Fedora Core 5 Test Update: selinux-policy-2.2.36-2.fc5

Daniel Walsh dwalsh at redhat.com
Tue May 2 16:09:01 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-479
2006-05-02
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.36                      
Release     : 2.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Mon May  1 2006 Dan Walsh <dwalsh at redhat.com> 2.2.36-2.fc5
- Bump for fc5
* Mon May  1 2006 Dan Walsh <dwalsh at redhat.com> 2.2.36-2
- Fix libjvm spec
* Tue Apr 25 2006 Dan Walsh <dwalsh at redhat.com> 2.2.36-1
- Update to upstream
* Tue Apr 25 2006 James Antill <jantill at redhat.com> 2.2.35-2
- Add xm policy
- Fix policygentool
* Mon Apr 24 2006 Dan Walsh <dwalsh at redhat.com> 2.2.35-1
- Update to upstream
- Fix postun to only disable selinux on full removal of the packages

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

a30cd25bb591ec194c3d2e6bffebc7a34c75420a  SRPMS/selinux-policy-2.2.36-2.fc5.src.rpm
e838e4c4a5928552c23c0f8fcfd68ecb05c63277  ppc/selinux-policy-2.2.36-2.fc5.noarch.rpm
a7239cb5043700b83c54115a63e3093cc6b6e38d  ppc/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm
f864d2ba2dbca10a6f74f72d911cc91570bf1386  ppc/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm
1ba717c0721f3761e5388d66e90b692d31fcdc3f  ppc/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm
e838e4c4a5928552c23c0f8fcfd68ecb05c63277  x86_64/selinux-policy-2.2.36-2.fc5.noarch.rpm
a7239cb5043700b83c54115a63e3093cc6b6e38d  x86_64/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm
f864d2ba2dbca10a6f74f72d911cc91570bf1386  x86_64/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm
1ba717c0721f3761e5388d66e90b692d31fcdc3f  x86_64/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm
e838e4c4a5928552c23c0f8fcfd68ecb05c63277  i386/selinux-policy-2.2.36-2.fc5.noarch.rpm
a7239cb5043700b83c54115a63e3093cc6b6e38d  i386/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm
f864d2ba2dbca10a6f74f72d911cc91570bf1386  i386/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm
1ba717c0721f3761e5388d66e90b692d31fcdc3f  i386/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list