Fedora 20 Update: libselinux-2.2.1-6.fc20

updates at fedoraproject.org updates at fedoraproject.org
Mon Dec 30 05:04:29 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-24058
2013-12-28 22:53:19
--------------------------------------------------------------------------------

Name        : libselinux
Product     : Fedora 20
Version     : 2.2.1
Release     : 6.fc20
URL         : http://oss.tresys.com/git/selinux.git
Summary     : SELinux library and simple utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions.  Required for any applications that use the SELinux API.

--------------------------------------------------------------------------------
Update Information:

This update reverts the change from 2.2.1-1 which broke disabling SELinux from the configuration file (#1046470). So far as SELinux enabling/disabling is concerned it should behave precisely as 2.1.13-21 and previous builds did. Please report any case where this is not true.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Dec 27 2013 Adam Williamson <awilliam at redhat.com> - 2.2.1-6
- revert unexplained change to rhat.patch which broke SELinux disablement
* Mon Dec 23 2013 Dan Walsh <dwalsh at redhat.com> - 2.2.1-5
- Verify context is not null when passed into lsetfilecon_raw
* Wed Dec 18 2013 Dan Walsh <dwalsh at redhat.com> - 2.2.1-4
- Mv selinux.go to /usr/share/gocode/src/selinux
* Tue Dec 17 2013 Dan Walsh <dwalsh at redhat.com> - 2.2.1-3
- Add golang support to selinux.
* Thu Dec  5 2013 Dan Walsh <dwalsh at redhat.com> - 2.2.1-2
- Remove togglesebool man page
* Mon Nov 25 2013 Dan Walsh <dwalsh at redhat.com> - 2.2.1-1
- Update to upstream 
	* Remove -lpthread from pkg-config file; it is not required.
- Add support for policy compressed with xv
* Thu Oct 31 2013 Dan Walsh <dwalsh at redhat.com> - 2.2-1
- Update to upstream 
	* Fix avc_has_perm() returns -1 even when SELinux is in permissive mode.
	* Support overriding Makefile RANLIB from Sven Vermeulen.
	* Update pkgconfig definition from Sven Vermeulen.
	* Mount sysfs before trying to mount selinuxfs from Sven Vermeulen.
	* Fix man pages from Laurent Bigonville.
	* Support overriding PATH  and LIBBASE in Makefiles from Laurent Bigonville.
	* Fix LDFLAGS usage from Laurent Bigonville
	* Avoid shadowing stat in load_mmap from Joe MacDonald.
	* Support building on older PCRE libraries from Joe MacDonald.
	* Fix handling of temporary file in sefcontext_compile from Dan Walsh.
	* Fix procattr cache from Dan Walsh.
	* Define python constants for getenforce result from Dan Walsh.
	* Fix label substitution handling of / from Dan Walsh.
	* Add selinux_current_policy_path from Dan Walsh.
	* Change get_context_list to only return good matches from Dan Walsh.
	* Support udev-197 and higher from Sven Vermeulen and Dan Walsh.
	* Add support for local substitutions from Dan Walsh.
	* Change setfilecon to not return ENOSUP if context is already correct from Dan Walsh.
	* Python wrapper leak fixes from Dan Walsh.
	* Export SELINUX_TRANS_DIR definition in selinux.h from Dan Walsh.
	* Add selinux_systemd_contexts_path from Dan Walsh.
	* Add selinux_set_policy_root from Dan Walsh.
	* Add man page for sefcontext_compile from Dan Walsh.
* Fri Oct  4 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.13-21
- Add systemd_contexts support
- Do substitutions on a local sub followed by a dist sub
* Thu Oct  3 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.13-20
- Eliminate requirement on pthread library, by applying patch for Jakub Jelinek 
Resolves #1013801
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1046470 - libselinux-2.2.1-4 doesn't respect SELINUX=disabled in /etc/selinux/config
        https://bugzilla.redhat.com/show_bug.cgi?id=1046470
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update libselinux' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list