Fedora 13 Update: policycoreutils-2.0.83-28.fc13

updates at fedoraproject.org updates at fedoraproject.org
Fri Sep 24 20:45:23 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-14675
2010-09-15 04:52:43
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 13
Version     : 2.0.83
Release     : 28.fc13
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

--------------------------------------------------------------------------------
Update Information:



--------------------------------------------------------------------------------
ChangeLog:

* Mon Sep 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-28
- Add seremote, to allow the execution of command inside the sandbox from outside the sandbox.
* Mon Sep 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-27
- Fix sandbox copyfile when copying a dir with a socket, print error
* Fri Sep 10 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-26
- Stop polgengui from crashing if selinux policy is not installed
* Thu Sep  9 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-25
- Fix bug preventing sandbox from using -l
* Tue Sep  7 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-24
- Eliminate quotes fro desktop files
* Mon Aug 30 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-23
- Add -w windowsize patch from Christoph A.
* Mon Aug 30 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-22
- Update po
* Wed Aug 25 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-21
- Update po
* Tue Aug 24 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-20
- Tighten down seunshare to create /tmp dir with sticky bit and  MS_NODEV | MS_NOSUID | MS_NOEXEC;
- Remove setsid on seunshare so ^c on sandbox will cause apps to exit
- Add dbus-launch --exit-with-session so all processes launched within the sandbox exit with the sandbox
- Clean up error handling so error will get sent back to sandbox tool
* Mon Aug 23 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-19
- Fix translation handling in file context page of system-config-selinux
* Fri Aug 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-18
- Fix sandbox error handling
* Fri Aug 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-17
- Apply patch to restorecond from Chris Adams, which will cause restorecond 
- to watch first user that logs in.
* Thu Aug 12 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-16
- Add COPYING file to doc dir
* Thu Aug  5 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-15
- Update po and translations
Resolves: #610473
* Thu Aug  5 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-14
- More fixes for polgen tools
* Thu Aug  5 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-13
- Remove requirement to run selinux-polgen as root
* Thu Aug  5 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-12
- Update po and translations
- Fix gui policy generation tools
* Wed Aug  4 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-11
- Update po and translations
* Sat Jul 31 2010 David Malcolm <dmalcolm at redhat.com> - 2.0.83-10
- rebuild against python 2.7
* Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-9
- Update selinux-polgengui to sepolgen policy generation
* Wed Jul 28 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-8
- Fix invalid free in seunshare and fix man page
* Tue Jul 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-7
- Update translations
* Mon Jul 26 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-6
- Fix sandbox man page
* Wed Jul 21 2010 David Malcolm <dmalcolm at redhat.com> - 2.0.83-5
- Rebuilt for https://fedoraproject.org/wiki/Features/Python_2.7/MassRebuild
* Tue Jul 20 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-4
- Add translations for menus
- Fixup man page from Russell Coker
* Tue Jun 15 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-3
- Change python scripts to use -s flag
- Update po
* Tue Jun 15 2010 Dan Walsh <dwalsh at redhat.com> 2.0.83-1
- Update to upstream
	* Add sandbox support from Dan Walsh with modifications from Steve Lawrence.
* Tue Jun 15 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-31
- Fix sepolgen code generation
Resolve: #603001
* Tue Jun  8 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-30
- Add cgroup support for sandbox
* Mon Jun  7 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-29
- Allow creation of /var/cache/DOMAIN from sepolgen
* Thu Jun  3 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-28
- Fix sandbox init script 
- Add dbus-launch to sandbox -X
Resolve: #599599
* Thu Jun  3 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-27
- Move genhomedircon.8 to same package as genhomedircon
- Fix sandbox to pass unit test
Resolves: #595796
* Wed Jun  2 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-26
- Fix listing of booleans from audit2allow
* Wed Jun  2 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-25
- Fix audit2allow to output if the current policy has avc
- Update translations
- Fix icon
* Thu May 27 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-24
- Man page fixes
- sandbox fixes
- Move seunshare to base package
* Fri May 21 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-23
- Fix seunshare translations
- Fix seunshare to work on all arches
- Fix icon for system-config-selinux
Resolves: #595276
* Fri May 21 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-22
- Fix can_exec definition in sepolgen
* Fri May 21 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-21
- Add man page for seunshare and genhomedircon
Resolves: #594303
- Fix node management via semanage
* Wed May 19 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-20
- Fixes from upstream for sandbox command
Resolves: #580938
* Thu May 13 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-18
- Fix sandbox error handling on copyfile
- Fix desktop files
* Tue May 11 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-17
- Fix policy tool to have correct name in menus
- Fix seunshare to handle /tmp being in ~/home
- Fix saving of altered files
- Update translations
* Tue May  4 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-15
- Allow audit2allow to specify alternative policy file for analysis
* Mon May  3 2010 Dan Walsh <dwalsh at redhat.com> 2.0.82-14
- Update po
- Fix sepolgen --no_attrs
Resolves: #588280
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #632377 - sandbox: unable to use -l parameter
        https://bugzilla.redhat.com/show_bug.cgi?id=632377
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list