Package libselinux-devel

Header files and libraries used to build SELinux

https://github.com/SELinuxProject/selinux/wiki

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Version: 3.6

Library Functions

avc_add_callback additional event notification for SELinux userspace object managers
avc_audit alias for avc_has_perm
avc_av_stats alias for avc_cache_stats
avc_cache_stats obtain userspace SELinux AVC statistics
avc_cleanup alias for avc_open
avc_compute_create obtain SELinux label for new object
avc_compute_member alias for avc_compute_create
avc_context_to_sid obtain and manipulate SELinux security ID's
avc_destroy alias for avc_open
avc_entry_ref_init alias for avc_has_perm
avc_get_initial_context alias for avc_context_to_sid
avc_get_initial_sid alias for avc_context_to_sid
avc_has_perm obtain and audit SELinux access decisions
avc_has_perm_noaudit alias for avc_has_perm
avc_init legacy userspace SELinux AVC setup
avc_netlink_acquire_fd alias for avc_netlink_loop
avc_netlink_check_nb alias for avc_netlink_loop
avc_netlink_close alias for avc_netlink_loop
avc_netlink_loop SELinux netlink processing
avc_netlink_open alias for avc_netlink_loop
avc_netlink_release_fd alias for avc_netlink_loop
avc_open userspace SELinux AVC setup and teardown
avc_reset alias for avc_open
avc_sid_stats alias for avc_cache_stats
avc_sid_to_context alias for avc_context_to_sid
checkPasswdAccess alias for security_compute_av
context_free alias for context_new
context_new Routines to manipulate SELinux security contexts
context_range_get alias for context_new
context_range_set alias for context_new
context_role_get alias for context_new
context_role_set alias for context_new
context_str alias for context_new
context_type_get alias for context_new
context_type_set alias for context_new
context_user_get alias for context_new
context_user_set alias for context_new
fgetfilecon alias for getfilecon
fgetfilecon_raw alias for getfilecon
fini_selinuxmnt alias for init_selinuxmnt
freecon alias for getcon
freeconary alias for getcon
fsetfilecon alias for setfilecon
fsetfilecon_raw alias for setfilecon
get_default_context alias for get_ordered_context_list
get_default_context_with_level alias for get_ordered_context_list
get_default_context_with_role alias for get_ordered_context_list
get_default_context_with_rolelevel alias for get_ordered_context_list
get_default_type alias for get_ordered_context_list
get_ordered_context_list determine SELinux context(s) for user sessions
get_ordered_context_list_with_level alias for get_ordered_context_list
getcon
getcon_raw alias for getcon
getexeccon
getexeccon_raw alias for getexeccon
getfilecon get SELinux security context of a file
getfilecon_raw alias for getfilecon
getfscreatecon get or set the SELinux security context used for creating a new file system object
getfscreatecon_raw alias for getfscreatecon
getkeycreatecon get or set the SELinux security context used for creating a new kernel keyrings
getkeycreatecon_raw alias for getkeycreatecon
getpeercon alias for getcon
getpeercon_raw alias for getcon
getpidcon alias for getcon
getpidcon_raw alias for getcon
getpidprevcon alias for getcon
getpidprevcon_raw alias for getcon
getprevcon alias for getcon
getprevcon_raw alias for getcon
getseuserbyname get SELinux username and level for a given Linux username
getsockcreatecon get or set the SELinux security context used for creating a new labeled sockets
getsockcreatecon_raw alias for getsockcreatecon
init_selinuxmnt initialize the global variable selinux_mnt
is_context_customizable check whether SELinux context type is customizable by the administrator
is_selinux_enabled check whether SELinux is enabled
is_selinux_mls_enabled alias for is_selinux_enabled
lgetfilecon alias for getfilecon
lgetfilecon_raw alias for getfilecon
lsetfilecon alias for setfilecon
lsetfilecon_raw alias for setfilecon
manual_user_enter_context alias for get_ordered_context_list
matchmediacon get the default SELinux security context for the specified mediatype from the policy
matchpathcon get the default SELinux security context for the specified path from the file contexts configuration
