Fedora Core 5 Test Update: selinux-policy-2.2.29-3.fc5

Daniel Walsh dwalsh at redhat.com
Tue Apr 4 15:08:54 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-271
2006-04-04
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.29                      
Release     : 3.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------
Update Information:

Update SELinux policy to current rawhide to fix many policy
problems



---------------------------------------------------------------------
* Tue Apr  4 2006 Dan Walsh <dwalsh at redhat.com> 2.2.29-3.fc5
- Bump for fc5
* Mon Apr  3 2006 Dan Walsh <dwalsh at redhat.com> 2.2.29-3
- Get auditctl working in MLS policy
* Mon Apr  3 2006 Dan Walsh <dwalsh at redhat.com> 2.2.29-2
- Add mono dbus support
- Lots of file_context fixes for textrel_shlib_t in FC5
- Turn off execmem auditallow since they are filling log files
* Thu Mar 30 2006 Dan Walsh <dwalsh at redhat.com> 2.2.29-1
- Update to upstream
* Thu Mar 30 2006 Dan Walsh <dwalsh at redhat.com> 2.2.28-3
- Allow automount and dbus to read cert files
* Thu Mar 30 2006 Dan Walsh <dwalsh at redhat.com> 2.2.28-2
- Fix ftp policy
- Fix secadm running of auditctl
* Mon Mar 27 2006 Dan Walsh <dwalsh at redhat.com> 2.2.28-1
- Update to upstream

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

3cab9d261fba619ee2484f9dddb653b49b0c16f3  SRPMS/selinux-policy-2.2.29-3.fc5.src.rpm
59d942385e7cb8cc74694138a052e6ce496f18bc  ppc/selinux-policy-2.2.29-3.fc5.noarch.rpm
cd7da7f8d897d19c0a96b0387f4d068afc23a16a  ppc/selinux-policy-targeted-2.2.29-3.fc5.noarch.rpm
a79ad120a34528de5af2106b8e45aa2d57d31b5a  ppc/selinux-policy-mls-2.2.29-3.fc5.noarch.rpm
5d786584b6b7961b712a662df4d5951030ad701a  ppc/selinux-policy-strict-2.2.29-3.fc5.noarch.rpm
59d942385e7cb8cc74694138a052e6ce496f18bc  x86_64/selinux-policy-2.2.29-3.fc5.noarch.rpm
cd7da7f8d897d19c0a96b0387f4d068afc23a16a  x86_64/selinux-policy-targeted-2.2.29-3.fc5.noarch.rpm
a79ad120a34528de5af2106b8e45aa2d57d31b5a  x86_64/selinux-policy-mls-2.2.29-3.fc5.noarch.rpm
5d786584b6b7961b712a662df4d5951030ad701a  x86_64/selinux-policy-strict-2.2.29-3.fc5.noarch.rpm
59d942385e7cb8cc74694138a052e6ce496f18bc  i386/selinux-policy-2.2.29-3.fc5.noarch.rpm
cd7da7f8d897d19c0a96b0387f4d068afc23a16a  i386/selinux-policy-targeted-2.2.29-3.fc5.noarch.rpm
a79ad120a34528de5af2106b8e45aa2d57d31b5a  i386/selinux-policy-mls-2.2.29-3.fc5.noarch.rpm
5d786584b6b7961b712a662df4d5951030ad701a  i386/selinux-policy-strict-2.2.29-3.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list