---------------------------------------------------------------------Fedora Update Notification
FEDORA-2007-429
2007-04-10
---------------------------------------------------------------------Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 54.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------* Tue Apr 10 2007 Dan Walsh  2.4.6-54
- syslog needs to be run as SystemHigh
- Fix file context mapping
Resolves: #235725
- Add apcupsd policy
* Thu Apr  5 2007 Dan Walsh  2.4.6-52
- Don't relabel if selinux is not enabled
- Allow netutils to read sysfs
Resolves: #235357
- Allow samba to work as a PDC
Resolves: #235360
- Allow ypserv to bind to ports 600-1024
Resolves: #235363
- Fix kudzu to be able to telinit
Resolves: #225443
* Tue Apr  3 2007 Dan Walsh  2.4.6-51
- Allow nscd setcap privs
* Mon Apr  2 2007 Dan Walsh  2.4.6-50
- More work to allow kudzu to setup init correctly so getty will work
Resolves: #225443
- Allow pegasus to execute ifconfig
Resolves: #227485
- Allow Aide to look at lnk_files and other fixes
Resolves: #234885
- querying cups jobs with sysadm_r needs override mls restrictions
Resolves: #234889

---------------------------------------------------------------------This update can be downloaded from:
    
0f2239fc437fe13301737b91f92c4e0f10db4925  SRPMS/selinux-policy-2.4.6-54.fc6.src.rpm
0f2239fc437fe13301737b91f92c4e0f10db4925  noarch/selinux-policy-2.4.6-54.fc6.src.rpm
1a1a9b65b6533a15108f7895b9e00aea4f4346e9  ppc/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm
9e46a5f7b905a6344ce002216e95e034c97bc1aa  ppc/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm
b4ae70983f60f3a51dedc41bac191edc013dedf2  ppc/selinux-policy-2.4.6-54.fc6.noarch.rpm
4b2175e718bb4b8ee577ec0a5381f17bd5bdb044  ppc/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm
ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2  ppc/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm
1a1a9b65b6533a15108f7895b9e00aea4f4346e9  x86_64/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm
9e46a5f7b905a6344ce002216e95e034c97bc1aa  x86_64/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm
b4ae70983f60f3a51dedc41bac191edc013dedf2  x86_64/selinux-policy-2.4.6-54.fc6.noarch.rpm
4b2175e718bb4b8ee577ec0a5381f17bd5bdb044  x86_64/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm
ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2  x86_64/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm
1a1a9b65b6533a15108f7895b9e00aea4f4346e9  i386/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm
9e46a5f7b905a6344ce002216e95e034c97bc1aa  i386/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm
b4ae70983f60f3a51dedc41bac191edc013dedf2  i386/selinux-policy-2.4.6-54.fc6.noarch.rpm
4b2175e718bb4b8ee577ec0a5381f17bd5bdb044  i386/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm
ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2  i386/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at .
---------------------------------------------------------------------_______________________________________________
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce

Fedora Core 6 Update: selinux-policy-2.4.6-54.fc6

April 11, 2007

Summary

SELinux Reference Policy - modular.

- syslog needs to be run as SystemHigh

- Fix file context mapping

Resolves: #235725

- Add apcupsd policy

* Thu Apr 5 2007 Dan Walsh 2.4.6-52

- Don't relabel if selinux is not enabled

- Allow netutils to read sysfs

Resolves: #235357

- Allow samba to work as a PDC

Resolves: #235360

- Allow ypserv to bind to ports 600-1024

Resolves: #235363

- Fix kudzu to be able to telinit

Resolves: #225443

* Tue Apr 3 2007 Dan Walsh 2.4.6-51

- Allow nscd setcap privs

* Mon Apr 2 2007 Dan Walsh 2.4.6-50

- More work to allow kudzu to setup init correctly so getty will work

Resolves: #225443

- Allow pegasus to execute ifconfig

Resolves: #227485

- Allow Aide to look at lnk_files and other fixes

Resolves: #234885

- querying cups jobs with sysadm_r needs override mls restrictions

Resolves: #234889

0f2239fc437fe13301737b91f92c4e0f10db4925 SRPMS/selinux-policy-2.4.6-54.fc6.src.rpm

0f2239fc437fe13301737b91f92c4e0f10db4925 noarch/selinux-policy-2.4.6-54.fc6.src.rpm

1a1a9b65b6533a15108f7895b9e00aea4f4346e9 ppc/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm

