Fedora Linux 8525 Published by

A new update is available for Fedora Core - Fedora Core 5 Update: policycoreutils-1.30.1-2.fc5. Here the announcement:



Fedora Update Notification
FEDORA-2006-205
2006-03-29
---------------------------------------------------------------------

Product : Fedora Core 5
Name : policycoreutils
Version : 1.30.1
Release : 2.fc5
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system. These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

---------------------------------------------------------------------
Update Information:

Update SELinux tool chain and policy to released version at
NSA. Policy update fixes several bugs.



---------------------------------------------------------------------
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2.fc5
- Bump to build in FC5
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-2
- make restorecond only ignore non directories with lnk > 1
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30.1-1
- Make audit2allow translate dontaudit as well as allow rules
- Update from upstream
* Merged semanage labeling prefix patch from Ivan Gyurdiev.
* Tue Mar 21 2006 Dan Walsh <dwalsh@redhat.com> 1.30-5
- Fix audit2allow to retrieve dontaudit rules
* Mon Mar 20 2006 Dan Walsh <dwalsh@redhat.com> 1.30-4
- Open file descriptor to make sure file does not change from underneath.
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-3
- Fixes for restorecond attack via symlinks
- Fixes for fixfiles
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-2
- Restorecon has to handle suspend/resume
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 1.30-1
- Update to upstream

---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

61b0f7780eba3ee2739da2ac1e516f4142dfea94 SRPMS/policycoreutils-1.30.1-2.fc5.src.rpm
b47a4e3d6f34c1b6fc0ea6fb06ddc66e24faadda ppc/policycoreutils-1.30.1-2.fc5.ppc.rpm
b0b687ae7bc01a2f91b6f0b460fa637acd1051ce ppc/debug/policycoreutils-debuginfo-1.30.1-2.fc5.ppc.rpm
ba0a12bf8bc60cc682839110c90838725ba158e9 x86_64/policycoreutils-1.30.1-2.fc5.x86_64.rpm
3fc89055b66446a1c35cee672980c743b6b606c7 x86_64/debug/policycoreutils-debuginfo-1.30.1-2.fc5.x86_64.rpm
8157e0488269abd71f7f8ec601c12dfbab4d2386 i386/policycoreutils-1.30.1-2.fc5.i386.rpm
8ffcc7681a6ee1d5bce29c21eaa3fe2397d705fd i386/debug/policycoreutils-debuginfo-1.30.1-2.fc5.i386.rpm

This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------

--
fedora-announce-list mailing list
fedora-announce-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-announce-list