Fedora 17 Update: policycoreutils-2.1.11-18.fc17

updates at fedoraproject.org updates at fedoraproject.org
Sun Jun 17 22:24:12 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-8405
2012-05-26 03:16:47
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 17
Version     : 2.1.11
Release     : 18.fc17
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

--------------------------------------------------------------------------------
Update Information:

- Make restorecon exit with an error on a bad path
- Fix setsebool command, handling of = broken.
- Add missing error option in booleansPage
- Fix sepolgen to use realpath on executables handed to it. - Brian Bickford
- Allow stream sock_files to be stored in /tmp and etc_rw_t directories by sepolgen
- Trigger on selinux-policy needs to change to selinux-policy-devel
- Update translations
- Fix semanage dontaudit off/on exception
- Have sepolgen follow symlinks using realpath
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-18
- Make restorecon exit with an error on a bad path
* Thu May 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-17
- Fix setsebool command, handling of = broken.
- Add missing error option in booleansPage
* Sun May 20 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-16
- Fix sepolgen to use realpath on executables handed to it. - Brian Bickford
* Fri May 18 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-15
- Allow stream sock_files to be stored in /tmp and etc_rw_t directories by sepolgen
- Trigger on selinux-policy needs to change to selinux-policy-devel
- Update translations
- Fix semanage dontaudit off/on exception
* Tue May  8 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-12
- Add -N qualifier to semanage, setsebool and semodule to allow you to update 
- policy without reloading it into the kernel.
* Thu May  3 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-11
- add some definition to the standard types available for sandboxes
* Tue May  1 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-10
- Remove lockdown wizard
* Mon Apr 30 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-9
- Fix semanage fcontext -E to extract the equivalance customizations.
* Thu Apr 26 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-8
- Add mgrepl patch to have sepolgen search for -systemd rpm packages
* Tue Apr 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-7
- Apply Stef Walter patch for semanage man page
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #824113 - system-config-selinux - Boolean - no change
        https://bugzilla.redhat.com/show_bug.cgi?id=824113
  [ 2 ] Bug #825163 - setsebool does not accept some arguments formats
        https://bugzilla.redhat.com/show_bug.cgi?id=825163
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list