Fedora Core 6 Test Update: selinux-policy-2.4.6-72.fc6

Daniel Walsh dwalsh at redhat.com
Thu May 24 05:07:11 UTC 2007


---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2007-521
2007-05-24
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 72.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Tue May 22 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-72
- Allow prelink sys_resource,  Add transition rule to allow apps to run java in different context
* Tue May 15 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-71
- Allow netlable to read etc and work with init terminals
- Change file context to have all of policy at SystemLow
Resolves: #239079
* Tue May 15 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-70
- Back out Useradd change
Resolves: #239079
* Fri May  4 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-69
- Fix vlc libraries to be textrel_shlib_t
* Thu May  3 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-68
- Cleanup handling of audit messages
* Mon Apr 30 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-67
- Allow logging into the console on s390
Resolves: #237703
- Additional avc's caused by change in unix_update
Resolves: #236316
* Mon Apr 30 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-64
- Add fail2ban policy

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/6/

4f708d147d30b92d6cfbb002731a0c7f04c41005  SRPMS/selinux-policy-2.4.6-72.fc6.src.rpm
4f708d147d30b92d6cfbb002731a0c7f04c41005  noarch/selinux-policy-2.4.6-72.fc6.src.rpm
63d57f5513d019a0a37a209a42ce77c7ccf01ff6  ppc/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
9bcc2fad055558c3883fc924e7e3572c95183425  ppc/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
3a263cc3f0f35b0ece90b605108dfda67cd31566  ppc/selinux-policy-2.4.6-72.fc6.noarch.rpm
749649f07d80a0ff59eb79135b2348ce5beb887d  ppc/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
0ea2c6f5830cafe4f1792faa1dcf30190631fef9  ppc/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm
63d57f5513d019a0a37a209a42ce77c7ccf01ff6  x86_64/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
9bcc2fad055558c3883fc924e7e3572c95183425  x86_64/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
3a263cc3f0f35b0ece90b605108dfda67cd31566  x86_64/selinux-policy-2.4.6-72.fc6.noarch.rpm
749649f07d80a0ff59eb79135b2348ce5beb887d  x86_64/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
0ea2c6f5830cafe4f1792faa1dcf30190631fef9  x86_64/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm
63d57f5513d019a0a37a209a42ce77c7ccf01ff6  i386/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
9bcc2fad055558c3883fc924e7e3572c95183425  i386/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
3a263cc3f0f35b0ece90b605108dfda67cd31566  i386/selinux-policy-2.4.6-72.fc6.noarch.rpm
749649f07d80a0ff59eb79135b2348ce5beb887d  i386/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
0ea2c6f5830cafe4f1792faa1dcf30190631fef9  i386/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the fedora-test-list mailing list