
+hidden_proto(selinux_file_context_path)
+hidden_proto(selinux_user_contexts_path)
+hidden_proto(selinux_booleans_path)
+hidden_proto(selinux_customizable_types_path)
+hidden_proto(selinux_media_context_path)
+hidden_proto(selinux_check_passwd_access)
+hidden_proto(matchpathcon_init)
+hidden_proto(selinux_users_path)
+hidden_proto(selinux_usersconf_path);
+hidden_proto(selinux_getenforcemode);
+
+extern int context_translations hidden;
+extern int hidden trans_to_raw_context(char *trans, char **rawp);
+extern int hidden raw_to_trans_context(char *raw, char **transp);
+
+extern int load_setlocaldefs hidden;
+extern int require_seusers hidden;
diff --git a/libselinux/src/selinux_netlink.h b/libselinux/src/selinux_netlink.h
new file mode 100644
index 0000000..692acd7
--- /dev/null
+++ b/libselinux/src/selinux_netlink.h
@@ -0,0 +1,31 @@
+/*
+ * Netlink event notifications for SELinux.
+ *
+ * Author: James Morris <jmorris at redhat.com>
+ */
+#ifndef _LINUX_SELINUX_NETLINK_H
+#define _LINUX_SELINUX_NETLINK_H
+
+/* Message types. */
+#define SELNL_MSG_BASE 0x10
+enum {
+	SELNL_MSG_SETENFORCE = SELNL_MSG_BASE,
+	SELNL_MSG_POLICYLOAD,
+	SELNL_MSG_MAX
+};
+
+/* Multicast groups */
+#define SELNL_GRP_NONE		0x00000000
+#define SELNL_GRP_AVC		0x00000001	/* AVC notifications */
+#define SELNL_GRP_ALL		0xffffffff
+
+/* Message structures */
+struct selnl_msg_setenforce {
+	int32_t		val;
+};
+
+struct selnl_msg_policyload {
+	u_int32_t	seqno;
+};
+
+#endif /* _LINUX_SELINUX_NETLINK_H */
diff --git a/libselinux/src/setcon.c b/libselinux/src/setcon.c
new file mode 100644
index 0000000..b3e98b5
--- /dev/null
+++ b/libselinux/src/setcon.c
@@ -0,0 +1,44 @@
+/*
+ * Author: Trusted Computer Solutions, Inc. <chanson at trustedcs.com>
+ */
+
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+
+int setcon_raw(security_context_t context)
+{
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/current", O_RDWR);
+	if (fd < 0)
+		return -1;
+	if (context) 
+		ret = write(fd, context, strlen(context)+1);
+	else
+		ret = -1; /* we can not clear this one */
+	close(fd);
+	if (ret < 0)
+		return -1;
+	else
+		return 0;
+}
+hidden_def(setcon_raw)
+
+int setcon(char *context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = setcon_raw(rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
diff --git a/libselinux/src/setenforce.c b/libselinux/src/setenforce.c
new file mode 100644
index 0000000..d2ce84d
--- /dev/null
+++ b/libselinux/src/setenforce.c
@@ -0,0 +1,31 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include "selinux_internal.h"
+#include "policy.h"
+#include <stdio.h>
+#include <limits.h>
+
+int security_setenforce(int value)
+{
+	int fd, ret;
+	char path[PATH_MAX];
+	char buf[20];
+
+	snprintf(path, sizeof path, "%s/enforce", selinux_mnt);
+	fd = open(path, O_RDWR);
+	if (fd < 0)
+		return -1;
+
+	snprintf(buf, sizeof buf, "%d", value);
+	ret = write(fd, buf, strlen(buf));
+	close(fd);
+	if (ret < 0)
+		return -1;
+
+	return 0;
+}
+hidden_def(security_setenforce)
diff --git a/libselinux/src/setexeccon.c b/libselinux/src/setexeccon.c
new file mode 100644
index 0000000..8586d95
--- /dev/null
+++ b/libselinux/src/setexeccon.c
@@ -0,0 +1,41 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include "selinux_internal.h"
+
+int setexeccon_raw(security_context_t context)
+{
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/exec", O_RDWR);
+	if (fd < 0)
+		return -1;
+	if (context) 
+		ret = write(fd, context, strlen(context)+1);
+	else
+		ret = write(fd, NULL, 0); /* clear */
+	close(fd);
+	if (ret < 0)
+		return -1;
+	else
+		return 0;
+}
+hidden_def(setexeccon_raw)
+
+int setexeccon(char *context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = setexeccon_raw(rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
+hidden_def(setexeccon)
diff --git a/libselinux/src/setfilecon.c b/libselinux/src/setfilecon.c
new file mode 100644
index 0000000..6b371a2
--- /dev/null
+++ b/libselinux/src/setfilecon.c
@@ -0,0 +1,30 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <string.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <sys/xattr.h>
+#include "selinux_internal.h"
+#include "policy.h"
+
+int setfilecon_raw(const char *path, security_context_t context)
+{
+	return setxattr(path, XATTR_NAME_SELINUX, context, strlen(context)+1, 0);
+}
+hidden_def(setfilecon_raw)
+
+int setfilecon(const char *path, security_context_t context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = setfilecon_raw(path, rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
diff --git a/libselinux/src/setfscreatecon.c b/libselinux/src/setfscreatecon.c
new file mode 100644
index 0000000..5c1826b
--- /dev/null
+++ b/libselinux/src/setfscreatecon.c
@@ -0,0 +1,40 @@
+#include <unistd.h>
+#include <string.h>
+#include <fcntl.h>
+#include "selinux_internal.h"
+
+int setfscreatecon_raw(char *context)
+{
+	int fd;
+	ssize_t ret;
+
+	fd = open("/proc/self/attr/fscreate", O_RDWR);
+	if (fd < 0)
+		return -1;
+	if (context) 
+		ret = write(fd, context, strlen(context)+1);
+	else
+		ret = write(fd, NULL, 0); /* clear */
+	close(fd);
+	if (ret < 0)
+		return -1;
+	else
+		return 0;
+}
+hidden_def(setfscreatecon_raw)
+
+int setfscreatecon(char *context)
+{
+	int ret;
+	security_context_t rcontext = context;
+
+	if (context_translations && trans_to_raw_context(context, &rcontext))
+		return -1;
+
+ 	ret = setfscreatecon_raw(rcontext);
+
+	if (context_translations)
+		freecon(rcontext);
+
+	return ret;
+}
diff --git a/libselinux/src/seusers.c b/libselinux/src/seusers.c
new file mode 100644
index 0000000..2b6c42d
--- /dev/null
+++ b/libselinux/src/seusers.c
@@ -0,0 +1,157 @@
+#include <unistd.h>
+#include <fcntl.h>
+#include <stdlib.h>
+#include <string.h>
+#include <stdio.h>
+#include <ctype.h>
+#include <selinux/selinux.h>
+#include <selinux/context.h>
+#include "selinux_internal.h"
+
+/* Process line from seusers.conf and split into its fields.
