Fedora 11 Update: ecryptfs-utils-83-1.fc11

updates at fedoraproject.org updates at fedoraproject.org
Wed Mar 10 06:51:32 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-4082
2010-03-10 05:19:16
--------------------------------------------------------------------------------

Name        : ecryptfs-utils
Product     : Fedora 11
Version     : 83
Release     : 1.fc11
URL         : https://launchpad.net/ecryptfs
Summary     : The eCryptfs mount helper and support libraries
Description :
eCryptfs is a stacked cryptographic filesystem that ships in Linux
kernel versions 2.6.19 and above. This package provides the mount
helper and supporting libraries to perform key management and mount
functions.

Install ecryptfs-utils if you would like to mount eCryptfs.

--------------------------------------------------------------------------------
Update Information:

- ecryptfs-record-passphrase: revert the _ bit, as it's not quite working yet  -
ecryptfs-record-passphrase: improve dialog text  - ensure permissions are set
correctly  - ensure the user's homedir group is correct  - remove boot and user
modes; only support administrator mode for security reasons and to avoid race
conditions  - check if already encrypted
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jan 27 2010 Michal Hlavinka <mhlavink at redhat.com> - 83-1
- updated to v. 83
* Wed Nov 11 2009 Michal Hlavinka <mhlavink at redhat.com> - 82-1
- updated to 82
* Tue Sep 29 2009 Michal Hlavinka <mhlavink at redhat.com> - 81-1
- updated to 81
* Tue Aug 18 2009 Michal Hlavinka <mhlavink at redhat.com> - 79-1
- updated to 79
* Tue Jul 28 2009 Michal Hlavinka <mhlavink at redhat.com> 78-1
- updated to 78
* Tue Jul 21 2009 Michal Hlavinka <mhlavink at redhat.com> 76-1
- updated to 76
* Tue Jun 23 2009 Michal Hlavinka <mhlavink at redhat.com> 75-4
- add temporary workaround for #503261
* Thu Jun  4 2009 Michal Hlavinka <mhlavink at redhat.com> 75-3
- add fnek sig to keyring if fnek support check fails
* Fri May 22 2009 Michal Hlavinka <mhlavink at redhat.com> 75-2
- fix check for file name encryption support in pam (#495143)
- removed executable permission from ecryptfs-dot-private (#500817)
- require cryptsetup-luks for encrypted swap (#500824)
- use blkid instead of vol_id (#500820)
- don't rely on cryptdisks service (#500829)
- add icon for Access-Your-Private-Data.desktop file
* Mon May  4 2009 Michal Hlavinka <mhlavink at redhat.com> 75-1
- updated to 75
- restrict mount.ecryptfs_private to ecryptfs group members only
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update ecryptfs-utils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list