policycoreutils 2.0.7-1 source package in Ubuntu

Changelog

policycoreutils (2.0.7-1) unstable; urgency=low

  * New upstream trunk release
    * Merged sepolgen and audit2allow patches to leave generated files in
      the current directory from Karl MacMillan. 
    * Merged small fix to correct include of errcodes.h in semodule_deps
      from Dan Walsh. 
    * Merged new audit2allow from Karl MacMillan. This audit2allow depends
      on the new sepolgen python module. Note that you must run the
      sepolgen-ifgen tool to generate the data needed by audit2allow to
      generate refpolicy. 
  
  * Added build and runtime dependencies on sepolgen
  * Fixed watch file to correctly reflect the fact that this is the trunk
    version. 

policycoreutils (1.34.6-1) unstable; urgency=low

  * New upstream release
    * Merged restorecond init script LSB compliance patch from Steve Grubb. 
    * Merged newrole O_NONBLOCK fix from Linda Knippers.
    * Merged restorecond memory leak fix from Steve Grubb.
    * Merged translations update from Dan Walsh.
    * Merged chcat fixes from Dan Walsh.
    * Merged man page fixes from Dan Walsh.
    * Merged seobject prefix validity checking from Dan Walsh.      
    * Merged seobject exception handler fix from Caleb Case.
    * Merged setfiles memory leak patch from Todd Miller.
    * Fixed newrole non-pam build.
    * Updated version for stable branch.
    * Merged po file updates from Dan Walsh.
    * Removed update-po from all target in po/Makefile.
    * Merged unicode-to-string fix for seobject audit from Dan Walsh.
    * Merged man page updates to make "apropos selinux" work from Dan Walsh.
    * Merged newrole man page patch from Michael Thompson.
    * Merged patch to fix python unicode problem from Dan Walsh.
    * Merged newrole securetty check from Dan Walsh.
    * Merged semodule patch to generalize list support from Karl MacMillan.
    * Merged fixfiles and seobject fixes from Dan Walsh.
    * Merged semodule support for list of modules after -i from Karl MacMillan. 
    * Merged patch to correctly handle a failure during semanage handle
      creation from Karl MacMillan.
    * Merged patch to fix seobject role modification from Dan Walsh.
    * Merged patches from Dan Walsh to:
      - omit the optional name from audit2allow
      - use the installed python version in the Makefiles
      - re-open the tty with O_RDWR in newrole
    * Patch from Dan Walsh to correctly suppress warnings in load_policy.
    * Patch from Dan Walsh to add an pam_acct_msg call to run_init
    * Patch from Dan Walsh to fix error code returns in newrole
    * Patch from Dan Walsh to remove verbose flag from semanage man page
    * Patch from Dan Walsh to make audit2allow use refpolicy Makefile
      in /usr/share/selinux/<SELINUXTYPE>
    * Merged patch from Michael C Thompson to clean up genhomedircon
      error handling.
    * Merged po file updates from Dan Walsh.
    * Merged setsebool patch from Karl MacMillan. 
      This fixes a bug reported by Yuichi Nakamura with
      always setting booleans persistently on an unmanaged system.
    * Merged patch from Dan Walsh (via Karl MacMillan):
      * Added newrole audit message on login failure
      * Add /var/log/wtmp to restorecond.conf watch list
      * Fix genhomedircon, semanage, semodule_expand man pages.
    * Merged newrole patch set from Michael Thompson.  
  * Added XS-VCS-Arch and XS-VCS-Browse to debian/control, and upgrraded
    build dependencies.

policycoreutils (1.32-3) unstable; urgency=high

  * Remember to run arch_export from the correct checked out working tree,
    so as to include the patches that you tested in the upload.

policycoreutils (1.32-2) unstable; urgency=low

  * Bug fix: "policycoreutils: fixfiles should warn if no suitable fs
    found", thanks to David Härdeman. This was a missing simple check --
    now fixfiles does not attempt to run setfiles on an empty set if it
    did not find a valid directory. Low risk, simple test. (Closes: #397198).
  * Bug fix: "policycoreutils: audit2allow line 135 should refer to debian
    package", thanks to Russell Coker. It now asks the users to install
    the checkpolicy package, not the chckpolicy rpm package. 
                                                           (Closes: #401369).
  * Bug fix: "policycoreutils: patch for semanage.8", thanks to Russell
    Coker. This adds some options that had been missing from the man page.
                                                           (Closes: #406702).
  * Bug fix: "policycoreutils: fixfiles excludes reiserfs", thanks to
    David Härdeman. Actually, it should: Support for atomic inode labeling
    has not been implemented in reiserfs, so there is no SELinux support
    for it.  This is documented in selinux-doc.  Reiser just won't label
    files when they are created making it basically worthless for xattr
    labeling.                                              (Closes: #397196). 

 -- Ubuntu Archive Auto-Sync <email address hidden>   Fri,  27 Apr 2007 01:07:01 +0100

Upload details

Uploaded by:
Ubuntu Archive Auto-Sync
Uploaded to:
Gutsy
Original maintainer:
Manoj
Architectures:
any
Section:
utils
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
policycoreutils_2.0.7.orig.tar.gz 307.1 KiB 637faeddeb19a83b191aac2624e3ce8e15e9aef6aa17adb873eac46c57377474
policycoreutils_2.0.7-1.diff.gz 28.6 KiB 9bb72494fe10bc18cb38ce289e9e2570370b2bb078a44473b6022e144ad55d72
policycoreutils_2.0.7-1.dsc 883 bytes 4ab7ed8bb69e4936c8c0e17c11c1891b8671a2c095bbdd3511b83a61eca2b8f9

View changes file

Binary packages built by this source