Fedora Core 6 Test Update: selinux-policy-2.4.6-23.fc6

Daniel Walsh dwalsh at redhat.com
Sun Jan 7 19:18:49 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-016
2007-01-07
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 23.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Jan  5 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-23
- Allow ssh access to the krb tickets
- Allow sshd to change passwd
- Stop newrole -l from working on non securetty
Resolves: #200110
* Wed Jan  3 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-22
- Fixes to run prelink in MLS machine
Resolves: #221233
* Tue Jan  2 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-21
- Allow spamassassin to read var_lib_t dir
Resolves: #219234
* Fri Dec 29 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-20
- fix mplayer to work under strict policy
- Allow iptables to use nscd
Resolves: #220794
* Thu Dec 28 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-19
- Add gconf policy and make it work with strict
* Sat Dec 23 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-18
- Many fixes for strict policy and by extension mls.
* Fri Dec 22 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-17
- Fix to allow ftp to bind to ports > 1024
Resolves: #219349
* Tue Dec 19 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-16
- Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
Resolves: #219421
- Allow sysadm_lpr_t to manage other print spool jobs
Resolves: #220080
* Mon Dec 18 2006 Dan Walsh <dwalsh at redhat.com> 2.4.6-15
- allow automount to setgid
Resolves: #219999

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

1a411050cdf99723649aa8e5e5e12561a05ce7ea  SRPMS/selinux-policy-2.4.6-23.fc6.src.rpm
1a411050cdf99723649aa8e5e5e12561a05ce7ea  noarch/selinux-policy-2.4.6-23.fc6.src.rpm
a100f61fcb723a2abcaf4e092c349ea075070e8b  ppc/selinux-policy-targeted-2.4.6-23.fc6.noarch.rpm
bab94fb56ec7888b9a75e5433de2961c748ca871  ppc/selinux-policy-2.4.6-23.fc6.noarch.rpm
c3b87264a4d314289478ee583a412c9f3c4820e6  ppc/selinux-policy-mls-2.4.6-23.fc6.noarch.rpm
537a7e499fba4181ff964c4bad1ca7325c1798c2  ppc/selinux-policy-strict-2.4.6-23.fc6.noarch.rpm
b6593922fc28af628a679bad5ef68c7440881aaa  ppc/selinux-policy-devel-2.4.6-23.fc6.noarch.rpm
a100f61fcb723a2abcaf4e092c349ea075070e8b  x86_64/selinux-policy-targeted-2.4.6-23.fc6.noarch.rpm
bab94fb56ec7888b9a75e5433de2961c748ca871  x86_64/selinux-policy-2.4.6-23.fc6.noarch.rpm
c3b87264a4d314289478ee583a412c9f3c4820e6  x86_64/selinux-policy-mls-2.4.6-23.fc6.noarch.rpm
537a7e499fba4181ff964c4bad1ca7325c1798c2  x86_64/selinux-policy-strict-2.4.6-23.fc6.noarch.rpm
b6593922fc28af628a679bad5ef68c7440881aaa  x86_64/selinux-policy-devel-2.4.6-23.fc6.noarch.rpm
a100f61fcb723a2abcaf4e092c349ea075070e8b  i386/selinux-policy-targeted-2.4.6-23.fc6.noarch.rpm
bab94fb56ec7888b9a75e5433de2961c748ca871  i386/selinux-policy-2.4.6-23.fc6.noarch.rpm
c3b87264a4d314289478ee583a412c9f3c4820e6  i386/selinux-policy-mls-2.4.6-23.fc6.noarch.rpm
537a7e499fba4181ff964c4bad1ca7325c1798c2  i386/selinux-policy-strict-2.4.6-23.fc6.noarch.rpm
b6593922fc28af628a679bad5ef68c7440881aaa  i386/selinux-policy-devel-2.4.6-23.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the test mailing list