Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libselinux1-3.1-1.1 RPM for armv7hl

From OpenSuSE Ports Leap 15.5 for armv7hl

Name: libselinux1 Distribution: openSUSE Step 15
Version: 3.1 Vendor: openSUSE
Release: 1.1 Build date: Thu Jan 13 18:41:46 2022
Group: System/Libraries Build host: obs-arm-5
Size: 146092 Source RPM: libselinux-3.1-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/SELinuxProject/selinux/wiki/Releases
Summary: SELinux runtime library
libselinux provides an interface to get and set process and file
security contexts and to obtain security policy decisions.

(Security-enhanced Linux is a feature of the kernel and some
utilities that implement mandatory access control policies, such as
Type Enforcement, Role-based Access Control and Multi-Level
Security.)

Provides

Requires

License

SUSE-Public-Domain

Changelog

* Tue Jul 14 2020 jsegitz@suse.com
  - Update to version 3.1:
    * selinux/flask.h, selinux/av_permissions.h and sepol/policydb/flask.h were
      removed. All userspace object managers should have been updated to use the
      dynamic class/perm mapping support.
      Use string_to_security_class(3) and string_to_av_perm(3) to map the class
      and permission names to their policy values, or selinux_set_mapping(3) to
      create a mapping from class and permission index values used by the
      application to the policy values.
    * Removed restrictions in libsepol and checkpolicy that required all declared
      initial SIDs to be assigned a context.
    * Support for new policy capability genfs_seclabel_symlinks
    * selinuxfs is mounted with noexec and nosuid
    * `security_compute_user()` was deprecated
* Thu Mar 26 2020 jsegitz@suse.de
  - Added skip_cycles.patch to skip directory cycles and not error
    out
* Tue Mar 03 2020 jsegitz@suse.de
  - Update to version 3.0
    * Ignore the stem when looking up all matches in file context
    * Save digest of all partial matches for directory
    * Use Python distutils to install SELinux python bindings
    * ensure that digest_len is not zero
    * fix string conversion of unknown perms
    * mark all exported function "extern"
    Dropped Use-Python-distutils-to-install-SELinux.patch, included
    upstream
* Wed Nov 13 2019 jsegitz@suse.de
  - Added Use-Python-distutils-to-install-SELinux.patch to use
    Python's distutils instead of building and installing python
    bindings manually
* Mon Jun 03 2019 jsegitz@suse.com
  - In selinux-ready
    * Removed check for selinux-policy package as we don't ship one
      (bsc#1136845)
    * Add check that restorecond is installed and enabled
* Fri May 24 2019 jsegitz@suse.com
  - Set License: to correct value (bsc#1135710)
* Thu Apr 25 2019 mliska@suse.cz
  - Disable LTO (boo#1133244).
* Wed Mar 20 2019 jsegitz@suse.com
  - Update to version 2.9
    * Add security_reject_unknown(3) man page
    * Change matchpathcon usage to match with matchpathcon manpage
    * Do not define gettid() if glibc >= 2.30 is used
    * Fix RESOURCE_LEAK defects reported by coverity scan
    * Fix line wrapping in selabel_file.5
    * Do not dereference symlink with statfs in selinux_restorecon
    * Fix overly strict validation of file_contexts.bin
    * Fix selinux_restorecon() on non-SELinux hosts
    * Fix the whatis line for the selinux_boolean_sub.3 manpage
    * Fix printf format string specifier for uint64_t
    * Fix handling of unknown classes/perms
    * Set an appropriate errno in booleans.c
  - Dropped python3.patch, is now upstream
* Fri Jan 04 2019 jsegitz@suse.com
  - Remove unneeded build requires for python3 (bsc#1120255)
* Wed Oct 17 2018 jsegitz@suse.com
  - Update to version 2.8 (bsc#1111732)
    For changes please see
    https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt
  - ran spec-cleaner on spec files
* Mon May 14 2018 mcepl@cepl.eu
  - Update to version 2.7.
    * %files needed to be heavily modified
    * Based expressly on python3, not just python
    For changes please see
    https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt
* Fri Nov 24 2017 jsegitz@suse.com
  - Update to version 2.6. Notable changes:
    * selinux_restorecon: fix realpath logic
    * sefcontext_compile: invert semantics of "-r" flag
    * sefcontext_compile: Add "-i" flag
    * Introduce configurable backends
    * Add function to find security.restorecon_last entries
    * Add openrc_contexts functions
    * Add support for pcre2
    * Handle NULL pcre study data
    * Add setfiles support to selinux_restorecon(3)
    * Evaluate inodes in selinux_restorecon(3)
    * Change the location of _selinux.so
    * Explain how to free policy type from selinux_getpolicytype()