matchpathcon_checkmatches check and report whether any specification index has no matches with any inode. Maintenance and statistics on inode associations
matchpathcon_filespec_add alias for matchpathcon_checkmatches
matchpathcon_filespec_destroy alias for matchpathcon_checkmatches
matchpathcon_filespec_eval alias for matchpathcon_checkmatches
matchpathcon_fini alias for matchpathcon
matchpathcon_index alias for matchpathcon
matchpathcon_init alias for matchpathcon
mode_to_security_class alias for security_class_to_string
print_access_vector alias for security_class_to_string
query_user_context alias for get_ordered_context_list
rpm_execcon alias for getexeccon
security_av_perm_to_string alias for security_class_to_string
security_av_string alias for security_class_to_string
security_check_context check the validity of a SELinux context
security_check_context_raw alias for security_check_context
security_class_to_string convert between SELinux class and permission values and string names. print_access_vector — display an access vector in human-readable form.
security_commit_booleans alias for security_load_booleans
security_compute_av query the SELinux policy database in the kernel
security_compute_av_flags alias for security_compute_av
security_compute_av_flags_raw alias for security_compute_av
security_compute_av_raw alias for security_compute_av
security_compute_create alias for security_compute_av
security_compute_create_name alias for security_compute_av
security_compute_create_name_raw alias for security_compute_av
security_compute_create_raw alias for security_compute_av
security_compute_member alias for security_compute_av
security_compute_member_raw alias for security_compute_av
security_compute_relabel alias for security_compute_av
security_compute_relabel_raw alias for security_compute_av
security_compute_user alias for security_compute_av
security_compute_user_raw alias for security_compute_av
security_deny_unknown alias for security_getenforce
security_disable disable the SELinux kernel code at runtime
security_get_boolean_active alias for security_load_booleans
security_get_boolean_names alias for security_load_booleans
security_get_boolean_pending alias for security_load_booleans
security_get_checkreqprot alias for security_getenforce
security_get_initial_context alias for security_compute_av
security_get_initial_context_raw alias for security_compute_av
security_getenforce get or set the enforcing state of SELinux
security_load_booleans routines for manipulating SELinux boolean values
security_load_policy load a new SELinux policy
security_mkload_policy alias for security_load_policy
security_policyvers get the version of the SELinux policy
security_reject_unknown alias for security_getenforce
security_set_boolean alias for security_load_booleans
security_set_boolean_list alias for security_load_booleans
security_setenforce alias for security_getenforce
selabel_close alias for selabel_open
selabel_digest Return digest of specfiles and list of files used
selabel_get_digests_all_partial_matches retrieve the partial matches digest and the xattr digest that applies to the supplied path — Only supported on file backend.
selabel_lookup obtain SELinux security context from a string label
selabel_lookup_best_match obtain a best match SELinux security context — Only supported on file backend.
selabel_lookup_best_match_raw alias for selabel_lookup_best_match
selabel_lookup_raw alias for selabel_lookup
selabel_open userspace SELinux labeling interface
selabel_partial_match determine whether a direct or partial match is possible on a file path — Only supported on file backend.
selabel_stats obtain SELinux labeling statistics
selinux_binary_policy_path These functions return the paths to the active SELinux policy configuration directories and files
selinux_boolean_sub Search the translated name for a boolean_name record
selinux_check_access alias for security_compute_av
selinux_check_passwd_access alias for security_compute_av
selinux_check_securetty_context check whether a SELinux tty security context is defined as a securetty context
selinux_colors_path Return a path to the active SELinux policy color configuration file
selinux_contexts_path alias for selinux_binary_policy_path
