Fedora Linux 8510 Published by

A new update is available for Fedora Core - Fedora Core 5 Update: selinux-policy-2.2.34-3.fc5. Here the announcement:



Fedora Update Notification
FEDORA-2006-439
2006-04-26
---------------------------------------------------------------------

Product : Fedora Core 5
Name : selinux-policy
Version : 2.2.34
Release : 3.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Apr 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-3.fc5
- Bump for fc5
* Fri Apr 21 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-3
- Allow mono to chat with unconfined
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-2
- Allow procmail to sendmail
- Allow nfs to share dosfs
* Thu Apr 20 2006 Dan Walsh <dwalsh@redhat.com> 2.2.34-1
- Update to latest from upstream
- Allow selinux-policy to be removed and kernel not to crash
* Tue Apr 18 2006 Dan Walsh <dwalsh@redhat.com> 2.2.33-1
- Update to latest from upstream
- Add James Antill patch for xen
- Many fixes for pegasus
* Sat Apr 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-2
- Add unconfined_mount_t
- Allow privoxy to connect to httpd_cache
- fix cups labeleing on /var/cache/cups
* Sat Apr 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-1.fc5
- Bump for fc5
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.32-1
- Update to latest from upstream
* Fri Apr 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.31-1
- Update to latest from upstream
- Allow mono and unconfined to talk to initrc_t dbus objects
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-2
- Change libraries.fc to stop shlib_t form overriding texrel_shlib_t
* Tue Apr 11 2006 Dan Walsh <dwalsh@redhat.com> 2.2.30-1
- Fix samba creating dirs in homedir
- Fix NFS so its booleans would work
* Mon Apr 10 2006 Dan Walsh <dwalsh@redhat.com> 2.2.29-6
- Allow secadm_t ability to relabel all files
- Allow ftp to search xferlog_t directories
- Allow mysql to communicate with ldap
- Allow rsync to bind to rsync_port_t
* Mon Apr 10 2006 Russell Coker <rcoker@redhat.com> 2.2.29-5
- Fixed mailman with Postfix #183928
- Allowed semanage to create file_context files.
- Allowed amanda_t to access inetd_t TCP sockets and allowed amanda_recover_t
to bind to reserved ports. #149030
- Don't allow devpts_t to be associated with tmp_t.
- Allow hald_t to stat all mountpoints.
- Added boolean samba_share_nfs to allow smbd_t full access to NFS mounts.
- Make mount run in mount_t domain from unconfined_t to prevent mislabeling of
/etc/mtab.
- Changed the file_contexts to not have a regex before the first ^/[a-z]/
whenever possible, makes restorecon slightly faster.
- Correct the label of /etc/named.caching-nameserver.conf
- Now label /usr/src/kernels/.+/lib(/.*)? as usr_t instead of
/usr/src(/.*)?/lib(/.*)? - I don't think we need anything else under /usr/src
hit by this.
- Granted xen access to /boot, allowed mounting on xend_var_lib_t, and allowed
xenstored_t rw access to the xen device node.

---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

65c8399e7a43147b79646ff073fc78795f5974fb SRPMS/selinux-policy-2.2.34-3.fc5.src.rpm
b4ba8548b2cd4683ea146cdd78264059be27e44b ppc/selinux-policy-2.2.34-3.fc5.noarch.rpm
95010bfabd589bb4710b93b2c5ce9b79b267fdf6 ppc/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
e8a8b6634c8f7e9af978dedfd5450bb14a9cb733 ppc/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
13076b0b84cf928e9bf083151d494448f88645b1 ppc/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm
b4ba8548b2cd4683ea146cdd78264059be27e44b x86_64/selinux-policy-2.2.34-3.fc5.noarch.rpm
95010bfabd589bb4710b93b2c5ce9b79b267fdf6 x86_64/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
e8a8b6634c8f7e9af978dedfd5450bb14a9cb733 x86_64/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
13076b0b84cf928e9bf083151d494448f88645b1 x86_64/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm
b4ba8548b2cd4683ea146cdd78264059be27e44b i386/selinux-policy-2.2.34-3.fc5.noarch.rpm
95010bfabd589bb4710b93b2c5ce9b79b267fdf6 i386/selinux-policy-targeted-2.2.34-3.fc5.noarch.rpm
e8a8b6634c8f7e9af978dedfd5450bb14a9cb733 i386/selinux-policy-mls-2.2.34-3.fc5.noarch.rpm
13076b0b84cf928e9bf083151d494448f88645b1 i386/selinux-policy-strict-2.2.34-3.fc5.noarch.rpm

This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------

--
fedora-announce-list mailing list
fedora-announce-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-announce-list