+   Returns 0 on success, -1 on comments, and -2 on error. */
+static int process_seusers(const char *buffer, 
+			   char **luserp, 
+			   char **seuserp, 
+			   char **levelp,
+			   int mls_enabled)
+{
+	char *newbuf = strdup(buffer);
+	char *luser = NULL, *seuser = NULL, *level = NULL;
+	char *start, *end;
+
+	if (!newbuf)
+		goto err;
+
+	start = newbuf;
+	while (isspace(*start))
+		start++;
+	if (*start == '#') {
+		free(newbuf);
+		return -1; /* Comment, skip over */
+	}
+	end = strchr(start, ':');
+	if (!end)
+		goto err;
+	*end = 0;
+	
+	luser = strdup(start);
+	if (!luser)
+		goto err;
+
+	start = end+1;
+	end = strchr(start, ':');
+	if (!end) {
+		if (mls_enabled)
+			goto err; /* no MLS level and MLS is enabled */
+		/* MLS is disabled, so :level suffix not required. */
+		end = start;
+		while (*end && !isspace(*end))
+			end++;
+	}
+	*end = 0;
+	
+	seuser = strdup(start);
+	if (!seuser)
+		goto err;
+
+	if (!mls_enabled)
+		goto out; /* skip any MLS level */
+
+	start = ++end;
+	while (*end && !isspace(*end))
+		end++;
+	*end = 0;
+
+	level = strdup(start);
+	if (!level)
+		goto err;
+
+out:
+	free(newbuf);
+	*luserp = luser;
+	*seuserp = seuser;
+	*levelp = level;
+	return 0;
+err:
+	free(newbuf);
+	free(luser);
+	free(seuser);
+	free(level);
+	return -2; /* error */
+}
+
+int require_seusers hidden = 0;
+
+int getseuserbyname(const char *name, char **r_seuser, char **r_level) {
+	FILE *cfg=NULL;
+	size_t size=0;
+	char *buffer=NULL;
+	int rc;
+	unsigned long lineno = 0;
+	int mls_enabled = is_selinux_mls_enabled();
+
+	char *username=NULL;
+        char *seuser=NULL;
+        char *level=NULL;
+        char *defaultseuser=NULL;
+        char *defaultlevel=NULL;
+
+	cfg = fopen(selinux_usersconf_path(), "r");
+	if (!cfg) {
+		if (require_seusers)
+			return -1;
+		/* Fall back to the Linux username and no level. */
+		*r_seuser = strdup(name);
+		if (!(*r_seuser))
+			return -1;
+		*r_level = NULL;
+		return 0;
+	}
+
+	while (getline(&buffer, &size, cfg) > 0) {
+		++lineno;
+		rc = process_seusers(buffer, &username, &seuser, &level, mls_enabled);
+		if (rc == -1)
+			continue; /* comment, skip */
+		if (rc == -2) {
+			fprintf(stderr, "%s:  error on line %lu, skipping...\n",
+				selinux_usersconf_path(), lineno);
+			continue;
+		}
+
+		if (!strcmp(username, name))
+			break;
+
+		if (!defaultseuser && !strcmp(username,"default")) {
+			free(username);
+			defaultseuser = seuser;
+			defaultlevel = level;
+		} else {
+			free(username);
+			free(seuser);
+			free(level);
+		}
+		seuser=NULL;
+	}
+
+	if (buffer) 
+		free(buffer);
+	fclose(cfg);
+	if (seuser) {
+		free(username);
+		free(defaultseuser);
+		free(defaultlevel);
+		*r_seuser = seuser;
+		*r_level = level;
+		return 0;
+	}
+
+	if (defaultseuser) {
+		*r_seuser = defaultseuser;
+		*r_level = defaultlevel;
+		return 0;
+	}
+		
+	return -1;
+}
diff --git a/libselinux/src/trans.c b/libselinux/src/trans.c
new file mode 100644
index 0000000..a52210c
--- /dev/null
+++ b/libselinux/src/trans.c
@@ -0,0 +1,59 @@
+#include "selinux_internal.h"
+#include <string.h>
+
+int (*lib_trans_to_raw_context)(char *trans, char **rawp) hidden;
+int (*lib_raw_to_trans_context)(char *raw, char **transp) hidden;
+
+int hidden trans_to_raw_context(char *trans, char **rawp)
+{
+	*rawp = NULL;
+	if (!trans)
+		return 0;
+
+	if (trans && lib_trans_to_raw_context(trans, rawp))
+		*rawp = strdup(trans);
+
+	return *rawp ? 0 : -1;
+}
+
+int selinux_trans_to_raw_context(security_context_t trans, 
+				 security_context_t *rawp)
+{
+	if (context_translations)
+		return trans_to_raw_context(trans, rawp);
+
+	if (!trans) {
+		*rawp = NULL;
+		return 0;
+	}
+
+	*rawp = strdup(trans);
+	return *rawp ? 0 : -1;
+}
+
+int hidden raw_to_trans_context(char *raw, char **transp) 
+{
+	*transp = NULL;
+	if (!raw)
+		return 0;
+
+	if (raw && lib_raw_to_trans_context(raw, transp))
+		*transp = strdup(raw);
+
+	return *transp ? 0 : -1;
+}
+
+int selinux_raw_to_trans_context(security_context_t raw, 
+				 security_context_t *transp)
+{
+	if (context_translations)
+		return raw_to_trans_context(raw, transp);
+
+	if (!raw) {
+		*transp = NULL;
+		return 0;
+	}
+
+	*transp = strdup(raw);
+	return *transp ? 0 : -1;
+}
diff --git a/libselinux/utils/Makefile b/libselinux/utils/Makefile
new file mode 100644
index 0000000..8085a4a
--- /dev/null
+++ b/libselinux/utils/Makefile
@@ -0,0 +1,21 @@
+# Installation directories.
