[Bug 248183] [NEW] Please sync policycoreutils 2.0.49-2 (universe) from Debian unstable (main).

Launchpad Bug Tracker 248183 at bugs.launchpad.net
Sun Jul 13 19:03:27 BST 2008


You have been subscribed to a public bug by Scott Kitterman (kitterman):

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 affects ubuntu/policycoreutils
 status confirmed
 importance wishlist
 subscribe ubuntu-archive

Please sync policycoreutils 2.0.49-2 (universe) from Debian unstable
(main).


Explanation of the Ubuntu delta and why it can be dropped:

Discussed with kees and agreed we want to rebase on the Debian packages
and work from there.

Changelog since current intrepid version 2.0.43-0ubuntu2:

policycoreutils (2.0.49-2) unstable; urgency=low

  * Fix some more changes for Bug#472351 (missed places where we still
    referred to sepolgen, not python-sepolgen). In retrospect, perhaps
    renaming sepolgen was not such a hot idea.

 -- Manoj Srivastava <srivasta at debian.org>  Sat, 07 Jun 2008 16:15:15
-0500

policycoreutils (2.0.49-1) unstable; urgency=low

  * New upstream point release from subversion
    - Remove security_check_context calls for prefix validation from
      semanage. 
    - Change setfiles and restorecon to not relabel if the file already
      has the correct context value even if -F/force is specified. 
    - Update semanage man page for booleans from Dan Walsh.
    - Add further error checking to seobject.py for setting booleans.
    - Update audit2allow to report dontaudit cases from Dan Walsh.
    - Fix semanage port to use --proto from Caleb Case.
  * Record the fact that this package has moved to a new git repository.
  * Update the package for the new version of policy
  * Move to the new, make -j friendly targets in debian/rules.
  * Bug fix: "policycoreutils: audit2why fails with error", thanks to Max
    Kosmach. Depend on python-sepolgen (name change)  (Closes: #478489).
  * Bug fix: "policycoreutils: audit2allow fails with python error",
    thanks to Laurens Blankers. The dependency above fixes this too
                                                       (Closes: #472351).

 -- Manoj Srivastava <srivasta at debian.org>  Fri, 06 Jun 2008 13:48:37
-0500

policycoreutils (2.0.44-2) unstable; urgency=low

  * Bug fix: "policycoreutils: bashism in /bin/sh script", thanks to
    Raphael Geissert.                               Closes: Bug#473689
  * Bug fix: "/usr/sbin/semanage: python2.5 is needed to run scripts",
    thanks to Vaclav Ovsik. The heavy lifting was all his. 
                                                    Closes: Bug#471944

 -- Manoj Srivastava <srivasta at debian.org>  Wed, 02 Apr 2008 23:15:31
-0500

policycoreutils (2.0.44-1) unstable; urgency=low

  * New upstream release
    * Fixed semodule to correctly handle error when unable to create a handle.
    * Merged fix fixfiles option processing from Vaclav Ovsik.
    * Make semodule_expand use sepol_set_expand_consume_base to reduce
      peak memory usage.
    * Merged audit2why fix and semanage boolean --on/--off/-1/-0 support
      from Dan Walsh. 
    * Merged a second fixfiles -C fix from Marshall Miller.
    * Merged fixfiles -C fix from Marshall Miller.
    * Merged audit2allow cleanups and boolean descriptions from Dan Walsh.
    * Merged setfiles -0 support by Benny Amorsen via Dan Walsh.
    * Merged fixfiles fixes and support for ext4 and gfs2 from Dan Walsh.
    * Merged replacement for audit2why from Dan Walsh.
    * Merged update to chcat, fixfiles, and semanage scripts from Dan Walsh.
    * Merged support for non-interactive newrole command invocation from
      Tim Reed. 
    * Update Makefile to not build restorecond if
      /usr/include/sys/inotify.h is not present
    * Drop verbose output on fixfiles -C from Dan Walsh.
    * Fix argument handling in fixfiles from Dan Walsh.
    * Enhance boolean support in semanage, including using the .xml
      description when available, from Dan Walsh. 
    * load_policy initial load option from Chad Sellers.
    * Fix semodule option handling from Dan Walsh.
    * Add deleteall support for ports and fcontexts in semanage from Dan Walsh.
    * Add genhomedircon script to invoke semodule -Bn from Dan Walsh.
    * Update semodule man page for -D from Dan Walsh.
    * Add boolean, locallist, deleteall, and store support to semanage
      from Dan Walsh. 

 -- Manoj Srivastava <srivasta at debian.org>  Tue, 18 Mar 2008 02:09:27
-0500

policycoreutils (2.0.27-1) unstable; urgency=low

  * New upstream release
    * Improve semodule reporting of system errors from Stephen Smalley.
    * Fix setfiles selabel option flag setting for 64-bit from Stephen
      Smalley.
    * Remove genhomedircon script (functionality is now provided
      within libsemanage) from Todd Miller.
    * Fix genhomedircon searching for USER from Todd Miller
    * Install run_init with mode 0755 from Dan Walsh.
    * Fix chcat from Dan Walsh.
    * Fix fixfiles pattern expansion and error reporting from Dan Walsh.    
    * Optimize genhomedircon to compile regexes once from Dan Walsh.
    * Fix semanage gettext call from Dan Walsh.
    * Disable dontaudits via semodule -D
    * Rebase setfiles to use new labeling interface.
    * Fixed setsebool (falling through to error path on success).
                                                       Closes: Bug#433883
    * Merged genhomedircon fixes from Dan Walsh.
    * Merged setfiles -c usage fix from Dan Walsh.
    * Merged restorecon fix from Yuichi Nakamura.
    * Dropped -lsepol where no longer needed.
    * Merge newrole support for alternate pam configs from Ted X Toth.
    * Merged merging of restorecon into setfiles from Stephen Smalley.
    * Merged genhomedircon fix to find conflicting directories correctly
      from Dan Walsh. 
  * Fix the validation template for semanage from
    system_u:object_r:%s_home_t to system_u:object_r:%s_home_t:s0, since
    otherwie the context was always invalid.  Reported by Russell Coker.
                                                        Closes: Bug#446847
  * Alignment errors reported against policycoreutils were actually bugs
    in the underlying libselinux, and have been fixed in the latest
    versions.                                           Closes: Bug#405975
  * Fixed the wrong path in the example in the man page for audit2why.
    Reported by Hans Spaans                             Closes: Bug#458511
  * The new upstream versions also fixes problems in chcat, duplicating
    the fix in the NMU (thanks) for bug#440474
  * Fixed typos in se_dpkg man page, thanks to Justin Pryzby.
                                                        Closes: Bug#437448

 -- Manoj Srivastava <srivasta at debian.org>  Wed, 06 Feb 2008 15:31:30 -0600
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIekLpHajaM93NaGoRAlr/AJ98GWT97udeH67I3Z7FDhKVXlHY6QCfQwYc
ksnD8+I8+k3LuH3Ibh3Pcvs=
=+qmf
-----END PGP SIGNATURE-----

** Affects: policycoreutils (Ubuntu)
     Importance: Wishlist
         Status: Confirmed

-- 
Please sync policycoreutils 2.0.49-2 (universe) from Debian unstable (main).
https://bugs.launchpad.net/bugs/248183
You received this bug notification because you are a member of Ubuntu Package Archive Administrators, which is a direct subscriber.



More information about the ubuntu-archive mailing list