    * Compare absolute pathname in matchpathcon -V
    * Add selinux_snapperd_contexts_path()
    * Modify audit2why analyze function to use loaded policy
    * Avoid mounting /proc outside of selinux_init_load_policy()
    * Fix location of selinuxfs mount point
    * Only mount /proc if necessary
    * procattr: return einval for <= 0 pid args
    * procattr: return error on invalid pid_t input
  - Dropped
    * libselinux-2.2-ruby.patch
    * libselinux-proc-mount-only-if-needed.patch
    * python-selinux-swig-3.10.patch
* Wed Jul 05 2017 schwab@suse.de
  - readv-proto.patch: include <sys/uio.h> for readv prototype
* Sun Jul 24 2016 crrodriguez@opensuse.org
  - -devel static subpackage requires libpcre-devel and libsepol-devel
* Sun Jul 24 2016 crrodriguez@opensuse.org
  - Avoid mounting /proc outside of selinux_init_load_policy().
    (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes
    among other things systemd seccomp sandboxing otherwise all
    filters must allow mount(2)
    (libselinux-proc-mount-only-if-needed.patch)
* Sun Jul 17 2016 jengelh@inai.de
  - Update RPM groups, trim description and combine filelist entries.
* Thu Jul 14 2016 jsegitz@novell.com
  - Adjusted source link
* Tue Jul 05 2016 i@marguerite.su
  - add patch: python-selinux-swig-3.10.patch, fixed boo#985368
    * swig-3.10 in Factory use importlib instead of imp to find
      _selinux.so. imp searched the same directory as __init__.py
      is while importlib searchs only standard paths. so we have
      to move _selinux.so. fixed by upstream
  - update version 2.5
    * Add selinux_restorecon function
    * read_spec_entry: fail on non-ascii
    * Add man information about thread specific functions
    * Don't wrap rpm_execcon with DISABLE_RPM with SWIG
    * Correct line count for property and service context files
    * label_file: fix memory leaks and uninitialized jump
    * Replace selabel_digest hash function
    * Fix selabel_open(3) services if no digest requested
    * Add selabel_digest function
    * Flush the class/perm string mapping cache on policy reload
    * Fix restorecon when path has no context
    * Free memory when processing media and x specfiles
    * Fix mmap memory release for file labeling
    * Add policy context validation to sefcontext_compile
    * Do not treat an empty file_contexts(.local) as an error
    * Fail hard on invalid property_contexts entries
    * Fail hard on invalid file_contexts entries
    * Support context validation on file_contexts.bin
    * Add selabel_cmp interface and label_file backend
    * Support specifying file_contexts.bin file path
    * Support file_contexts.bin without file_contexts
    * Simplify procattr cache
    * Use /proc/thread-self when available
    * Add const to selinux_opt for label backends
    * Fix binary file labels for regexes with metachars
    * Fix file labels for regexes with metachars
    * Fix if file_contexts not '\n' terminated
    * Enhance file context support
    * Fix property processing and cleanup formatting
    * Add read_spec_entries function to replace sscanf
    * Support consistent mode size for bin files
    * Fix more bin file processing core dumps
    * add selinux_openssh_contexts_path()
    * setrans_client: minimize overhead when mcstransd is not present
    * Ensure selabel_lookup_best_match links NULL terminated
    * Fix core dumps with corrupt *.bin files
    * Add selabel partial and best match APIs
    * Use os.walk() instead of the deprecated os.path.walk()
    * Remove deprecated mudflap option
    * Mount procfs before checking /proc/filesystems
    * Fix -Wformat errors with gcc-5.0.0
    * label_file:  handle newlines in file names
    * Fix audit2why error handling if SELinux is disabled
    * pcre_study can return NULL without error
    * Only check SELinux enabled status once in selinux_check_access
  - changes in 2.4
    * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR
    * Fix bugs found by hardened gcc flags
    * Set the system to permissive if failing to disable SELinux because
      policy has already been loaded
    * Add db_exception and db_datatype support to label_db backend
    * Log an error on unknown classes and permissions
    * Add pcre version string to the compiled file_contexts format
    * Deprecate use of flask.h and av_permissions.h
    * Compiled file_context files and the original should have the same DAC
      permissions
* Thu Jul 30 2015 jsegitz@novell.com
  - fixed selinux-ready to work with initrd files created by dracut (bsc#940006)

Files

/lib/libselinux.so.1


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 21:23:19 2024