SELinux library and simple utilities

Edit Package libselinux

Security-enhanced Linux is a feature of the Linux(R) kernel and a
number of utilities with enhanced security functionality designed to
add mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These architectural
components provide general support for the enforcement of many kinds of
mandatory access control policies, including those based on the
concepts of Type Enforcement(R), Role-based Access Control, and
Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000012 12 Bytes
libselinux-2.2-ruby.patch 0000001346 1.31 KB
libselinux-2.2.tar.gz 0000171011 167 KB
libselinux-bindings.changes 0000006500 6.35 KB
libselinux-bindings.spec 0000005367 5.24 KB
libselinux.changes 0000013357 13 KB
libselinux.spec 0000006804 6.64 KB
selinux-ready 0000005742 5.61 KB
Revision 40 (latest revision is 78)
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 206078 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 40)
- Update to version 2.2
  * Fix avc_has_perm() returns -1 even when SELinux is in permissive mode.
  * Support overriding Makefile RANLIB
  * Update pkgconfig definition
  * Mount sysfs before trying to mount selinuxfs.
  * Fix man pages
  * Support overriding PATH  and LIBBASE in Makefile
  * Fix LDFLAGS usage
  * Avoid shadowing stat in load_mmap
  * Support building on older PCRE libraries
  * Fix handling of temporary file in sefcontext_compile
  * Fix procattr cache
  * Define python constants for getenforce result
  * Fix label substitution handling of /
  * Add selinux_current_policy_path from
  * Change get_context_list to only return good matches
  * Support udev-197 and higher
  * Add support for local substitutions
  * Change setfilecon to not return ENOSUP if context is already correct
  * Python wrapper leak fixes
  * Export SELINUX_TRANS_DIR definition in selinux.h
  * Add selinux_systemd_contexts_path
  * Add selinux_set_policy_root
  * Add man page for sefcontext_compile
- Remove libselinux-rhat.patch; merged on upstream
- Adapt libselinux-ruby.patch to upstream changes
- Use fdupes to symlink duplicate manpages (forwarded request 205373 from posophe)
Comments 1

openSUSE Build Service is sponsored by