Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python2-selinux-2.6-4.8.2 RPM for armv7hl

From OpenSuSE Ports Leap 15.3 for armv7hl

Name: python2-selinux Distribution: openSUSE Step 15
Version: 2.6 Vendor: openSUSE
Release: 4.8.2 Build date: Sun Feb 7 07:18:08 2021
Group: Development/Libraries/Python Build host: obs-arm-5
Size: 481215 Source RPM: libselinux-bindings-2.6-4.8.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/SELinuxProject/selinux/wiki/Releases
Summary: Python bindings for the SELinux runtime library
libselinux provides an interface to get and set process and file
security contexts and to obtain security policy decisions.

This subpackage contains Python extensions to use SELinux from that
language.

Provides

Requires

License

SUSE-Public-Domain

Changelog

* Fri May 24 2019 jsegitz@suse.com
  - Set License: to correct value (bsc#1135710 bsc#1180603)
* Wed Mar 27 2019 jsegitz@suse.com
  - Also build python2-selinux. Dropped python3.patch, is now set in
    the spec file
* Fri Mar 16 2018 jsegitz@suse.com
  - Updated spec file to use python3. Added python3.patch to fix
    build
* Fri Nov 24 2017 jsegitz@suse.com
  - Update to version 2.6. Notable changes:
    * selinux_restorecon: fix realpath logic
    * sefcontext_compile: invert semantics of "-r" flag
    * sefcontext_compile: Add "-i" flag
    * Introduce configurable backends
    * Add function to find security.restorecon_last entries
    * Add openrc_contexts functions
    * Add support for pcre2
    * Handle NULL pcre study data
    * Add setfiles support to selinux_restorecon(3)
    * Evaluate inodes in selinux_restorecon(3)
    * Change the location of _selinux.so
    * Explain how to free policy type from selinux_getpolicytype()
    * Compare absolute pathname in matchpathcon -V
    * Add selinux_snapperd_contexts_path()
    * Modify audit2why analyze function to use loaded policy
    * Avoid mounting /proc outside of selinux_init_load_policy()
    * Fix location of selinuxfs mount point
    * Only mount /proc if necessary
    * procattr: return einval for <= 0 pid args
    * procattr: return error on invalid pid_t input
  - Dropped
    * libselinux-2.2-ruby.patch
    * libselinux-proc-mount-only-if-needed.patch
    * python-selinux-swig-3.10.patch
* Wed Jul 05 2017 schwab@suse.de
  - readv-proto.patch: include <sys/uio.h> for readv prototype
* Sun Jul 17 2016 jengelh@inai.de
  - Update RPM groups, trim description and combine filelist entries.
* Thu Jul 14 2016 jsegitz@novell.com
  - Adjusted source link
* Tue Jul 05 2016 i@marguerite.su
  - add patch: python-selinux-swig-3.10.patch, fixed boo#985368
    * swig-3.10 in Factory use importlib instead of imp to find
      _selinux.so. imp searched the same directory as __init__.py
      is while importlib searchs only standard paths. so we have
      to move _selinux.so. fixed by upstream
  - update version 2.5
    * Add selinux_restorecon function
    * read_spec_entry: fail on non-ascii
    * Add man information about thread specific functions
    * Don't wrap rpm_execcon with DISABLE_RPM with SWIG
    * Correct line count for property and service context files
    * label_file: fix memory leaks and uninitialized jump
    * Replace selabel_digest hash function
    * Fix selabel_open(3) services if no digest requested
    * Add selabel_digest function
    * Flush the class/perm string mapping cache on policy reload
    * Fix restorecon when path has no context
    * Free memory when processing media and x specfiles
    * Fix mmap memory release for file labeling
    * Add policy context validation to sefcontext_compile
    * Do not treat an empty file_contexts(.local) as an error
    * Fail hard on invalid property_contexts entries
    * Fail hard on invalid file_contexts entries
    * Support context validation on file_contexts.bin
    * Add selabel_cmp interface and label_file backend
    * Support specifying file_contexts.bin file path
    * Support file_contexts.bin without file_contexts
    * Simplify procattr cache
    * Use /proc/thread-self when available
    * Add const to selinux_opt for label backends
    * Fix binary file labels for regexes with metachars
    * Fix file labels for regexes with metachars
    * Fix if file_contexts not '\n' terminated
    * Enhance file context support
    * Fix property processing and cleanup formatting
    * Add read_spec_entries function to replace sscanf
    * Support consistent mode size for bin files
    * Fix more bin file processing core dumps
    * add selinux_openssh_contexts_path()
    * setrans_client: minimize overhead when mcstransd is not present
    * Ensure selabel_lookup_best_match links NULL terminated
    * Fix core dumps with corrupt *.bin files
    * Add selabel partial and best match APIs
    * Use os.walk() instead of the deprecated os.path.walk()
    * Remove deprecated mudflap option
    * Mount procfs before checking /proc/filesystems
    * Fix -Wformat errors with gcc-5.0.0
    * label_file:  handle newlines in file names
    * Fix audit2why error handling if SELinux is disabled
    * pcre_study can return NULL without error
    * Only check SELinux enabled status once in selinux_check_access
  - changes in 2.4
    * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR
    * Fix bugs found by hardened gcc flags
    * Set the system to permissive if failing to disable SELinux because
      policy has already been loaded
    * Add db_exception and db_datatype support to label_db backend
    * Log an error on unknown classes and permissions
    * Add pcre version string to the compiled file_contexts format
    * Deprecate use of flask.h and av_permissions.h
    * Compiled file_context files and the original should have the same DAC
      permissions
* Wed May 27 2015 dimstar@opensuse.org
  - Update libselinux-2.2-ruby.patch: use RbConfig instead of
    deprecated Config.
* Sun May 18 2014 crrodriguez@opensuse.org
  - Update to version 2.3
    * Get rid of security_context_t and fix const declarations.
    * Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.

Files

/usr/lib/python2.7/site-packages/_selinux.so
/usr/lib/python2.7/site-packages/selinux
/usr/lib/python2.7/site-packages/selinux/__init__.py
/usr/lib/python2.7/site-packages/selinux/audit2why.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 16:43:41 2024