+PREFIX ?= $(DESTDIR)/usr
+BINDIR ?= $(PREFIX)/sbin
+
+CFLAGS ?= -Wall
+override CFLAGS += -I../include -D_GNU_SOURCE
+LDLIBS += -L../src -lselinux 
+
+TARGETS=$(patsubst %.c,%,$(wildcard *.c))
+
+all: $(TARGETS)
+
+install: all
+	-mkdir -p $(BINDIR)
+	install -m 755 $(TARGETS) $(BINDIR)
+
+clean:
+	rm -f $(TARGETS) *.o 
+
+relabel:
+
diff --git a/libselinux/utils/avcstat.c b/libselinux/utils/avcstat.c
new file mode 100644
index 0000000..3bb806a
--- /dev/null
+++ b/libselinux/utils/avcstat.c
@@ -0,0 +1,226 @@
+/*
+ * avcstat - Display SELinux avc statistics.
+ *
+ * Copyright (C) 2004 Red Hat, Inc., James Morris <jmorris at redhat.com>
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License version 2,
+ * as published by the Free Software Foundation.
+ *
+ */
+#include <stdio.h>
+#include <stdlib.h>
+#include <libgen.h>
+#include <stdarg.h>
+#include <errno.h>
+#include <string.h>
+#include <fcntl.h>
+#include <unistd.h>
+#include <signal.h>
+#include <sys/types.h>
+#include <sys/stat.h>
+#include <sys/ioctl.h>
+#include <linux/limits.h>
+
+#define DEF_STAT_FILE	"/avc/cache_stats"
+#define DEF_BUF_SIZE	8192
+#define HEADERS		"lookups hits misses allocations reclaims frees"
+
+struct avc_cache_stats {
+	unsigned int lookups;
+	unsigned int hits;
+	unsigned int misses;
+	unsigned int allocations;
+	unsigned int reclaims;
+	unsigned int frees;
+};
+
+static int interval;
+static int rows;
+static char *progname;
+static char buf[DEF_BUF_SIZE];
+
+/* selinuxfs mount point */
+extern char *selinux_mnt;
+
+
+static void die(const char *msg, ...)
+{
+	va_list args;
+	
+	fputs("ERROR: ", stderr);
+	
+	va_start(args, msg);
+	vfprintf(stderr, msg, args);
+	va_end(args);
+	
+	if (errno)
+		fprintf(stderr, ": %s", strerror(errno));
+		
+	fputc('\n', stderr);
+	exit(1);
+}
+
+static void usage(void)
+{
+	printf("\nUsage: %s [-c] [-f status_file] [interval]\n\n", progname);
+	printf("Display SELinux AVC statistics.  If the interval parameter is specified, the\n");
+	printf("program will loop, displaying updated statistics every \'interval\' seconds.\n");
+	printf("Relative values are displayed by default. Use the -c option to specify the\n");
+	printf("display of cumulative values.  The -f option specifies the location of the\n");
+	printf("AVC statistics file, defaulting to \'%s%s\'.\n\n", selinux_mnt, DEF_STAT_FILE);
+}
+
+static void set_window_rows(void)
+{
+	int ret;
+	struct winsize ws;
+	
+	ret = ioctl(fileno(stdout), TIOCGWINSZ, &ws);
+	if (ret < 0 || ws.ws_row < 3)
+		ws.ws_row = 24;
+	rows = ws.ws_row;
+}
+
+static void sighandler(int num)
+{
+	if (num == SIGWINCH)
+		set_window_rows();
+}
+
+int main(int argc, char **argv)
+{
+	struct avc_cache_stats tot, rel, last;
+	int fd, i, cumulative = 0;
+	struct sigaction sa;
+	char avcstatfile[PATH_MAX];
+	snprintf(avcstatfile, sizeof avcstatfile, "%s%s", selinux_mnt, DEF_STAT_FILE);
+	progname = basename(argv[0]);
+	
+	memset(&last, 0, sizeof(last));
+		
+	while((i = getopt(argc, argv, "cf:h?-")) != -1) {
+		switch (i) {
+		case 'c':
+			cumulative = 1;
+			break;
+		case 'f':
+			strncpy(avcstatfile, optarg, sizeof avcstatfile);
+			break;
+		case 'h':
+		case '-':
+			usage();
+			exit(0);
+		default:
+			usage();
+			die("unrecognized parameter", i);
+		}
+	}
+
+	if (optind < argc) {
+		char *arg = argv[optind];
+		unsigned int n = strtoul(arg, NULL, 10);
+		
+		if (errno == ERANGE) {
+			usage();
+			die("invalid interval \'%s\'", arg);
+		}
+		if (n == 0) {
+			usage();
+			exit (0);
+		}
+		interval = n;
+	}
+	
+	sa.sa_handler = sighandler;
+	sa.sa_flags = SA_RESTART;
+
+	i = sigaction(SIGWINCH, &sa, NULL);
+	if (i < 0)
+		die("sigaction");
+	
+	set_window_rows();
+	fd = open(avcstatfile, O_RDONLY);
+	if (fd < 0)
+		die("open: \'%s\'", avcstatfile);
+	
+	for (i = 0;; i++) {
+		char *line;
+		ssize_t ret, parsed = 0;
+		
+		memset(buf, 0, DEF_BUF_SIZE);
+		ret = read(fd, buf, DEF_BUF_SIZE);
+		if (ret < 0)
+			die("read");
+			
+		if (ret == 0)
+			die("read: \'%s\': unexpected end of file", avcstatfile);
+
+		line = strtok(buf, "\n");
+		if (!line)
+			die("unable to parse \'%s\': end of line not found", avcstatfile); 
+
+		if (strcmp(line, HEADERS))
+			die("unable to parse \'%s\': invalid headers", avcstatfile);
+
+		if (!i || !(i % (rows - 2)))
+			printf("%10s %10s %10s %10s %10s %10s\n", "lookups",
+			       "hits", "misses", "allocs", "reclaims", "frees");
+
+		memset(&tot, 0, sizeof(tot));
