Fedora 18 Update: policycoreutils-2.1.13-44.fc18

updates at fedoraproject.org updates at fedoraproject.org
Wed Dec 12 00:31:17 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-20070
2012-12-10 21:04:36
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 18
Version     : 2.1.13
Release     : 44.fc18
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

--------------------------------------------------------------------------------
Update Information:

- Additional fixes for disabled SELinux Box
- system-config-selinux no longer relies on lokkit for /etc/selinux/config
- sepolicy should failover to installed policy file on a disabled SELinux box, if it exists.
- Update Translations
- sepolicy network -d needs to accept multiple domains
- Add --path as a parameter to sepolicy generate
- Print warning message if program does not exists when generating policy, and do not attempt to run nm command
- Fix sepolicy generate -T to not take an argument, and suppress the help message
- Since this is really just a testing tool
- Fix sepolicy communicate to handle invalid input
- Fix sepolicy network -p to handle high ports
- Fix handling of manpages without entrypoints, nsswitch domains

- Move sepogen python bindings back into policycoreutils-python out of -devel, since sepolicy is using the
- Fix sepolicy/__init__.py to handle _()
- Add Miroslav Grepl patch to create etc_rw_t sock files policy

--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #850273 - Introduce new systemd-rpm macros in policycoreutils spec file
        https://bugzilla.redhat.com/show_bug.cgi?id=850273
  [ 2 ] Bug #866766 - Cleanup phase of policycoreutils-restorecond fails during updating to policycoreutils-restorecond-2.1.13-8.fc18.x86_64
        https://bugzilla.redhat.com/show_bug.cgi?id=866766
  [ 3 ] Bug #875141 - policycoreutils-python has dependency on selinux-policy-devel
        https://bugzilla.redhat.com/show_bug.cgi?id=875141
  [ 4 ] Bug #875933 - SELinux Adminastration - Boolean missing
        https://bugzilla.redhat.com/show_bug.cgi?id=875933
  [ 5 ] Bug #877443 - [abrt] policycoreutils-python-2.1.13-33.fc18: seobject.py:30:<module>:ImportError: No module named sepolgen.module
        https://bugzilla.redhat.com/show_bug.cgi?id=877443
  [ 6 ] Bug #883355 - VDSM yum installation fails when selinux is disabled: RuntimeError: Cannot allocate memory
        https://bugzilla.redhat.com/show_bug.cgi?id=883355
  [ 7 ] Bug #880548 - audit2allow: NameError: global name '_' is not defined
        https://bugzilla.redhat.com/show_bug.cgi?id=880548
  [ 8 ] Bug #882456 - [abrt] policycoreutils-python-2.1.13-37.fc18: __init__.py:40:policy:RuntimeError: Cannot allocate memory
        https://bugzilla.redhat.com/show_bug.cgi?id=882456
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list