Fedora 7 Test Update: selinux-policy-2.6.4-41.fc7

Daniel J Walsh dwalsh at redhat.com
Mon Sep 17 21:15:41 UTC 2007


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Stephanos Manos wrote:
> updates at fedoraproject.org wrote:
>> --------------------------------------------------------------------------------
>> Fedora Test Update Notification
>> FEDORA-2007-2022
>> 2007-09-07 10:16:26.568995
>> --------------------------------------------------------------------------------
>>
>> Name        : selinux-policy
>> Product     : Fedora 7
>> Version     : 2.6.4
>> Release     : 41.fc7
>> Summary     : SELinux policy configuration
>> Description :
>> SELinux Reference Policy - modular.
>> Based off of reference policy: Checked out revision 2282.
>>
>> --------------------------------------------------------------------------------
> gives the following error
> 
> /etc/selinux/targeted/contexts/files/file_contexts: Multiple different
> specifications for /usr/local/Brother/lpd(/.*)?
> (system_u:object_r:cupsd_exec_t:s0 and system_u:object_r:bin_t:s0).
>
Thanks pulled and replaced with 42.

> 
>> ChangeLog:
>>
>> * Tue Sep  4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-41
>> - Allow ktalkd to look at terminals
>> * Tue Aug 21 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-40
>> - Allow modutil sys_nice
>> - Allow automount to run smbclient
>> * Mon Aug 20 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-39
>> - Allow rpcd to write to sysctl_fs_t
>> * Mon Aug 13 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-38
>> - Fix nagios_cgi problems
>> * Mon Aug 13 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-37
>> - Allow clamd to read kernel system state
>> * Mon Aug 13 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-36
>> - Allow NetworkManager to chown
>> * Sat Aug 11 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-35
>> - Allow ldconfig to talk to terminal
>> * Mon Aug  6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-34
>> - Fix nagios cgi
>> - allow squid to communicate with winbind
>> * Mon Aug  6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-33
>> - Allow mount to execute modprobe for ntfs mounts
>> * Fri Aug  3 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-32
>> - Allow ping to bind to rawip_socket
>> * Wed Aug  1 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-31
>> - Fix specification of nagios cgi scripts
>> * Mon Jul 23 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-30
>> - Fix prelink to handle execmod
>> - Allow mount_ntfs to search file_type:dir
>> * Mon Jul 23 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-29
>> - Multiple fixes
>> * Fri Jul 13 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-28
>> - Additional rules for openvpn reading homedirs
>> * Sat Jul  7 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-27
>> - Add support for megadev
>> * Wed Jun 27 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-25
>> - Rebuild
>> * Wed Jun 27 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-24
>> - Allow udev to transition to fstools domain.
>> * Tue Jun 26 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-23
>> - Fix libXComp location
>> * Wed Jun 20 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-21
>> - Still fixing cron
>> * Tue Jun 19 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-20
>> - Allow crond to domtrans to uncofined_t
>> * Tue Jun 19 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-18
>> - Fix udev for xen again
>> - Allow cron to set loginuid
>> * Thu Jun 14 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-17
>> - Allow udev to manage xen logs
>> * Thu Jun 14 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-16
>> - Allow udev to create directory in /var/run
>> * Wed Jun 13 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-15
>> - Allow udev to signal dhcpc
>> * Wed Jun  6 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-14
>> - Allow locate to lookup uid/gid
>> * Mon Jun  4 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-13
>> - Allow udev to read usr_t
>> * Thu May 31 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-12
>> - Fix mislabeled /root
>> * Wed May 30 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-11
>> - Add spufs
>> * Tue May 29 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-10
>> - Fixes for avahi, procmail, postfix
>> * Tue May 22 2007 Dan Walsh <dwalsh at redhat.com> 2.6.4-9
>> - Allow dovecot-auth to send audit messages
>> - Fix for amands
>> - Allow semanage to read pp files
>> - Allow rhgb to read xdm_xserver_tmp
>> --------------------------------------------------------------------------------
>> Updated packages:
>>
>> 8a1a8746a544487ff42f9ff7a992bb88c4badcd3 selinux-policy-devel-2.6.4-41.fc7.noarch.rpm
>> e2f073d97d8cf30a086e4604a06ba995798fe8e7 selinux-policy-2.6.4-41.fc7.noarch.rpm
>> ef72e661d50e98962c739c551e43c017351240f8 selinux-policy-strict-2.6.4-41.fc7.noarch.rpm
>> 1c743ab46cbda1b2260f8ab158f5fa2bf66113cf selinux-policy-targeted-2.6.4-41.fc7.noarch.rpm
>> 5e9c39fc3eb105361be1be069ea01c2e08436a04 selinux-policy-mls-2.6.4-41.fc7.noarch.rpm
>> 5866ea6aa832a1c332af6c3083fa7da61be8c25e selinux-policy-2.6.4-41.fc7.src.rpm
>>
>> This update can be installed with the 'yum' update program.  Use 'yum update
>> package-name' at the command line.  For more information, refer to 'Managing
>> Software with yum,' available at http://docs.fedoraproject.org/yum/.
>> --------------------------------------------------------------------------------
>>
> 

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iD8DBQFG7u58rlYvE4MpobMRAsgxAJ4kM0oecvgsEyvPPxb+jZVhwlki6gCgimbS
+8t8gkDVaNjqMJMIOUoUGGg=
=0dXE
-----END PGP SIGNATURE-----




More information about the fedora-test-list mailing list