Fedora Core 6 Test Update: selinux-policy-2.4.6-108.fc6

Daniel Walsh dwalsh at redhat.com
Wed Nov 21 23:05:09 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-752
2007-11-21
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 108.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Mon Nov 19 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-108
- Remove kerberos.if typo
* Tue Oct  9 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-107
- Remove badly labeled pegasus directory
* Tue Oct  2 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-106
- Remove additional avc's caused by pm-tools
Resolves: #282421
* Tue Oct  2 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-104
- Fix salsa context to create alsa.sound correctly
Resolves: #315341
* Mon Oct  1 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-102
- Allow multipathd to connect to itself
Resolves: #245268
* Thu Sep 27 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-101
- Dontaudit postfix_smtpd_t getattr on /home
- Fix ftp
Resolves: #245268
* Tue Sep 25 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-99
- Introduced a minor bug when fixing replay cache, blowing up strict policy
Resolves: #284831
* Mon Sep 24 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-97
- Fixup clmvd to allow creation of fixed devices
- Fixes telnet/rlogin using replay cache
Resolves: #284831

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

3cad90d4a8726e54c7e0d48dd70a936e2be75399  SRPMS/selinux-policy-2.4.6-108.fc6.src.rpm
3cad90d4a8726e54c7e0d48dd70a936e2be75399  noarch/selinux-policy-2.4.6-108.fc6.src.rpm
b83e0329057b10a159bc9b6e0d8bf13206e8b32b  ppc/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
7338d6d765a7a4187fe375de58d246fad5bb710c  ppc/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
65442600e60e6124f301ae1a3f3c93050674b1e4  ppc/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
571766be92e3d1d3c1cd23ea848cdb308b300475  ppc/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
ee4463898651f2316fd5e7a0323b876a9ab78e9b  ppc/selinux-policy-2.4.6-108.fc6.noarch.rpm
b83e0329057b10a159bc9b6e0d8bf13206e8b32b  x86_64/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
7338d6d765a7a4187fe375de58d246fad5bb710c  x86_64/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
65442600e60e6124f301ae1a3f3c93050674b1e4  x86_64/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
571766be92e3d1d3c1cd23ea848cdb308b300475  x86_64/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
ee4463898651f2316fd5e7a0323b876a9ab78e9b  x86_64/selinux-policy-2.4.6-108.fc6.noarch.rpm
b83e0329057b10a159bc9b6e0d8bf13206e8b32b  i386/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
7338d6d765a7a4187fe375de58d246fad5bb710c  i386/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
65442600e60e6124f301ae1a3f3c93050674b1e4  i386/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
571766be92e3d1d3c1cd23ea848cdb308b300475  i386/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
ee4463898651f2316fd5e7a0323b876a9ab78e9b  i386/selinux-policy-2.4.6-108.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the test mailing list