Fedora 12 Update: policycoreutils-2.0.82-5.fc12

updates at fedoraproject.org updates at fedoraproject.org
Mon Nov 1 20:48:47 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-16582
2010-10-21 05:15:10
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 12
Version     : 2.0.82
Release     : 5.fc12
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

--------------------------------------------------------------------------------
Update Information:



--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 22 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-5
- Fix sandbox command on HOMEDIR
* Tue Apr  6 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-4
- Fix spacing in templates
* Wed Mar 31 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-3
- Fix semanage return codes
* Tue Mar 30 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-2
- Fix sepolgen to confirm to the "Reference Policy Style Guide"
* Tue Mar 23 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-1
- Update to upstream 
	* Add avc's since boot from Dan Walsh.
	* Fix unit tests from Dan Walsh.
* Tue Mar 23 2010 Dan Walsh <dwalsh at redhat.com> 2.0.81-4
- Update to upstream - sepolgen
	* Add since-last-boot option to audit2allow from Dan Walsh.
	* Fix sepolgen output to match what Chris expects for upstream
	  refpolicy from Dan Walsh.
* Mon Mar 22 2010 Dan Walsh <dwalsh at redhat.com> 2.0.81-3
- Allow restorecon on > 2 Gig files
* Tue Mar 16 2010 Dan Walsh <dwalsh at redhat.com> 2.0.81-2
- Fix semanage handling of boolean options
- Update translations
* Fri Mar 12 2010 Dan Walsh <dwalsh at redhat.com> 2.0.81-1
- Update to upstream
	* Add dontaudit flag to audit2allow from Dan Walsh.
* Thu Mar 11 2010 Dan Walsh <dwalsh at redhat.com> 2.0.80-2
- Use --rbind in sandbox init scripts
* Mon Mar  8 2010 Dan Walsh <dwalsh at redhat.com> 2.0.80-1
- Update to upstream
	* Module enable/disable support from Dan Walsh.
* Mon Mar  1 2010 Dan Walsh <dwalsh at redhat.com> 2.0.79-5
- Rewrite of sandbox script, add unit test for sandbox 
- Update translations
* Mon Mar  1 2010 Dan Walsh <dwalsh at redhat.com> 2.0.79-4
- Fix patch for dontaudit rules from audit2allow for upstream acceptance
* Fri Feb 26 2010 Dan Walsh <dwalsh at redhat.com> 2.0.79-3
- Fixes for fixfiles
* Wed Feb 17 2010 Dan Walsh <dwalsh at redhat.com> 2.0.79-2
- Fix sandbox to complain if mount-shared has not been run
- Fix to use /etc/sysconfig/sandbox
* Tue Feb 16 2010 Dan Walsh <dwalsh at redhat.com> 2.0.79-1
- Update to upstream
	* Fix double-free in newrole
- Fix python language handling
* Thu Feb 11 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-21
- Fix display of command in sandbox
* Fri Feb  5 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-20
- Catch OSError in semanage
* Wed Feb  3 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-19
- Fix seobject and fixfiles
* Fri Jan 29 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-17
- Change seobject to use translations properly
* Thu Jan 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-16
- Cleanup spec file
Resolves: 555835
* Thu Jan 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-15
- Add use_resolve to sepolgen
* Wed Jan 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-14
- Add session capability to sandbox 
- sandbox -SX -H ~/.homedir -t unconfined_t -l s0:c15 /etc/gdm/Xsession
* Thu Jan 21 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-13
- Fix executable template for fifo files
* Tue Jan 19 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-12
- Fix patch xod xmodmap
- Exit 0 from script
* Thu Jan 14 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-11
- Run with the same xdmodmap in sandbox as outside
- Patch from Josh Cogliati
* Fri Jan  8 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-10
- Fix sepolgen to not generate user sh section on non user policy
* Fri Jan  8 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-9
- Add -e to semanage man page
- Add -D qualifier to audit2allow to generate dontaudit rules
* Wed Jan  6 2010 Dan Walsh <dwalsh at redhat.com> 2.0.78-8
- Speed up audit2allow processing of audit2why comments
* Fri Dec 18 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-7
- Fixes to sandbox man page
* Thu Dec 17 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-6
- Add setools-libs-python to requires for gui
* Wed Dec 16 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-5
- If restorecond running as a user has no files to watch then it should exit.  (NFS Homedirs)
* Thu Dec 10 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-4
- Move sandbox man page to base package
* Tue Dec  8 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-3
- Fix audit2allow to report constraints, dontaudits, types, booleans
* Fri Dec  4 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-2
- Fix restorecon -i to ignore enoent
* Tue Dec  1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.78-1
- Update to upstream
	* Remove non-working OUTFILE from fixfiles from Dan Walsh.
	* Additional exception handling in chcat from Dan Walsh.

	* fix sepolgen to read a "type 1403" msg as a policy load by Stephen
	  Smalley <sds at tycho.nsa.gov>
	* Add support for Xen ocontexts from Paul Nuzzi.
* Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 2.0.77-1
- Update to upstream
	* Fixed bug preventing semanage node -a from working
	  from Chad Sellers
	* Fixed bug preventing semanage fcontext -l from working
	  from Chad Sellers
- Change semanage to use unicode
* Wed Nov 18 2009 Dan Walsh <dwalsh at redhat.com> 2.0.76-1
- Update to upstream
	* Remove setrans management from semanage, as it does not work
	  from Dan Walsh.
	* Move load_policy from /usr/sbin to /sbin from Dan Walsh.
* Mon Nov 16 2009 Dan Walsh <dwalsh at redhat.com> 2.0.75-3
- Raise exception if user tries to add file context with an embedded space
* Wed Nov 11 2009 Dan Walsh <dwalsh at redhat.com> 2.0.75-2
- Fix sandbox to setsid so it can run under mozilla without crashing the session
* Mon Nov  2 2009 Dan Walsh <dwalsh at redhat.com> 2.0.75-1
- Update to upstream
	* Factor out restoring logic from setfiles.c into restore.c
* Fri Oct 30 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-15
- Fix typo in seobject.py
* Fri Oct 30 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-14
- Allow semanage -i and semanage -o to generate customization files.
- semanage -o will generate a customization file that semanage -i can read and set a machines to the same selinux configuration
* Tue Oct 20 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-13
- Fix restorecond man page
* Mon Oct 19 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-12
- Add generation of the users context file to polgengui
* Fri Oct 16 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-11
- Remove tabs from system-config-selinux glade file
* Thu Oct 15 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-10
- Remove translations screen from system-config-selinux
* Wed Oct 14 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-9
- Move fixfiles man pages into the correct package
- Add genhomedircon to fixfiles restore
* Tue Oct  6 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-8
- Add check to sandbox to verify save changes - Chris Pardy
- Fix memory leak in restorecond - Steve Grubb
* Thu Oct  1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-7
- Fixes Templates
* Thu Oct  1 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-6
- Fixes for polgengui to handle tcp ports correctly
- Fix semanage node -a
* Wed Sep 30 2009 Dan Walsh <dwalsh at redhat.com> 2.0.74-5
- Fixes for semanage -equiv, readded modules, --enable, --disable
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list