Fedora Core 6 Test Update: selinux-policy-2.4.6-17.fc6

Daniel Walsh dwalsh at redhat.com
Wed Dec 27 06:00:50 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-1505
2006-12-27
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 17.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Dec 22 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-17
- Fix to allow ftp to bind to ports > 1024
Resolves: #219349
* Tue Dec 19 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-16
- Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
Resolves: #219421
- Allow sysadm_lpr_t to manage other print spool jobs
Resolves: #220080
* Mon Dec 18 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-15
- allow automount to setgid
Resolves: #219999
* Thu Dec 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-14
- Allow cron to polyinstatiate 
- Fix creation of boot flags
Resolves: #207433
* Thu Dec 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-13
- Fixes for irqbalance
Resolves: #219606
* Thu Dec 14 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-12
- Fix vixie-cron to work on mls
Resolves: #207433
* Wed Dec 13 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-11
Resolves: #218978
* Tue Dec 12 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-10
- Allow initrc to create files in /var directories
Resolves: #219227
* Fri Dec  8 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-9
- More fixes for MLS
Resolves: #181566

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

da307f5a8d1e4a1e082a61c94578358c14bd1845  SRPMS/selinux-policy-2.4.6-17.fc6.src.rpm
da307f5a8d1e4a1e082a61c94578358c14bd1845  noarch/selinux-policy-2.4.6-17.fc6.src.rpm
dbec14534f02f87b318cf7ae23df7375ab897f91  ppc/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
bb7326fa00d8c3d5dfb395a3e79423a3d399f038  ppc/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
75533f73f57c3ce1b525b96bfda8648900bc3552  ppc/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
6d470c80327d8a680a5dbd3c5f964a50f929a4a8  ppc/selinux-policy-2.4.6-17.fc6.noarch.rpm
904ec07691f1633a1d48b03e2dacd764e9a4f264  ppc/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm
dbec14534f02f87b318cf7ae23df7375ab897f91  x86_64/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
bb7326fa00d8c3d5dfb395a3e79423a3d399f038  x86_64/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
75533f73f57c3ce1b525b96bfda8648900bc3552  x86_64/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
6d470c80327d8a680a5dbd3c5f964a50f929a4a8  x86_64/selinux-policy-2.4.6-17.fc6.noarch.rpm
904ec07691f1633a1d48b03e2dacd764e9a4f264  x86_64/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm
dbec14534f02f87b318cf7ae23df7375ab897f91  i386/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
bb7326fa00d8c3d5dfb395a3e79423a3d399f038  i386/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
75533f73f57c3ce1b525b96bfda8648900bc3552  i386/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
6d470c80327d8a680a5dbd3c5f964a50f929a4a8  i386/selinux-policy-2.4.6-17.fc6.noarch.rpm
904ec07691f1633a1d48b03e2dacd764e9a4f264  i386/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the test mailing list