Fedora 16 Update: ecryptfs-utils-101-1.fc16

updates at fedoraproject.org updates at fedoraproject.org
Thu Nov 15 02:37:59 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-17324
2012-10-31 02:16:58
--------------------------------------------------------------------------------

Name        : ecryptfs-utils
Product     : Fedora 16
Version     : 101
Release     : 1.fc16
URL         : https://launchpad.net/ecryptfs
Summary     : The eCryptfs mount helper and support libraries
Description :
eCryptfs is a stacked cryptographic filesystem that ships in Linux
kernel versions 2.6.19 and above. This package provides the mount
helper and supporting libraries to perform key management and mount
functions.

Install ecryptfs-utils if you would like to mount eCryptfs.

--------------------------------------------------------------------------------
Update Information:

- updated to v. 101
- ecryptfs-migrate-home no longer calls setsebool unconditionally
- cryptfs-migrate-home no longer fails when run under sudo
--------------------------------------------------------------------------------
ChangeLog:

* Mon Oct 29 2012 Michal Hlavinka <mhlavink at redhat.com> - 101-1
- ecryptfs-utils updated to 101
* Thu Oct 25 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-5
- home migration did not work under sudo (#868330)
* Mon Oct 22 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-4
- set selinux boolean only if not already set (#868298)
* Thu Oct 18 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-3
- fix typo in restorecon path (#865839)
* Thu Sep 27 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-2
- do not crash in pam module when non-existent user name is used (#859766)
- fix Werror messages in new build environment
* Mon Aug 20 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-2
- fix Werror messages in new build environment
* Fri Aug  3 2012 Michal Hlavinka <mhlavink at redhat.com> - 100-1
- ecryptfs-utils updated to 100
* Tue Jul 24 2012 Michal Hlavinka <mhlavink at redhat.com> - 99-1
- ecryptfs-utils updated to 99
- fixes: suid helper does not restrict mounting filesystems with 
  nosuid, nodev leading to possible privilege escalation (CVE-2012-3409)
* Mon Jun 25 2012 Michal Hlavinka <mhlavink at redhat.com> - 97-1
- ecryptfs-utils updated to 97
* Mon Jun  4 2012 Michal Hlavinka <mhlavink at redhat.com> - 96-3
- for file name encryption support check, module must be loaded already
* Mon Apr 16 2012 Michal Hlavinka <mhlavink at redhat.com> - 96-2
- when ecryptfs-mount-fails, check if user is member of ecryptfs group
* Mon Feb 20 2012 Michal Hlavinka <mhlavink at redhat.com> - 96-1
- ecryptfs-utils updated to 96
* Thu Feb  9 2012 Michal Hlavinka <mhlavink at redhat.com> - 95-2
- blowfish and twofish support check did not work with on 3.2.x kernels (#785036)
* Fri Dec 16 2011 Michal Hlavinka <mhlavink at redhat.com> - 95-1
- updated to v. 95
* Tue Nov  1 2011 Michal Hlavinka <mhlavink at redhat.com> - 93-1
- updated to v. 93
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #868298 - ecryptfs-migrate-home shouldn't call setsebool unconditionally
        https://bugzilla.redhat.com/show_bug.cgi?id=868298
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update ecryptfs-utils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list