Fedora Core 5 Test Update: selinux-policy-2.2.34-3.fc5

Daniel Walsh dwalsh at redhat.com
Fri Apr 21 14:49:25 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-439
2006-04-21
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.34                      
Release     : 3.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Apr 21 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-3.fc5
- Bump for fc5
* Fri Apr 21 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-3
- Allow mono to chat with unconfined
* Thu Apr 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-2
- Allow procmail to sendmail
- Allow nfs to share dosfs
* Thu Apr 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.34-1
- Update to latest from upstream
- Allow selinux-policy to be removed and kernel not to crash
* Tue Apr 18 2006 Dan Walsh <dwalsh at redhat.com> 2.2.33-1
- Update to latest from upstream
- Add James Antill patch for xen
- Many fixes for pegasus
* Sat Apr 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.32-2
- Add unconfined_mount_t
- Allow privoxy to connect to httpd_cache
- fix cups labeleing on /var/cache/cups
* Sat Apr 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.32-1.fc5
- Bump for fc5
* Fri Apr 14 2006 Dan Walsh <dwalsh at redhat.com> 2.2.32-1
- Update to latest from upstream
* Fri Apr 14 2006 Dan Walsh <dwalsh at redhat.com> 2.2.31-1
- Update to latest from upstream
- Allow mono and unconfined to talk to initrc_t dbus objects
* Tue Apr 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.30-2
- Change libraries.fc to stop shlib_t form overriding texrel_shlib_t
* Tue Apr 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.30-1
- Fix samba creating dirs in homedir
- Fix NFS so its booleans would work
* Mon Apr 10 2006 Dan Walsh <dwalsh at redhat.com> 2.2.29-6
- Allow secadm_t ability to relabel all files
- Allow ftp to search xferlog_t directories
- Allow mysql to communicate with ldap
- Allow rsync to bind to rsync_port_t
* Mon Apr 10 2006 Russell Coker <rcoker at redhat.com> 2.2.29-5
- Fixed mailman with Postfix #183928
- Allowed semanage to create file_context files.
- Allowed amanda_t to access inetd_t TCP sockets and allowed amanda_recover_t
  to bind to reserved ports.  #149030
- Don't allow devpts_t to be associated with tmp_t.
- Allow hald_t to stat all mountpoints.
- Added boolean samba_share_nfs to allow smbd_t full access to NFS mounts.
  - Make mount run in mount_t domain from unconfined_t to prevent mislabeling of
  /etc/mtab.
- Changed the file_contexts to not have a regex before the first ^/[a-z]/
  whenever possible, makes restorecon slightly faster.
- Correct the label of /etc/named.caching-nameserver.conf
- Now label /usr/src/kernels/.+/lib(/.*)? as usr_t instead of
  /usr/src(/.*)?/lib(/.*)? - I don't think we need anything else under /usr/src
  hit by this.
- Granted xen access to /boot, allowed mounting on xend_var_lib_t, and allowed
  xenstored_t rw access to the xen device node.

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

1c95fd5a09e8cc6c93987436dbc544fa5c272ec1  SRPMS/selinux-policy-2.2.34-3.fc5.src.rpm
56fc2a597fb612368c7c7902cecbe7722282d6b8  ppc/selinux-policy-2.2.34-3.fc5.noarch.rpm
dc5c7f3e29648ab600cd70e752624fec046e01a0  ppc/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
dd4743a9a1819cd158ac356ae58f41df016fc16b  ppc/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
499f86a64667badf912d09644e1ba82e6e0e2f9a  ppc/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm
56fc2a597fb612368c7c7902cecbe7722282d6b8  x86_64/selinux-policy-2.2.34-3.fc5.noarch.rpm
dc5c7f3e29648ab600cd70e752624fec046e01a0  x86_64/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
dd4743a9a1819cd158ac356ae58f41df016fc16b  x86_64/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
499f86a64667badf912d09644e1ba82e6e0e2f9a  x86_64/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm
56fc2a597fb612368c7c7902cecbe7722282d6b8  i386/selinux-policy-2.2.34-3.fc5.noarch.rpm
dc5c7f3e29648ab600cd70e752624fec046e01a0  i386/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
dd4743a9a1819cd158ac356ae58f41df016fc16b  i386/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
499f86a64667badf912d09644e1ba82e6e0e2f9a  i386/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list