selinux_current_policy_path alias for selinux_binary_policy_path
selinux_default_context_path alias for selinux_binary_policy_path
selinux_default_type_path alias for selinux_binary_policy_path
selinux_failsafe_context_path alias for selinux_binary_policy_path
selinux_file_context_cmp Compare two SELinux security contexts excluding the 'user' component
selinux_file_context_homedir_path alias for selinux_binary_policy_path
selinux_file_context_local_path alias for selinux_binary_policy_path
selinux_file_context_path alias for selinux_binary_policy_path
selinux_file_context_verify Compare the SELinux security context on disk to the default security context required by the policy file contexts file
selinux_getenforcemode get the enforcing state of SELinux
selinux_getpolicytype get the type of SELinux policy running on the system
selinux_homedir_context_path alias for selinux_binary_policy_path
selinux_init_load_policy alias for security_load_policy
selinux_lsetfilecon_default set the file context to the system defaults
selinux_media_context_path alias for selinux_binary_policy_path
selinux_mkload_policy alias for security_load_policy
selinux_netfilter_context_path alias for selinux_binary_policy_path
selinux_path alias for selinux_binary_policy_path
selinux_policy_root return the path of the SELinux policy files for this machine selinux_set_policy_root — Set an alternate SELinux root path for the SELinux policy files for this…
selinux_raw_context_to_color Return RGB color string for an SELinux security context
selinux_removable_context_path alias for selinux_binary_policy_path
selinux_restorecon restore file(s) default SELinux security contexts
selinux_restorecon_default_handle sets default parameters for selinux_restorecon(3)
selinux_restorecon_get_skipped_errors get the number of errors ignored by selinux_restorecon(3) or selinux_restorecon_parallel(3) during the file tree walk
selinux_restorecon_parallel alias for selinux_restorecon
selinux_restorecon_set_alt_rootpath set an alternate rootpath.
selinux_restorecon_set_exclude_list set list of directories to be excluded from relabeling.
selinux_restorecon_set_sehandle set a labeling handle for use by selinux_restorecon(3)
selinux_restorecon_xattr manage default security.sehash extended attribute entries added by selinux_restorecon(3), setfiles(8) or restorecon(8).
selinux_securetty_types_path alias for selinux_binary_policy_path
selinux_sepgsql_context_path alias for selinux_binary_policy_path
selinux_set_callback userspace SELinux callback facilities
selinux_set_mapping establish dynamic object class and permission mapping
selinux_set_policy_root alias for selinux_policy_root
selinux_status_close alias for selinux_status_open
selinux_status_deny_unknown alias for selinux_status_open
selinux_status_getenforce alias for selinux_status_open
selinux_status_open reference the SELinux kernel status without invocation of system calls
selinux_status_policyload alias for selinux_status_open
selinux_status_updated alias for selinux_status_open
selinux_user_contexts_path alias for selinux_binary_policy_path
selinux_usersconf_path alias for selinux_binary_policy_path
selinux_x_context_path alias for selinux_binary_policy_path
set_matchpathcon_flags set flags controlling the operation of matchpathcon or matchpathcon_index and configure the behaviour of validity checking and error displaying
set_matchpathcon_invalidcon alias for set_matchpathcon_flags
set_matchpathcon_printf alias for set_matchpathcon_flags
set_selinuxmnt alias for init_selinuxmnt
setcon alias for getcon
setcon_raw alias for getcon
setexeccon alias for getexeccon
setexeccon_raw alias for getexeccon
setexecfilecon alias for getexeccon
setfilecon set SELinux security context of a file
setfilecon_raw alias for setfilecon
setfscreatecon alias for getfscreatecon
setfscreatecon_raw alias for getfscreatecon
setkeycreatecon alias for getkeycreatecon
setkeycreatecon_raw alias for getkeycreatecon
setsockcreatecon alias for getsockcreatecon
setsockcreatecon_raw alias for getsockcreatecon
sidget alias for avc_context_to_sid
sidput alias for avc_context_to_sid
string_to_av_perm alias for security_class_to_string
string_to_security_class alias for security_class_to_string