Fedora Core 5 Test Update: selinux-policy-2.2.25-2.fc5

Daniel Walsh dwalsh at redhat.com
Thu Mar 23 16:55:00 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-205
2006-03-23
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.25                      
Release     : 2.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------
Update Information:

Update SELinux tool chain and policy to released version at
NSA.  Policy update fixes several bugs.




---------------------------------------------------------------------
* Wed Mar 22 2006 Dan Walsh <dwalsh at redhat.com> 2.2.25-2.fc5
- Rebuild for FC5
* Wed Mar 22 2006 Dan Walsh <dwalsh at redhat.com> 2.2.25-2
- Fix pam_console handling of usb_device
- dontaudit logwatch reading /mnt dir
* Fri Mar 17 2006 Dan Walsh <dwalsh at redhat.com> 2.2.24-1
- Update to upstream
* Wed Mar 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.23-19
- Get transition rules to create policy.20 at SystemHigh
* Tue Mar 14 2006 Dan Walsh <dwalsh at redhat.com> 2.2.23-18
- Allow secadmin to shutdown system
- Allow sendmail to exec newalias
* Tue Mar 14 2006 Dan Walsh <dwalsh at redhat.com> 2.2.23-17
- MLS Fixes
	dmidecode needs mls_file_read_up
- add ypxfr_t
- run init needs access to nscd
- udev needs setuid
- another xen log file
- Dontaudit mount getattr proc_kcore_t
* Tue Mar 14 2006 Karsten Hopp <karsten at redhat.de> 2.2.23-16
- fix buildroot usage (#185391)

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

e3da916765c27e6bc84b374f3697f050545a5ad7  SRPMS/selinux-policy-2.2.25-2.fc5.src.rpm
9de4649be62f3364dec4d4fa742409b2912d8ff9  ppc/selinux-policy-2.2.25-2.fc5.noarch.rpm
15b8eca903386940669945b6b5d2f287a1e873e7  ppc/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
ced7a9350c6a01479ccd7c3923e0c6b20b15c9cf  ppc/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
5e3c92e7a178eb994e5cdec9269540fceb8845a2  ppc/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm
9de4649be62f3364dec4d4fa742409b2912d8ff9  x86_64/selinux-policy-2.2.25-2.fc5.noarch.rpm
15b8eca903386940669945b6b5d2f287a1e873e7  x86_64/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
ced7a9350c6a01479ccd7c3923e0c6b20b15c9cf  x86_64/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
5e3c92e7a178eb994e5cdec9269540fceb8845a2  x86_64/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm
9de4649be62f3364dec4d4fa742409b2912d8ff9  i386/selinux-policy-2.2.25-2.fc5.noarch.rpm
15b8eca903386940669945b6b5d2f287a1e873e7  i386/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
ced7a9350c6a01479ccd7c3923e0c6b20b15c9cf  i386/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
5e3c92e7a178eb994e5cdec9269540fceb8845a2  i386/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list