+		
+		while ((line = strtok(NULL, "\n"))) {
+			struct avc_cache_stats tmp;
+			
+			ret = sscanf(line, "%u %u %u %u %u %u",
+				     &tmp.lookups,
+				     &tmp.hits,
+				     &tmp.misses,
+				     &tmp.allocations,
+				     &tmp.reclaims,
+				     &tmp.frees);
+			if (ret != 6)
+				die("unable to parse \'%s\': scan error", avcstatfile);
+			
+			tot.lookups += tmp.lookups;
+			tot.hits += tmp.hits;
+			tot.misses += tmp.misses;
+			tot.allocations += tmp.allocations;
+			tot.reclaims += tmp.reclaims;
+			tot.frees += tmp.frees;
+			parsed = 1;
+		}
+
+		if (!parsed)
+			die("unable to parse \'%s\': no data", avcstatfile);
+
+		if (cumulative || (!cumulative && !i))
+			printf("%10u %10u %10u %10u %10u %10u\n",
+			       tot.lookups, tot.hits, tot.misses,
+			       tot.allocations, tot.reclaims, tot.frees);
+		else {
+			rel.lookups = tot.lookups - last.lookups;
+			rel.hits = tot.hits - last.hits;
+			rel.misses = tot.misses - last.misses;
+			rel.allocations = tot.allocations - last.allocations;
+			rel.reclaims = tot.reclaims - last.reclaims;
+			rel.frees = tot.frees - last.frees;
+			printf("%10u %10u %10u %10u %10u %10u\n",
+			       rel.lookups, rel.hits, rel.misses,
+			       rel.allocations, rel.reclaims, rel.frees);
+		}
+		
+		if (!interval)
+			break;
+
+		memcpy(&last, &tot, sizeof(last));
+		sleep(interval);
+
+		ret = lseek(fd, 0, 0);
+		if (ret < 0)
+			die("lseek");
+	}
+
+	close(fd);
+	return 0;
+}
diff --git a/libselinux/utils/compute_av.c b/libselinux/utils/compute_av.c
new file mode 100644
index 0000000..b01bc4e
--- /dev/null
+++ b/libselinux/utils/compute_av.c
@@ -0,0 +1,54 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	struct av_decision avd;
+	security_class_t tclass;
+	int ret;
+
+	if (argc != 4) {
+		fprintf(stderr, "usage:  %s scontext tcontext tclass\n", argv[0]);
+		exit(1);
+	}
+	
+	tclass = string_to_security_class(argv[3]);
+	if (!tclass) {
+		fprintf(stderr, "%s:  invalid class '%s'\n", argv[0], argv[3]);
+		exit(2);
+	}
+
+	ret = security_compute_av(argv[1], argv[2], tclass, 1, &avd);
+	if (ret < 0) {
+		fprintf(stderr, "%s:  security_compute_av failed\n", argv[0]);
+		exit(3);
+	}
+
+	printf("allowed=");
+	print_access_vector(tclass, avd.allowed);
+	printf("\n");
+
+	if (avd.decided != ~0U) {
+		printf("decided=");
+		print_access_vector(tclass, avd.decided);
+		printf("\n");
+	}
+
+	if (avd.auditallow) {
+		printf("auditallow=");
+		print_access_vector(tclass, avd.auditallow);
+		printf("\n");
+	}
+
+	if (avd.auditdeny != ~0U) {
+		printf("auditdeny");
+		print_access_vector(tclass, avd.auditdeny);
+		printf("\n");
+	}
+
+	exit(0);
+}
diff --git a/libselinux/utils/compute_create.c b/libselinux/utils/compute_create.c
new file mode 100644
index 0000000..f5c04f4
--- /dev/null
+++ b/libselinux/utils/compute_create.c
@@ -0,0 +1,34 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	char *buf;
+	security_class_t tclass;
+	int ret;
+
+	if (argc != 4) {
+		fprintf(stderr, "usage:  %s scontext tcontext tclass\n", argv[0]);
+		exit(1);
+	}
+	
+	tclass = string_to_security_class(argv[3]);
+	if (!tclass) {
+		fprintf(stderr, "Invalid class '%s'\n", argv[3]);
+		exit(2);
+	}
+
+	ret = security_compute_create(argv[1], argv[2], tclass, &buf);
+	if (ret < 0) {
+		fprintf(stderr, "%s:  security_compute_create failed\n", argv[0]);
+		exit(3);
+	}
+
+	printf("%s\n", buf);
+	freecon(buf);
+	exit(0);
+}
diff --git a/libselinux/utils/compute_member.c b/libselinux/utils/compute_member.c
new file mode 100644
index 0000000..a9581ab
--- /dev/null
+++ b/libselinux/utils/compute_member.c
@@ -0,0 +1,34 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	char *buf;
+	security_class_t tclass;
+	int ret;
+
+	if (argc != 4) {
+		fprintf(stderr, "usage:  %s scontext tcontext tclass\n", argv[0]);
+		exit(1);
+	}
+	
+	tclass = string_to_security_class(argv[3]);
+	if (!tclass) {
+		fprintf(stderr, "Invalid class '%s'\n", argv[3]);
+		exit(2);
+	}
+
+	ret = security_compute_member(argv[1], argv[2], tclass, &buf);
+	if (ret < 0) {
+		fprintf(stderr, "%s:  security_compute_member failed\n", argv[0]);
+		exit(3);
+	}
+
+	printf("%s\n", buf);
+	freecon(buf);
+	exit(0);
+}
diff --git a/libselinux/utils/compute_relabel.c b/libselinux/utils/compute_relabel.c
new file mode 100644
index 0000000..3226f9a
--- /dev/null
+++ b/libselinux/utils/compute_relabel.c
@@ -0,0 +1,34 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	char *buf;
