Fedora Linux 8524 Published by

A new update is available for Fedora Core - Fedora Core 5 Update: selinux-policy-2.2.25-2.fc5. Here the announcement:



Fedora Update Notification
FEDORA-2006-205
2006-03-29
---------------------------------------------------------------------

Product : Fedora Core 5
Name : selinux-policy
Version : 2.2.25
Release : 2.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------
Update Information:

Update SELinux tool chain and policy to released version at
NSA. Policy update fixes several bugs.




---------------------------------------------------------------------
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2.fc5
- Rebuild for FC5
* Wed Mar 22 2006 Dan Walsh <dwalsh@redhat.com> 2.2.25-2
- Fix pam_console handling of usb_device
- dontaudit logwatch reading /mnt dir
* Fri Mar 17 2006 Dan Walsh <dwalsh@redhat.com> 2.2.24-1
- Update to upstream
* Wed Mar 15 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-19
- Get transition rules to create policy.20 at SystemHigh
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-18
- Allow secadmin to shutdown system
- Allow sendmail to exec newalias
* Tue Mar 14 2006 Dan Walsh <dwalsh@redhat.com> 2.2.23-17
- MLS Fixes
dmidecode needs mls_file_read_up
- add ypxfr_t
- run init needs access to nscd
- udev needs setuid
- another xen log file
- Dontaudit mount getattr proc_kcore_t
* Tue Mar 14 2006 Karsten Hopp <karsten@redhat.de> 2.2.23-16
- fix buildroot usage (#185391)

---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

acaebf12558397c6a55b87c942fe169feb600ffb SRPMS/selinux-policy-2.2.25-2.fc5.src.rpm
d2253d5316e18d5a7aa610dab4bb4f9ae1dfb381 ppc/selinux-policy-2.2.25-2.fc5.noarch.rpm
dd132580715b66f88f1aa4c3f878d977302765c1 ppc/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
14e52b6836fb497697456f0c02f9f4b7962cacbe ppc/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
d7f2c62df4f4b3aaace848d001708a6357134b84 ppc/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm
d2253d5316e18d5a7aa610dab4bb4f9ae1dfb381 x86_64/selinux-policy-2.2.25-2.fc5.noarch.rpm
dd132580715b66f88f1aa4c3f878d977302765c1 x86_64/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
14e52b6836fb497697456f0c02f9f4b7962cacbe x86_64/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
d7f2c62df4f4b3aaace848d001708a6357134b84 x86_64/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm
d2253d5316e18d5a7aa610dab4bb4f9ae1dfb381 i386/selinux-policy-2.2.25-2.fc5.noarch.rpm
dd132580715b66f88f1aa4c3f878d977302765c1 i386/selinux-policy-targeted-2.2.25-2.fc5.noarch.rpm
14e52b6836fb497697456f0c02f9f4b7962cacbe i386/selinux-policy-mls-2.2.25-2.fc5.noarch.rpm
d7f2c62df4f4b3aaace848d001708a6357134b84 i386/selinux-policy-strict-2.2.25-2.fc5.noarch.rpm

This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------

--
fedora-announce-list mailing list
fedora-announce-list@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-announce-list