Fedora 18 Update: policycoreutils-2.1.13-59.fc18

updates at fedoraproject.org updates at fedoraproject.org
Wed Apr 3 04:51:50 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-4555
2013-03-29 00:55:08
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 18
Version     : 2.1.13
Release     : 59.fc18
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

--------------------------------------------------------------------------------
Update Information:

- Can not unshare IPC in sandbox, since it blows up Xephyr
- Remove bogus error message sandbox about reseting setfsuid
- Allow sandbox to mount on symboliclinked homedirs
--------------------------------------------------------------------------------
ChangeLog:

* Mon Mar 25 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-59
- Can not unshare IPC in sandbox, since it blows up Xephyr
- Remove bogus error message sandbox about reseting setfsuid
- Allow sandbox to mount on symboliclinked homedirs
* Tue Mar 19 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-58
- Fix handling of semanage boolean missing booleans
- Back more sepolicy fixes from Rawhide
* Fri Feb  8 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-57
- Back more sepolicy fixes from Rawhide
* Fri Feb  8 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-56
- Back port lots of fixes from Rawhide
        * Cleanup python problems
	* setfiles: estimate percent progress
	* sandbox: use sepolicy to look for sandbox_t
	* gui: switch to use sepolicy
	* gui: sepolgen: use sepolicy to generate
	* semanage: use sepolicy for boolean dictionary
	* semanage: seobject verify policy types before allowing you to assign them.
	* semanage: good error message is sepolgen python module missing
	* restorecond: remove /etc/mtab from default list
	* restorecond: Add /etc/udpatedb.conf to restorecond.conf
	* sandbox: seunshare: do not reassign realloc value
	* seunshare: do checking on setfsuid
* Tue Jan 15 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-55
- Update Translations
- Fix handling of semanage generate --cgi -n MODULE PATHTO/CGI
-   This fixes the spec file and script file getting wrong names for modules and types.
* Wed Jan  9 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-54
- Additional patch from Miroslav to handle role attributes
* Wed Jan  9 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-53
- Update with Miroslav patch to handle role attributes
- Update Translations
- import sepolicy will only throw exception on missing policy iff selinux is enabled
* Sat Jan  5 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-52
- Update to latest patches from eparis/Upstream
-    secon: add support for setrans color information in prompt output
- Update translations
* Fri Jan  4 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-51
- Update translations
- Fix sepolicy booleans to handle autogenerated booleans descriptions
- Cleanups of sepolicy manpage 
- Fix crash on git_shell man page generation
* Thu Jan  3 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-50
- Update translations
- update sepolicy manpage to generate fcontext equivalence data and to list 
default file context paths.
- Add ability to generate policy for confined admins and domains like puppet.
* Thu Dec 20 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-49
- Fix semanage permissive , this time with the patch.
- Update translations
* Wed Dec 19 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-48
- Fix semanage permissive 
- Change to use correct gtk forward button
- Update po
* Mon Dec 17 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-47
- Move audit2why to -devel package
* Mon Dec 17 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-46
- sepolicy transition was blowing up. Also cleanup output when only source is specified.
- sepolicy generate should allow policy modules names that include - or _
* Mon Dec 10 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-45
- Apply patch from Miroslav to display proper range description in man pages g
- Should print warning on missing default label when run in recusive mode iff 
- Remove extra -R description, and fix recursive description
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #901908 - [abrt] policycoreutils-gui-2.1.13-49.fc18: statusPage.py:180:read_selinux_config:OSError: [Errno 2] No such file or directory
        https://bugzilla.redhat.com/show_bug.cgi?id=901908
  [ 2 ] Bug #919531 - [abrt] policycoreutils-gui-2.1.13-56.fc18: __init__.py:78:get_all_entrypoint_domains:NameError: global name 're' is not defined
        https://bugzilla.redhat.com/show_bug.cgi?id=919531
  [ 3 ] Bug #922263 - [abrt] policycoreutils-devel-2.1.13-55.fc18: __init__.py:22:swig_import_helper:ImportError: /usr/lib64/python2.7/site-packages/selinux/_selinux.so: undefined symbol: selinux_binary_policy_path_min_max
        https://bugzilla.redhat.com/show_bug.cgi?id=922263
  [ 4 ] Bug #926054 - SELinux Sandbox broken: "Unable to switch to root to clear tmp dir"
        https://bugzilla.redhat.com/show_bug.cgi?id=926054
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list