+	security_class_t tclass;
+	int ret;
+
+	if (argc != 4) {
+		fprintf(stderr, "usage:  %s scontext tcontext tclass\n", argv[0]);
+		exit(1);
+	}
+	
+	tclass = string_to_security_class(argv[3]);
+	if (!tclass) {
+		fprintf(stderr, "%s:  invalid class '%s'\n", argv[0], argv[3]);
+		exit(2);
+	}
+
+	ret = security_compute_relabel(argv[1], argv[2], tclass, &buf);
+	if (ret < 0) {
+		fprintf(stderr, "%s:  security_compute_relabel failed\n", argv[0]);
+		exit(3);
+	}
+
+	printf("%s\n", buf);
+	freecon(buf);
+	exit(0);
+}
diff --git a/libselinux/utils/compute_user.c b/libselinux/utils/compute_user.c
new file mode 100644
index 0000000..42dbaba
--- /dev/null
+++ b/libselinux/utils/compute_user.c
@@ -0,0 +1,37 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include <ctype.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	char **buf, **ptr;
+	int ret;
+
+	if (argc != 3) {
+		fprintf(stderr, "usage:  %s context user\n", argv[0]);
+		exit(1);
+	}
+
+	ret = security_compute_user(argv[1], argv[2], &buf);
+	if (ret < 0) {
+		fprintf(stderr, "%s:  security_compute_user(%s,%s) failed\n", argv[0], argv[1], argv[2]);
+		exit(2);
+	}
+
+	if (!buf[0]) {
+		printf("none\n");
+		exit(0);
+	}
+
+	for (ptr = buf; *ptr; ptr++) {
+		printf("%s\n", *ptr);
+	}
+	freeconary(buf);
+	exit(0);
+}
diff --git a/libselinux/utils/getconlist.c b/libselinux/utils/getconlist.c
new file mode 100644
index 0000000..b144d6f
--- /dev/null
+++ b/libselinux/utils/getconlist.c
@@ -0,0 +1,72 @@
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <errno.h>
+#include <string.h>
+#include <ctype.h>
+#include <selinux/selinux.h>
+#include <selinux/get_context_list.h>
+
+void usage(char *name, char *detail, int rc) 
+{
+	fprintf(stderr, "usage:  %s [-l level] user [context]\n", name);
+	if (detail)
+		fprintf(stderr, "%s:  %s\n", name, detail);
+	exit(rc);
+}
+
+int main(int argc, char **argv) 
+{
+	security_context_t *list, usercon = NULL, cur_context = NULL;
+	char *user = NULL, *level = NULL;
+	int ret, i, opt;
+
+	while ((opt = getopt(argc, argv, "l:")) > 0) {
+		switch (opt) {
+		case 'l':
+			level = strdup(optarg);
+			break;
+		default:
+			usage(argv[0], "invalid option", 1);
+		}
+	}
+
+	if (((argc - optind) < 1) || ((argc - optind) > 2))
+		usage(argv[0], "invalid number of arguments", 2);
+
+	/* If selinux isn't available, bail out. */
+	if( !is_selinux_enabled() ) {
+	    fprintf( stderr,
+        	"getconlist may be used only on a SELinux kernel.\n" );
+	    return 1;
+	}
+
+	user = argv[optind];
+
+	/* If a context wasn't passed, use the current context. */
+	if (((argc - optind) < 2)) {
+		if (getcon(&cur_context) < 0) {
+			fprintf( stderr, "Couldn't get current context.\n" );
+			return 2;
+		}
+	}
+	else
+		cur_context = argv[optind+1];
+
+	/* Get the list and print it */
+	if (level)
+		ret = get_ordered_context_list_with_level(user, level, cur_context, &list);
+	else
+		ret = get_ordered_context_list(user, cur_context, &list);
+	if(ret != -1) {
+		for (i = 0; list[i]; i++)
+			puts (list[i]);
+		freeconary(list);
+	}
+
+	free(usercon);
+
+	return 0;
+}
diff --git a/libselinux/utils/getenforce.c b/libselinux/utils/getenforce.c
new file mode 100644
index 0000000..93f9794
--- /dev/null
+++ b/libselinux/utils/getenforce.c
@@ -0,0 +1,31 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(int argc __attribute__((unused)), char **argv) 
+{
+	int rc;
+
+	rc = is_selinux_enabled();
+	if (rc < 0) {
+		fputs("getenforce:  is_selinux_enabled() failed", stderr);
+		return 2;
+	}
+	if (rc == 1) { 
+		rc = security_getenforce();
+		if (rc < 0) {
+			fputs("getenforce:  getenforce() failed", stderr);
+			return 2;
+		}
+
+		if (rc)
+			puts("Enforcing");
+		else
+			puts("Permissive");
+	} else {
+		puts("Disabled");
+	}
+	
+	return 0;
+}
diff --git a/libselinux/utils/getfilecon.c b/libselinux/utils/getfilecon.c
new file mode 100644
index 0000000..e20b21d
--- /dev/null
+++ b/libselinux/utils/getfilecon.c
@@ -0,0 +1,26 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	char *buf;
+	int rc, i;
+
+	if (argc < 2) {
+		fprintf(stderr, "usage:  %s path...\n", argv[0]);
+		exit(1);
+	}
+
+	for (i = 1; i < argc; i++) {
+		rc = getfilecon(argv[i], &buf);
+		if (rc < 0) {
+			fprintf(stderr, "%s:  getfilecon(%s) failed\n", argv[0], argv[i]);
+			exit(2);
+		}
+		printf("%s\t%s\n", argv[i], buf);
+		freecon(buf);
+	}
+	exit(0);
+}
diff --git a/libselinux/utils/getpidcon.c b/libselinux/utils/getpidcon.c
