Fedora 18 Update: policycoreutils-2.1.13-56.fc18

updates at fedoraproject.org updates at fedoraproject.org
Wed Mar 20 21:43:35 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-3271
2013-03-02 19:17:35
--------------------------------------------------------------------------------

Name        : policycoreutils
Product     : Fedora 18
Version     : 2.1.13
Release     : 56.fc18
URL         : http://www.selinuxproject.org
Summary     : SELinux policy core utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

--------------------------------------------------------------------------------
Update Information:

- Back port lots of fixes from Rawhide
        * Cleanup python problems
	* setfiles: estimate percent progress
	* sandbox: use sepolicy to look for sandbox_t
	* gui: switch to use sepolicy
	* gui: sepolgen: use sepolicy to generate
	* semanage: use sepolicy for boolean dictionary
	* semanage: seobject verify policy types before allowing you to assign them.
	* semanage: good error message is sepolgen python module missing
	* restorecond: remove /etc/mtab from default list
	* restorecond: Add /etc/udpatedb.conf to restorecond.conf
	* sandbox: seunshare: do not reassign realloc value
	* seunshare: do checking on setfsuid
--------------------------------------------------------------------------------
ChangeLog:

* Fri Feb  8 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-56
- Back port lots of fixes from Rawhide
        * Cleanup python problems
	* setfiles: estimate percent progress
	* sandbox: use sepolicy to look for sandbox_t
	* gui: switch to use sepolicy
	* gui: sepolgen: use sepolicy to generate
	* semanage: use sepolicy for boolean dictionary
	* semanage: seobject verify policy types before allowing you to assign them.
	* semanage: good error message is sepolgen python module missing
	* restorecond: remove /etc/mtab from default list
	* restorecond: Add /etc/udpatedb.conf to restorecond.conf
	* sandbox: seunshare: do not reassign realloc value
	* seunshare: do checking on setfsuid
* Tue Jan 15 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-55
- Update Translations
- Fix handling of semanage generate --cgi -n MODULE PATHTO/CGI
-   This fixes the spec file and script file getting wrong names for modules and types.
* Wed Jan  9 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-54
- Additional patch from Miroslav to handle role attributes
* Wed Jan  9 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-53
- Update with Miroslav patch to handle role attributes
- Update Translations
- import sepolicy will only throw exception on missing policy iff selinux is enabled
* Sat Jan  5 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-52
- Update to latest patches from eparis/Upstream
-    secon: add support for setrans color information in prompt output
- Update translations
* Fri Jan  4 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-51
- Update translations
- Fix sepolicy booleans to handle autogenerated booleans descriptions
- Cleanups of sepolicy manpage 
- Fix crash on git_shell man page generation
* Thu Jan  3 2013 Dan Walsh <dwalsh at redhat.com> - 2.1.12-50
- Update translations
- update sepolicy manpage to generate fcontext equivalence data and to list 
default file context paths.
- Add ability to generate policy for confined admins and domains like puppet.
* Thu Dec 20 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-49
- Fix semanage permissive , this time with the patch.
- Update translations
* Wed Dec 19 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-48
- Fix semanage permissive 
- Change to use correct gtk forward button
- Update po
* Mon Dec 17 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-47
- Move audit2why to -devel package
* Mon Dec 17 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-46
- sepolicy transition was blowing up. Also cleanup output when only source is specified.
- sepolicy generate should allow policy modules names that include - or _
* Mon Dec 10 2012 Dan Walsh <dwalsh at redhat.com> - 2.1.12-45
- Apply patch from Miroslav to display proper range description in man pages g
- Should print warning on missing default label when run in recusive mode iff 
- Remove extra -R description, and fix recursive description
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update policycoreutils' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list