Fedora Core 5 Test Update: selinux-policy-2.3.2-1.fc5

Daniel Walsh dwalsh at redhat.com
Wed Jul 12 23:23:24 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-798
2006-07-12
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.3.2
Release     : 1.fc5
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Jul  7 2006 Dan Walsh <dwalsh at redhat.com> 2.3.2-1.fc5
- Bump for FC-5
* Fri Jul  7 2006 Dan Walsh <dwalsh at redhat.com> 2.3.2-1
- Update to upstream
* Thu Jun 22 2006 Dan Walsh <dwalsh at redhat.com> 2.3.1-1
- Update to upstream
- Add new class for kernel key ring
* Wed Jun 21 2006 Dan Walsh <dwalsh at redhat.com> 2.2.49-1
- Update to upstream
* Tue Jun 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.48-1
- Update to upstream
* Tue Jun 20 2006 Dan Walsh <dwalsh at redhat.com> 2.2.47-5
- Break out selinux-devel package
* Fri Jun 16 2006 Dan Walsh <dwalsh at redhat.com> 2.2.47-4
- Add ibmasmfs
* Thu Jun 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.47-3.fc5
- Bump for fc5
* Thu Jun 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.47-3
- Fix policygentool gen_requires
* Tue Jun 13 2006 Dan Walsh <dwalsh at redhat.com> 2.2.47-1
- Update from Upstream
* Tue Jun 13 2006 Dan Walsh <dwalsh at redhat.com> 2.2.46-2
- Fix spec of realplay
* Tue Jun 13 2006 Dan Walsh <dwalsh at redhat.com> 2.2.46-1
- Update to upstream
* Mon Jun 12 2006 Dan Walsh <dwalsh at redhat.com> 2.2.45-3
- Fix semanage
* Mon Jun 12 2006 Dan Walsh <dwalsh at redhat.com> 2.2.45-2
- Allow useradd to create_home_dir in MLS environment
* Thu Jun  8 2006 Dan Walsh <dwalsh at redhat.com> 2.2.45-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh <dwalsh at redhat.com> 2.2.44-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-4.fc5
- Bump for fc5
* Tue Jun  6 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-4
- Add oprofilefs
* Sun May 28 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-3
- Fix for hplip and Picasus
* Sun May 28 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-2.fc5
- Bump for fc5
* Sat May 27 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-2
- Update to upstream
* Fri May 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-1
- Update to upstream
* Fri May 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-4
- fixes for spamd
* Wed May 24 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-3
- fixes for java, openldap and webalizer
* Tue May 23 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-2.fc5
- Bump for fc5
* Mon May 22 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-2
- Xen fixes
* Thu May 18 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-1
- Upgrade to upstream
* Thu May 18 2006 Dan Walsh <dwalsh at redhat.com> 2.2.41-1
- allow hal to read boot_t files
- Upgrade to upstream

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

68882a9169deb40731ce7e686c3de43fea200e3e  SRPMS/selinux-policy-2.3.2-1.fc5.src.rpm
68882a9169deb40731ce7e686c3de43fea200e3e  noarch/selinux-policy-2.3.2-1.fc5.src.rpm
4e28f6c86e52271cc1e21075874690e760d3db12  ppc/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
4dad987df2517dacf3f872ff0cb89cf0b51bc502  ppc/selinux-policy-2.3.2-1.fc5.noarch.rpm
2a4963fd5d857f54b0f1b25c72a7020ba158d426  ppc/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
279c1a5a68074dcab7eeb6b0f48f41f8d8d0a9a9  ppc/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm
4e28f6c86e52271cc1e21075874690e760d3db12  x86_64/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
4dad987df2517dacf3f872ff0cb89cf0b51bc502  x86_64/selinux-policy-2.3.2-1.fc5.noarch.rpm
2a4963fd5d857f54b0f1b25c72a7020ba158d426  x86_64/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
279c1a5a68074dcab7eeb6b0f48f41f8d8d0a9a9  x86_64/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm
4e28f6c86e52271cc1e21075874690e760d3db12  i386/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
4dad987df2517dacf3f872ff0cb89cf0b51bc502  i386/selinux-policy-2.3.2-1.fc5.noarch.rpm
2a4963fd5d857f54b0f1b25c72a7020ba158d426  i386/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
279c1a5a68074dcab7eeb6b0f48f41f8d8d0a9a9  i386/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list