Fedora Core 5 Test Update: selinux-policy-2.2.43-4.fc5

Daniel Walsh dwalsh at redhat.com
Wed Jun 7 03:00:22 UTC 2006


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2006-664
2006-06-06
---------------------------------------------------------------------

Product     : Fedora Core 5
Name        : selinux-policy
Version     : 2.2.43                      
Release     : 4.fc5                  
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Tue Jun  6 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-4.fc5
- Bump for fc5
* Tue Jun  6 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-4
- Add oprofilefs
* Sun May 28 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-3
- Fix for hplip and Picasus
* Sun May 28 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-2.fc5
- Bump for fc5
* Sat May 27 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-2
- Update to upstream
* Fri May 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.43-1
- Update to upstream
* Fri May 26 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-4
- fixes for spamd
* Wed May 24 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-3
- fixes for java, openldap and webalizer
* Tue May 23 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-2.fc5
- Bump for fc5
* Mon May 22 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-2
- Xen fixes
* Thu May 18 2006 Dan Walsh <dwalsh at redhat.com> 2.2.42-1
- Upgrade to upstream
* Thu May 18 2006 Dan Walsh <dwalsh at redhat.com> 2.2.41-1
- allow hal to read boot_t files
- Upgrade to upstream

---------------------------------------------------------------------
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/5/

4383373bf15490c1f86cee3d4aa4be5713b0f89c  SRPMS/selinux-policy-2.2.43-4.fc5.src.rpm
4383373bf15490c1f86cee3d4aa4be5713b0f89c  noarch/selinux-policy-2.2.43-4.fc5.src.rpm
5e521dae0d2e0e245b4af6798e63b7630316a0c8  ppc/selinux-policy-2.2.43-4.fc5.noarch.rpm
257d0a3f7b7ed732eb0428a7223d8bdb5e54d217  ppc/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
d167787e65bcff875ce8edcb41baece1953e7266  ppc/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
2e1bd2048144bae809aac9a3d2dc92123f8417ba  ppc/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm
5e521dae0d2e0e245b4af6798e63b7630316a0c8  x86_64/selinux-policy-2.2.43-4.fc5.noarch.rpm
257d0a3f7b7ed732eb0428a7223d8bdb5e54d217  x86_64/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
d167787e65bcff875ce8edcb41baece1953e7266  x86_64/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
2e1bd2048144bae809aac9a3d2dc92123f8417ba  x86_64/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm
5e521dae0d2e0e245b4af6798e63b7630316a0c8  i386/selinux-policy-2.2.43-4.fc5.noarch.rpm
257d0a3f7b7ed732eb0428a7223d8bdb5e54d217  i386/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
d167787e65bcff875ce8edcb41baece1953e7266  i386/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
2e1bd2048144bae809aac9a3d2dc92123f8417ba  i386/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list