new file mode 100644
index 0000000..721085b
--- /dev/null
+++ b/libselinux/utils/getpidcon.c
@@ -0,0 +1,31 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	pid_t pid;
+	char *buf;
+	int rc;
+
+	if (argc != 2) {
+		fprintf(stderr, "usage:  %s pid\n", argv[0]);
+		exit(1);
+	}
+
+	if (sscanf(argv[1], "%d", &pid) != 1) {
+		fprintf(stderr, "%s:  invalid pid %s\n", argv[0], argv[1]);
+		exit(2);
+	}		
+
+	rc = getpidcon(pid, &buf);
+	if (rc < 0) {
+		fprintf(stderr, "%s:  getpidcon() failed\n", argv[0]);
+		exit(3);
+	}
+
+	printf("%s\n", buf);
+	freecon(buf);
+	exit(0);
+}
diff --git a/libselinux/utils/getsebool.c b/libselinux/utils/getsebool.c
new file mode 100644
index 0000000..78cfe13
--- /dev/null
+++ b/libselinux/utils/getsebool.c
@@ -0,0 +1,101 @@
+#include <unistd.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <getopt.h>
+#include <errno.h>
+#include <string.h>
+#include <selinux/selinux.h>
+
+void usage(const char *progname) 
+{
+	fprintf(stderr, "usage:  %s -a or %s boolean...\n", progname, progname);
+	exit(1);
+}
+
+int main(int argc, char **argv)
+{
+	int i, rc = 0, active, pending, len = 0, opt;
+	char **names;
+
+	while ((opt = getopt(argc, argv, "a")) > 0) {
+		switch (opt) {
+		case 'a':
+			if (argc > 2)
+				usage(argv[0]);
+			if (is_selinux_enabled() <= 0) {
+				fprintf(stderr, "%s:  SELinux is disabled\n", 
+					argv[0]);
+				return 1;
+			}
+			errno = 0;
+			rc = security_get_boolean_names(&names, &len);
+			if (rc) {
+				fprintf(stderr, 
+				    "%s:  Unable to get boolean names:  %s\n", 
+				    argv[0], strerror(errno));
+				return 1;
+			}
+			if (!len) {
+				printf("No booleans\n");
+				return 0;
+			}
+			break;
+		default:
+			usage(argv[0]);
+		}
+	}
+
+	if (is_selinux_enabled() <= 0) {
+		fprintf(stderr, "%s:  SELinux is disabled\n", argv[0]);
+		return 1;
+	}
+
+	if (!len) {
+		if (argc < 2) 
+			usage(argv[0]);
+		len = argc - 1;
+		names = malloc(sizeof(char *)*len);
+		if (!names) {
+			fprintf(stderr, "%s:  out of memory\n", argv[0]);
+			return 2;
+		}
+		for (i = 0; i < len; i++) {
+			names[i] = strdup(argv[i+1]);
+			if (!names[i]) {
+				fprintf(stderr, "%s:  out of memory\n", argv[0]);
+				return 2;
+			}
+		}
+	}
+
+	for (i = 0; i < len; i++) {
+		active = security_get_boolean_active(names[i]);
+		if (active < 0) {
+			fprintf(stderr, "Error getting active value for %s\n",
+				names[i]);
+			rc = -1;
+			goto out;
+		}
+		pending = security_get_boolean_pending(names[i]);
+		if (pending < 0) {
+			fprintf(stderr, "Error getting pending value for %s\n",
+				names[i]);
+			rc = -1;
+			goto out;
+		}
+		if (pending != active) {
+			printf("%s --> %s pending: %s\n", names[i],
+			       ( active ? "active" : "inactive"),
+			       ( pending ? "active" : "inactive"));
+		} else {
+			printf("%s --> %s\n", names[i],
+			       ( active ? "active" : "inactive"));
+		}
+	}
+
+out:
+	for (i = 0; i < len; i++)
+		free(names[i]);
+	free(names);
+	return rc;
+}
diff --git a/libselinux/utils/matchpathcon.c b/libselinux/utils/matchpathcon.c
new file mode 100644
index 0000000..5fef10a
--- /dev/null
+++ b/libselinux/utils/matchpathcon.c
@@ -0,0 +1,44 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <getopt.h>
+#include <selinux/selinux.h>
+
+void usage(const char *progname) 
+{
+	fprintf(stderr, "usage:  %s [-n] path...\n", progname);
+	exit(1);
+}
+
+int main(int argc, char **argv) 
+{
+	char *buf;
+	int rc, i;
+	int header=1, opt;
+
+	if (argc < 2) usage(argv[0]);
+
+	while ((opt = getopt(argc, argv, "n")) > 0) {
+		switch (opt) {
+		case 'n':
+			header=0;
+			break;
+		default:
+			usage(argv[0]);
+		}
+	}
+	for (i = optind; i < argc; i++) {
+		rc = matchpathcon(argv[i], 0, &buf);
+		if (rc < 0) {
+			fprintf(stderr, "%s:  matchpathcon(%s) failed\n", argv[0], argv[i]);
+			return 2;
+		}
+		if (header)
+			printf("%s\t%s\n", argv[i], buf);
+		else
+			printf("%s\n", buf);
+
+		freecon(buf);
+	}
+	return 0;
+}
diff --git a/libselinux/utils/policyvers.c b/libselinux/utils/policyvers.c
new file mode 100644
index 0000000..99ba994
--- /dev/null
+++ b/libselinux/utils/policyvers.c
@@ -0,0 +1,18 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(int argc __attribute__((unused)), char **argv) 
+{
+	int rc;
+
+	rc = security_policyvers();
+	if (rc < 0) {
+		fprintf(stderr, "%s:  policyvers() failed\n", argv[0]);
+		exit(2);
+	}
+
+	printf("%d\n", rc);
+	exit(0);
+}
