Fedora Core 5 Test Update: selinux-policy-2.2.40-1.fc5

Daniel Walsh dwalsh at redhat.com
Wed May 17 18:31:45 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-561
2006-05-17
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.40                      
Release     : 1.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Wed May 17 2006 Dan Walsh <dwalsh at redhat.com> 2.2.40-1.fc5
- Bump for fc5
* Tue May 16 2006 Dan Walsh <dwalsh at redhat.com> 2.2.40-1
- Update from upstream
* Mon May 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.39-2
- Fixes for amavis
* Mon May 15 2006 Dan Walsh <dwalsh at redhat.com> 2.2.39-1
- Update from upstream
* Fri May 12 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-6
- Allow auditctl to search all directories
* Thu May 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-5
- Add acquire service for mono.
* Thu May 11 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-4
- Turn off allow_execmem boolean
- Allow ftp dac_override when allowed to access users homedirs
* Wed May 10 2006 Dan Walsh <dwalsh at redhat.com> 2.2.38-3
- Clean up spec file
- Transition from unconfined_t to prelink_t

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

28e6104d53fdbd85813f300075e8bd94df52d5c2  SRPMS/selinux-policy-2.2.40-1.fc5.src.rpm
d8d35e5640ee30a3af396ae1ee336288d0468c98  ppc/selinux-policy-2.2.40-1.fc5.noarch.rpm
46c6a704728de7b2fd781283ef7ab087201d71d4  ppc/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2a6ac27d53ceb7613438555b4e3bc727c0f78021  ppc/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
a06777ee92cc5d9e4af9f8ed190f4b47df6a1970  ppc/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
d8d35e5640ee30a3af396ae1ee336288d0468c98  x86_64/selinux-policy-2.2.40-1.fc5.noarch.rpm
46c6a704728de7b2fd781283ef7ab087201d71d4  x86_64/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2a6ac27d53ceb7613438555b4e3bc727c0f78021  x86_64/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
a06777ee92cc5d9e4af9f8ed190f4b47df6a1970  x86_64/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
d8d35e5640ee30a3af396ae1ee336288d0468c98  i386/selinux-policy-2.2.40-1.fc5.noarch.rpm
46c6a704728de7b2fd781283ef7ab087201d71d4  i386/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2a6ac27d53ceb7613438555b4e3bc727c0f78021  i386/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
a06777ee92cc5d9e4af9f8ed190f4b47df6a1970  i386/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list