policycoreutils 2.0.49-2.1 source package in Ubuntu

Changelog

policycoreutils (2.0.49-2.1) unstable; urgency=low

  * Non-maintainer upload.
  * Made it recommend the new policy packages.

policycoreutils (2.0.49-2) unstable; urgency=low

  * Fix some more changes for Bug#472351 (missed places where we still
    referred to sepolgen, not python-sepolgen). In retrospect, perhaps
    renaming sepolgen was not such a hot idea.

policycoreutils (2.0.49-1) unstable; urgency=low

  * New upstream point release from subversion
    - Remove security_check_context calls for prefix validation from
      semanage. 
    - Change setfiles and restorecon to not relabel if the file already
      has the correct context value even if -F/force is specified. 
    - Update semanage man page for booleans from Dan Walsh.
    - Add further error checking to seobject.py for setting booleans.
    - Update audit2allow to report dontaudit cases from Dan Walsh.
    - Fix semanage port to use --proto from Caleb Case.
  * Record the fact that this package has moved to a new git repository.
  * Update the package for the new version of policy
  * Move to the new, make -j friendly targets in debian/rules.
  * Bug fix: "policycoreutils: audit2why fails with error", thanks to Max
    Kosmach. Depend on python-sepolgen (name change)  (Closes: #478489).
  * Bug fix: "policycoreutils: audit2allow fails with python error",
    thanks to Laurens Blankers. The dependency above fixes this too
                                                       (Closes: #472351).

policycoreutils (2.0.44-2) unstable; urgency=low

  * Bug fix: "policycoreutils: bashism in /bin/sh script", thanks to
    Raphael Geissert.                               Closes: Bug#473689
  * Bug fix: "/usr/sbin/semanage: python2.5 is needed to run scripts",
    thanks to Vaclav Ovsik. The heavy lifting was all his. 
                                                    Closes: Bug#471944

policycoreutils (2.0.44-1) unstable; urgency=low

  * New upstream release
    * Fixed semodule to correctly handle error when unable to create a handle.
    * Merged fix fixfiles option processing from Vaclav Ovsik.
    * Make semodule_expand use sepol_set_expand_consume_base to reduce
      peak memory usage.
    * Merged audit2why fix and semanage boolean --on/--off/-1/-0 support
      from Dan Walsh. 
    * Merged a second fixfiles -C fix from Marshall Miller.
    * Merged fixfiles -C fix from Marshall Miller.
    * Merged audit2allow cleanups and boolean descriptions from Dan Walsh.
    * Merged setfiles -0 support by Benny Amorsen via Dan Walsh.
    * Merged fixfiles fixes and support for ext4 and gfs2 from Dan Walsh.
    * Merged replacement for audit2why from Dan Walsh.
    * Merged update to chcat, fixfiles, and semanage scripts from Dan Walsh.
    * Merged support for non-interactive newrole command invocation from
      Tim Reed. 
    * Update Makefile to not build restorecond if
      /usr/include/sys/inotify.h is not present
    * Drop verbose output on fixfiles -C from Dan Walsh.
    * Fix argument handling in fixfiles from Dan Walsh.
    * Enhance boolean support in semanage, including using the .xml
      description when available, from Dan Walsh. 
    * load_policy initial load option from Chad Sellers.
    * Fix semodule option handling from Dan Walsh.
    * Add deleteall support for ports and fcontexts in semanage from Dan Walsh.
    * Add genhomedircon script to invoke semodule -Bn from Dan Walsh.
    * Update semodule man page for -D from Dan Walsh.
    * Add boolean, locallist, deleteall, and store support to semanage
      from Dan Walsh. 

 -- Scott Kitterman <email address hidden>   Tue,  15 Jul 2008 13:30:27 +0100

Upload details

Uploaded by:
Scott Kitterman
Uploaded to:
Intrepid
Original maintainer:
Manoj
Architectures:
any
Section:
utils
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
policycoreutils_2.0.49.orig.tar.gz 290.2 KiB 93e760ef40b5387186e97617b0a1239fcfd22a7bf2c8dfac86b864395c6bc500
policycoreutils_2.0.49-2.1.diff.gz 35.6 KiB d203bfcfbccf18c8fcef4653bbd2508a7c063806937f2c8c624aaf7d2395e607
policycoreutils_2.0.49-2.1.dsc 1.3 KiB 0c48ccd49c9d6658e02f18ff78cd059029d2782d24b6fe5bd09191a7884889e3

Available diffs

View changes file

Binary packages built by this source

policycoreutils: No summary available for policycoreutils in ubuntu jaunty.

No description available for policycoreutils in ubuntu jaunty.