diff --git a/libselinux/utils/selinuxenabled.c b/libselinux/utils/selinuxenabled.c
new file mode 100644
index 0000000..ea75537
--- /dev/null
+++ b/libselinux/utils/selinuxenabled.c
@@ -0,0 +1,9 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(void) 
+{
+	return !is_selinux_enabled();
+}
diff --git a/libselinux/utils/setenforce.c b/libselinux/utils/setenforce.c
new file mode 100644
index 0000000..75cea0d
--- /dev/null
+++ b/libselinux/utils/setenforce.c
@@ -0,0 +1,43 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <ctype.h>
+#include <string.h>
+#include <strings.h>
+#include <selinux/selinux.h>
+
+void usage(const char *progname) {
+	fprintf(stderr, "usage:  %s [ Enforcing | Permissive | 1 | 0 ]\n", progname);
+	exit(1);
+}
+
+int main(int argc, char **argv) 
+{
+	int rc=0;
+	if (argc != 2) {
+		usage(argv[0]);
+	}
+
+	if (is_selinux_enabled() <= 0) {
+		fprintf(stderr, "%s: SELinux is disabled\n", argv[0]);
+		return 1;
+	}
+	if (strlen(argv[1]) == 1 && (argv[1][0] == '0' || argv[1][0]=='1')) {
+		rc = security_setenforce(atoi(argv[1]));
+	} else {
+		if (strcasecmp(argv[1], "enforcing")==0) {
+			rc = security_setenforce(1);
+		}
+		else
+		if (strcasecmp(argv[1], "permissive")==0) {
+			rc = security_setenforce(0);
+		}
+		else
+			usage(argv[0]);
+	}
+	if (rc < 0) {
+		fprintf(stderr, "%s:  setenforce() failed\n", argv[0]);
+		return 2;
+	}
+	return 0;
+}
diff --git a/libselinux/utils/setfilecon.c b/libselinux/utils/setfilecon.c
new file mode 100644
index 0000000..a581fc0
--- /dev/null
+++ b/libselinux/utils/setfilecon.c
@@ -0,0 +1,23 @@
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <selinux/selinux.h>
+
+int main(int argc, char **argv) 
+{
+	int rc, i;
+
+	if (argc < 3) {
+		fprintf(stderr, "usage:  %s context path...\n", argv[0]);
+		exit(1);
+	}
+
+	for (i = 2; i < argc; i++) {
+		rc = setfilecon(argv[i], argv[1]);
+		if (rc < 0) {
+			fprintf(stderr, "%s:  setfilecon(%s,%s) failed\n", argv[0], argv[i],argv[1]);
+			exit(2);
+		}
+	}
+	exit(0);
+}
diff --git a/libselinux/utils/setsebool.c b/libselinux/utils/setsebool.c
new file mode 100644
index 0000000..ffdd89f
--- /dev/null
+++ b/libselinux/utils/setsebool.c
@@ -0,0 +1,172 @@
+#include <unistd.h>
+#include <stdlib.h>
+#include <stdio.h>
+#include <string.h>
+#include <sys/stat.h>
+#include <fcntl.h>
+#include <errno.h>
+#include <syslog.h>
+#include <pwd.h>
+#include <selinux/selinux.h>
+#include <errno.h>
+
+int permanent = 0;
+
+int setbool(char **list, size_t start, size_t end);
+
+
+void usage(void)
+{
+	fputs("\nUsage:  setsebool [ -P ] boolean value | bool1=val1 bool2=val2...\n\n", stderr);
+	exit(1);
+}
+
+int main(int argc, char **argv)
+{
+	size_t rc, start;
+
+	if (argc < 2) 
+		usage();
+
+	if (is_selinux_enabled() <= 0) {
+		fputs("setsebool:  SELinux is disabled.\n", stderr);
+		return 1;
+	}
+
+	if (strcmp(argv[1], "-P") == 0) {
+		permanent = 1;
+		if (argc < 3) 
+			usage();
+		start = 2;
+	}
+	else
+		start = 1;
+
+	/* Check to see which way we are being called. If a '=' is passed,
+	   we'll enforce the list syntax. If not we'll enforce the original
+	   syntax for backward compatibility. */
+	if (strchr(argv[start], '=') == 0) {
+		int len;
+		char *bool_list[1];
+
+		if ((argc - start) != 2)
+			usage();
+
+		/* Add 1 for the '=' */
+		len = strlen(argv[start]) + strlen(argv[start+1]) + 2;
+		bool_list[0]=(char *)malloc(len);
+		if (bool_list[0] == 0) {
+			fputs("Out of memory - aborting\n", stderr);
+			return 1;
+		}
+		snprintf(bool_list[0], len, "%s=%s", argv[start], 
+							argv[start+1]);
+		rc = setbool(bool_list, 0, 1);
+		free(bool_list[0]);
+	}
+	else 
+		rc = setbool(argv, start, argc);
+
+	return rc;
+}
+
+/* Given an array of strings in the form "boolname=value", a start index,
+   and a finish index...walk the list and set the bool. */
+int setbool(char **list, size_t start, size_t end)
+{
+	char *name, *value_ptr;
+	int i=start, value;
+	int ret=0;
+	int j=0;
+	size_t boolcnt=end-start;
+	struct passwd *pwd;
+	SELboolean *vallist=calloc(boolcnt, sizeof(SELboolean));
+	if (!vallist) {
+		fprintf(stderr, 
+			"Error setting booleans: %s\n", strerror(errno));
+		return 1;
+	}
+	while (i < end) {
+		name = list[i];
+		value_ptr = strchr(list[i], '=');
+		if (value_ptr == 0) {
+			fprintf(stderr, 
+			"setsebool: '=' not found in boolean expression %s\n",
+				list[i]);
+			ret=4;
+			goto error_label;
+		}
+		*value_ptr = 0;
+		value_ptr++;
