Fedora 17 Update: policycoreutils-2.1.12-5.fc17

updates at fedoraproject.org updates at fedoraproject.org
Fri Nov 2 03:23:26 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-16848
2012-10-24 23:32:59
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 17
Version     : 2.1.12
Release     : 5.fc17
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

--------------------------------------------------------------------------------
Update Information:

Here is where you give an explanation of your update.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Oct 26 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-5
- Remove accidently back ported boolean_subs calls
* Tue Oct 16 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-4
- Handle audit2allow -b in foreign locales
* Wed Jul 11 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-3
- userapps is generating sandbox code in polgengui
* Thu Jul  5 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-2
- Remove load_policy symbolic link on usrmove systems this breaks the system
* Wed Jul  4 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-1
- Update to upstream 
  - policycoreutils
	* restorecond: wrong options should exit with non-zero error code
	* restorecond: Add -h option to get usage command
	* resorecond: user: fix fd leak
	* mcstrans: add -f to run in foreground
	* semanage: fix man page range and level defaults
	* semanage: bash completion for modules should include -a,-m, -d
	* semanage: manpage update for -e
	* semanage: dontaudit off should work
	* semanage: locallist option does not take an argument
	* sepolgen: Make use of setools optional within sepolgen
   - sepolgen
	* Make use of setools optional within sepolgen
	* We need to support files that have a + in them
* Thu May 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-18
- Make restorecon exit with an error on a bad path
* Thu May 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-17
- Fix setsebool command, handling of = broken.
- Add missing error option in booleansPage
* Sun May 20 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-16
- Fix sepolgen to use realpath on executables handed to it. - Brian Bickford
* Fri May 18 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-15
- Allow stream sock_files to be stored in /tmp and etc_rw_t directories by sepolgen
- Trigger on selinux-policy needs to change to selinux-policy-devel
- Update translations
- Fix semanage dontaudit off/on exception
* Tue May  8 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-12
- Add -N qualifier to semanage, setsebool and semodule to allow you to update 
- policy without reloading it into the kernel.
* Thu May  3 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-11
- add some definition to the standard types available for sandboxes
* Tue May  1 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-10
- Remove lockdown wizard
* Mon Apr 30 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-9
- Fix semanage fcontext -E to extract the equivalance customizations.
* Thu Apr 26 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-8
- Add mgrepl patch to have sepolgen search for -systemd rpm packages
* Tue Apr 24 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.11-7
- Apply Stef Walter patch for semanage man page
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #797362 - Don't auto start restorecond in every GNOME session
        https://bugzilla.redhat.com/show_bug.cgi?id=797362
  [ 2 ] Bug #815478 - setsebool -P httpd_enable_homedirs 1 fails
        https://bugzilla.redhat.com/show_bug.cgi?id=815478
  [ 3 ] Bug #815725 - semanage fcontext -l -e requires two arguments
        https://bugzilla.redhat.com/show_bug.cgi?id=815725
  [ 4 ] Bug #818539 - system-config-selinux can not be run
        https://bugzilla.redhat.com/show_bug.cgi?id=818539
  [ 5 ] Bug #833871 - Disk mounted via nautilus got all labels screwed up.
        https://bugzilla.redhat.com/show_bug.cgi?id=833871
  [ 6 ] Bug #836087 - [abrt] policycoreutils-python-2.1.11-18.fc17: seobject.py:274:commit:TypeError: in method 'semanage_set_reload', argument 2 of type 'int'
        https://bugzilla.redhat.com/show_bug.cgi?id=836087
  [ 7 ] Bug #855291 - [abrt] policycoreutils-gui-2.1.11-18.fc17: statusPage.py:166:read_selinux_config:OSError: [Errno 11] Resource temporarily unavailable
        https://bugzilla.redhat.com/show_bug.cgi?id=855291
  [ 8 ] Bug #855483 - allow2audit doesn't parse boot date correctly in all locales
        https://bugzilla.redhat.com/show_bug.cgi?id=855483
  [ 9 ] Bug #866268 - system-config-selinux "New" button on the Policy Module tab does nothing
        https://bugzilla.redhat.com/show_bug.cgi?id=866268
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list