Fedora Core 6 Update: selinux-policy-2.4.6-62.fc6

Daniel Walsh dwalsh at redhat.com
Mon Apr 30 22:04:05 UTC 2007


---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2007-463
2007-04-30
---------------------------------------------------------------------

Product     : Fedora Core 6
Name        : selinux-policy
Version     : 2.4.6
Release     : 62.fc6
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

---------------------------------------------------------------------

* Fri Apr 20 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-62
- Revert patch to stop secadm and sysadm from having audit_control
Resolves: #236855
- Allow clamav to create pid files in amavis_var_run
- Allow apcupsd to send itselef signals
* Thu Apr 19 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-61 
- Fix admin_domain_template to allow custom user types
Resolves: #237133
-Allow lvm to create/delete generic device_t direcories/files under /dev 
Resolves: #237128
* Wed Apr 18 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-60
- Fixes for AIDE at SystemHigh
- Stop secadm and sysadm from having audit_control
Resolves: #236855
* Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-59
- Allow racoon to send audit messages
Resolves: #232508
* Mon Apr 16 2007 Dan Walsh <dwalsh at redhat.com> 2.4.6-58
- Fix aide specification 
Resolves: #234885

---------------------------------------------------------------------
This update can be downloaded from:
    http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

9a0d7832f3c00549296652c806b67223235b02f5  SRPMS/selinux-policy-2.4.6-62.fc6.src.rpm
9a0d7832f3c00549296652c806b67223235b02f5  noarch/selinux-policy-2.4.6-62.fc6.src.rpm
c18903c2b1ea24471d506bfaaa4df4b17ed9c109  ppc/selinux-policy-targeted-2.4.6-62.fc6.noarch.rpm
a72fcde94f25c83187d2853fefeb7c05b1abd5c8  ppc/selinux-policy-devel-2.4.6-62.fc6.noarch.rpm
563f340f6545fafd8c93de952f70da2ebfd7b4d6  ppc/selinux-policy-mls-2.4.6-62.fc6.noarch.rpm
6151ba26d509c23180ab2f37340ee6030495de1d  ppc/selinux-policy-2.4.6-62.fc6.noarch.rpm
3d8225c131d172b29f154825d322aa41a928d996  ppc/selinux-policy-strict-2.4.6-62.fc6.noarch.rpm
c18903c2b1ea24471d506bfaaa4df4b17ed9c109  x86_64/selinux-policy-targeted-2.4.6-62.fc6.noarch.rpm
a72fcde94f25c83187d2853fefeb7c05b1abd5c8  x86_64/selinux-policy-devel-2.4.6-62.fc6.noarch.rpm
563f340f6545fafd8c93de952f70da2ebfd7b4d6  x86_64/selinux-policy-mls-2.4.6-62.fc6.noarch.rpm
6151ba26d509c23180ab2f37340ee6030495de1d  x86_64/selinux-policy-2.4.6-62.fc6.noarch.rpm
3d8225c131d172b29f154825d322aa41a928d996  x86_64/selinux-policy-strict-2.4.6-62.fc6.noarch.rpm
c18903c2b1ea24471d506bfaaa4df4b17ed9c109  i386/selinux-policy-targeted-2.4.6-62.fc6.noarch.rpm
a72fcde94f25c83187d2853fefeb7c05b1abd5c8  i386/selinux-policy-devel-2.4.6-62.fc6.noarch.rpm
563f340f6545fafd8c93de952f70da2ebfd7b4d6  i386/selinux-policy-mls-2.4.6-62.fc6.noarch.rpm
6151ba26d509c23180ab2f37340ee6030495de1d  i386/selinux-policy-2.4.6-62.fc6.noarch.rpm
3d8225c131d172b29f154825d322aa41a928d996  i386/selinux-policy-strict-2.4.6-62.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
---------------------------------------------------------------------




More information about the package-announce mailing list