Fedora Core 5 Update: selinux-policy-2.2.40-1.fc5

Daniel Walsh dwalsh at redhat.com
Tue May 23 18:47:19 UTC 2006


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2006-561
2006-05-23
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.40                      
Release     : 1.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Wed May 17 2006 Dan Walsh <dwalsh at redhat.com> 2.2.40-1.fc5
- Bump for fc5
* Tue May 16 2006 Dan Walsh <dwalsh at redhat.com> 2.2.40-1
- Update from upstream
* Mon May 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.39-2
- Fixes for amavis
* Mon May 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.39-1
- Update from upstream
* Fri May 12 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-6
- Allow auditctl to search all directories
* Thu May 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-5
- Add acquire service for mono.
* Thu May 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-4
- Turn off allow_execmem boolean
- Allow ftp dac_override when allowed to access users homedirs
* Wed May 10 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-3
- Clean up spec file
- Transition from unconfined_t to prelink_t

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

09ffc103195af9bbe7bd8b64e57edf3d664cbc42  SRPMS/selinux-policy-2.2.40-1.fc5.src.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  ppc/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  ppc/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  ppc/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  ppc/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  x86_64/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  x86_64/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  x86_64/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  x86_64/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  i386/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  i386/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  i386/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  i386/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the Fedora-package-announce mailing list