9e46a5f7b905a6344ce002216e95e034c97bc1aa ppc/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm

b4ae70983f60f3a51dedc41bac191edc013dedf2 ppc/selinux-policy-2.4.6-54.fc6.noarch.rpm

4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 ppc/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm

ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 ppc/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm

1a1a9b65b6533a15108f7895b9e00aea4f4346e9 x86_64/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm

9e46a5f7b905a6344ce002216e95e034c97bc1aa x86_64/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm

b4ae70983f60f3a51dedc41bac191edc013dedf2 x86_64/selinux-policy-2.4.6-54.fc6.noarch.rpm

4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 x86_64/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm

ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 x86_64/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm

1a1a9b65b6533a15108f7895b9e00aea4f4346e9 i386/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm

9e46a5f7b905a6344ce002216e95e034c97bc1aa i386/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm

b4ae70983f60f3a51dedc41bac191edc013dedf2 i386/selinux-policy-2.4.6-54.fc6.noarch.rpm

4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 i386/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm

ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 i386/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm

This update can be installed with the 'yum' update program. Use 'yum update

package-name' at the command line. For more information, refer to 'Managing

Software with yum,' available at .

Fedora-package-announce mailing list

Fedora-package-announce@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-package-announce

FEDORA-2007-429 2007-04-10 Name : selinux-policy Version : 2.4.6 Release : 54.fc6 Summary : SELinux policy configuration Description : SELinux Reference Policy - modular. - syslog needs to be run as SystemHigh - Fix file context mapping Resolves: #235725 - Add apcupsd policy * Thu Apr 5 2007 Dan Walsh 2.4.6-52 - Don't relabel if selinux is not enabled - Allow netutils to read sysfs Resolves: #235357 - Allow samba to work as a PDC Resolves: #235360 - Allow ypserv to bind to ports 600-1024 Resolves: #235363 - Fix kudzu to be able to telinit Resolves: #225443 * Tue Apr 3 2007 Dan Walsh 2.4.6-51 - Allow nscd setcap privs * Mon Apr 2 2007 Dan Walsh 2.4.6-50 - More work to allow kudzu to setup init correctly so getty will work Resolves: #225443 - Allow pegasus to execute ifconfig Resolves: #227485 - Allow Aide to look at lnk_files and other fixes Resolves: #234885 - querying cups jobs with sysadm_r needs override mls restrictions Resolves: #234889 0f2239fc437fe13301737b91f92c4e0f10db4925 SRPMS/selinux-policy-2.4.6-54.fc6.src.rpm 0f2239fc437fe13301737b91f92c4e0f10db4925 noarch/selinux-policy-2.4.6-54.fc6.src.rpm 1a1a9b65b6533a15108f7895b9e00aea4f4346e9 ppc/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm 9e46a5f7b905a6344ce002216e95e034c97bc1aa ppc/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm b4ae70983f60f3a51dedc41bac191edc013dedf2 ppc/selinux-policy-2.4.6-54.fc6.noarch.rpm 4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 ppc/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 ppc/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm 1a1a9b65b6533a15108f7895b9e00aea4f4346e9 x86_64/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm 9e46a5f7b905a6344ce002216e95e034c97bc1aa x86_64/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm b4ae70983f60f3a51dedc41bac191edc013dedf2 x86_64/selinux-policy-2.4.6-54.fc6.noarch.rpm 4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 x86_64/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 x86_64/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm 1a1a9b65b6533a15108f7895b9e00aea4f4346e9 i386/selinux-policy-devel-2.4.6-54.fc6.noarch.rpm 9e46a5f7b905a6344ce002216e95e034c97bc1aa i386/selinux-policy-strict-2.4.6-54.fc6.noarch.rpm b4ae70983f60f3a51dedc41bac191edc013dedf2 i386/selinux-policy-2.4.6-54.fc6.noarch.rpm 4b2175e718bb4b8ee577ec0a5381f17bd5bdb044 i386/selinux-policy-targeted-2.4.6-54.fc6.noarch.rpm ed9bbe6a57f6d61b813e4b91279cf3f6e993c4c2 i386/selinux-policy-mls-2.4.6-54.fc6.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at . Fedora-package-announce mailing list Fedora-package-announce@redhat.com http://www.redhat.com/mailman/listinfo/fedora-package-announce

Change Log

References

Update Instructions

Severity
Name : selinux-policy
Version : 2.4.6
Release : 54.fc6
Summary : SELinux policy configuration

Related News