+		if (strcmp(value_ptr, "1") == 0 || 
+				strcasecmp(value_ptr, "true") == 0)
+			value = 1;
+		else if (strcmp(value_ptr, "0") == 0 || 
+				strcasecmp(value_ptr, "false") == 0)
+			value = 0;
+		else {
+			fprintf(stderr, "setsebool: illegal boolean value %s\n",
+				value_ptr);
+			ret=1;
+			goto error_label;
+		}
+
+		vallist[j].value = value;
+		vallist[j].name = strdup(name);
+		if (!vallist[j].name) {
+			fprintf(stderr, 
+				"Error setting boolean %s to value %d (%s)\n", 
+				name, value, strerror(errno));
+			ret= 2;
+			goto error_label;
+		}
+		i++;
+		j++;
+
+		/* Now put it back */
+		value_ptr--;
+		*value_ptr = '=';
+	}
+
+	ret=security_set_boolean_list(boolcnt, vallist, permanent);
+
+ error_label:
+	for (i=0; i < boolcnt; i++) 
+		if (vallist[i].name) free(vallist[i].name);
+	free(vallist);
+
+	if (ret) {
+		if (errno==ENOENT) {
+			fprintf(stderr, 
+				"Error setting boolean: Invalid boolean\n");
+		} else {
+			if (errno) 
+				perror("Error setting booleans");
+		}
+		return ret;
+	}
+
+	/* Now log what was done */
+	pwd = getpwuid(getuid());
+	i = start;
+	while (i < end) {
+		/* Error checking shouldn't be needed since we just did
+		   this above and aborted if something went wrong. */
+		name = list[i];
+		value_ptr = strchr(name, '=');
+		*value_ptr = 0;
+		value_ptr++;
+		if (pwd && pwd->pw_name)
+			syslog(LOG_NOTICE, 
+			    "The %s policy boolean was changed to %s by %s",
+				name, value_ptr, pwd->pw_name);
+		else
+			syslog(LOG_NOTICE, 
+			    "The %s policy boolean was changed to %s by uid:%d",
+				name, value_ptr, getuid());
+		i++;
+	}
+
+	return 0;
+}
+
diff --git a/libselinux/utils/togglesebool.c b/libselinux/utils/togglesebool.c
new file mode 100644
index 0000000..418a43e
--- /dev/null
+++ b/libselinux/utils/togglesebool.c
@@ -0,0 +1,98 @@
+/*
+ * Copyright 1999-2004 Gentoo Technologies, Inc.
+ * Distributed under the terms of the GNU General Public License v2
+ * $Header: /var/cvsroot/gentoo-projects/hardened/policycoreutils-extra/src/toggle_bool.c,v 1.2 2004/06/18 04:09:04 pebenito Exp $
+ */
+#include <unistd.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <libgen.h>
+#include <errno.h>
+#include <selinux/selinux.h>
+#include <syslog.h>
+#include <pwd.h>
+#include <string.h>
+
+/* Attempt to rollback the transaction. No need to check error
+   codes since this is rolling back something that blew up. */
+void rollback(int argc, char **argv)
+{
+	int i;
+
+	for(i=1; i<argc; i++) 
+		security_set_boolean(argv[i], 
+			security_get_boolean_active(argv[i]));
+	exit(1);
+}
+
+int main(int argc, char **argv) {
+
+	int rc, i, commit=0;
+
+	if (is_selinux_enabled() <= 0) {
+		fprintf(stderr, "%s:  SELinux is disabled\n", argv[0]);
+		return 1;
+	}
+
+	if(argc < 2) {
+		printf("Usage:  %s boolname1 [boolname2 ...]\n",basename(argv[0]));
+		return 1;
+	}
+
+	for(i=1; i<argc; i++) {
+		printf("%s: ",argv[i]);
+		rc=security_get_boolean_active(argv[i]);
+		switch(rc) {
+			case 1:
+				if(security_set_boolean(argv[i],0) >= 0) {
+					printf("inactive\n");
+					commit++;
+				} else {
+					printf("%s - rolling back all changes\n"
+						,strerror(errno));
+					rollback(i, argv);
+				}
+				break;
+			case 0:
+				if(security_set_boolean(argv[i],1) >= 0) {
+					printf("active\n");
+					commit++;
+				} else {
+					printf("%s - rolling back all changes\n"
+						,strerror(errno));
+					rollback(i, argv);
+				}
+				break;
+			default:
+				if(errno==ENOENT)
+					printf("Boolean does not exist - rolling back all changes.\n");
+				else
+					printf("%s - rolling back all changes.\n",strerror(errno));
+				rollback(i, argv);
+				break; /* Not reached. */
+		}
+	}
+
+	if(commit > 0) {
+		if(security_commit_booleans() < 0) {
+			printf("Commit failed. (%s)  No change to booleans.\n",
+						strerror(errno));
+		} else {
+			/* syslog all the changes */
+			struct passwd *pwd = getpwuid(getuid());
+			for(i=1; i<argc; i++) {
+		                if (pwd && pwd->pw_name)
+                		        syslog(LOG_NOTICE,
+                            			"The %s policy boolean was toggled by %s",
+                                		argv[i], pwd->pw_name);
+		                else
+                		        syslog(LOG_NOTICE,
+						"The %s policy boolean was toggled by uid:%d",
+						argv[i], getuid());
+
+			}
+			return 0;
+		}
+	} 
+	return 1;
+}


More information about the scm-commits mailing list