Fedora Core 6 Update: selinux-policy-2.4.6-108.fc6

2007-12-03 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-752
2007-12-03
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 108.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Mon Nov 19 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-108
- Remove kerberos.if typo

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

0830ba9acfb47ead364091bb6e00e3ecdab6c9e0  
SRPMS/selinux-policy-2.4.6-108.fc6.src.rpm
0830ba9acfb47ead364091bb6e00e3ecdab6c9e0  
noarch/selinux-policy-2.4.6-108.fc6.src.rpm
5920ed0b88c0bb3b0b03594815a386cd328db75a  
ppc/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
ed7fe2d33fcd240537ee3a795d2e324ee5e8173d  
ppc/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
a0584189232824cb134e6d99819594305ef402b8  
ppc/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
12f98638a06e2e287e277e1e1fea57305cc2efde  
ppc/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
f2fac7b0f533abc88607307661b4834442e15908  
ppc/selinux-policy-2.4.6-108.fc6.noarch.rpm
5920ed0b88c0bb3b0b03594815a386cd328db75a  
x86_64/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
ed7fe2d33fcd240537ee3a795d2e324ee5e8173d  
x86_64/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
a0584189232824cb134e6d99819594305ef402b8  
x86_64/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
12f98638a06e2e287e277e1e1fea57305cc2efde  
x86_64/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
f2fac7b0f533abc88607307661b4834442e15908  
x86_64/selinux-policy-2.4.6-108.fc6.noarch.rpm
5920ed0b88c0bb3b0b03594815a386cd328db75a  
i386/selinux-policy-devel-2.4.6-108.fc6.noarch.rpm
ed7fe2d33fcd240537ee3a795d2e324ee5e8173d  
i386/selinux-policy-mls-2.4.6-108.fc6.noarch.rpm
a0584189232824cb134e6d99819594305ef402b8  
i386/selinux-policy-targeted-2.4.6-108.fc6.noarch.rpm
12f98638a06e2e287e277e1e1fea57305cc2efde  
i386/selinux-policy-strict-2.4.6-108.fc6.noarch.rpm
f2fac7b0f533abc88607307661b4834442e15908  
i386/selinux-policy-2.4.6-108.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-94.fc6

2007-10-08 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-711
2007-10-08
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 94.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Sep 14 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-94
- Fixup clmvd to allow creation of fixed devices
Resolves: #
* Thu Sep 13 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-93
- Allow hal to write to pm-tools directories
Resolves: #282421
* Tue Sep 11 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-92
- Many fixes for Kerberos Replay Cache.
Resolves: #282421
* Tue Sep 11 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-91
- Many fixes for Kerberos Replay Cache.
- Allow xfs to listen on port 7100
Resolves: #282421
* Fri Sep  7 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-90
- Additional perms for xen
Resolves: #249895
* Wed Sep  5 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-89
- Allow postfix to read master proc info
- Allow unix_update to talk to nsswitch
- Allow dmidecode to search sysfs_t
Resolves: #263141

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

f796708e86d7a65fc4f4829f7d0897a00b1e91b4  
SRPMS/selinux-policy-2.4.6-94.fc6.src.rpm
f796708e86d7a65fc4f4829f7d0897a00b1e91b4  
noarch/selinux-policy-2.4.6-94.fc6.src.rpm
9139f4ac3c2d7b5c72edda239df3d2d24685c5e6  
ppc/selinux-policy-targeted-2.4.6-94.fc6.noarch.rpm
38ba5ca3c2a8bc4721aa9b8b0df2edfc19ad186a  
ppc/selinux-policy-mls-2.4.6-94.fc6.noarch.rpm
387233ba297f43ef80ad7584a94b7ceb6e80d79d  
ppc/selinux-policy-devel-2.4.6-94.fc6.noarch.rpm
745e0f57f580f13afb8d211e7fbf6752a09ce010  
ppc/selinux-policy-2.4.6-94.fc6.noarch.rpm
a536f8b895ed593833cae2f1639390fce6da361b  
ppc/selinux-policy-strict-2.4.6-94.fc6.noarch.rpm
9139f4ac3c2d7b5c72edda239df3d2d24685c5e6  
x86_64/selinux-policy-targeted-2.4.6-94.fc6.noarch.rpm
38ba5ca3c2a8bc4721aa9b8b0df2edfc19ad186a  
x86_64/selinux-policy-mls-2.4.6-94.fc6.noarch.rpm
387233ba297f43ef80ad7584a94b7ceb6e80d79d  
x86_64/selinux-policy-devel-2.4.6-94.fc6.noarch.rpm
745e0f57f580f13afb8d211e7fbf6752a09ce010  
x86_64/selinux-policy-2.4.6-94.fc6.noarch.rpm
a536f8b895ed593833cae2f1639390fce6da361b  
x86_64/selinux-policy-strict-2.4.6-94.fc6.noarch.rpm
9139f4ac3c2d7b5c72edda239df3d2d24685c5e6  
i386/selinux-policy-targeted-2.4.6-94.fc6.noarch.rpm
38ba5ca3c2a8bc4721aa9b8b0df2edfc19ad186a  
i386/selinux-policy-mls-2.4.6-94.fc6.noarch.rpm
387233ba297f43ef80ad7584a94b7ceb6e80d79d  
i386/selinux-policy-devel-2.4.6-94.fc6.noarch.rpm
745e0f57f580f13afb8d211e7fbf6752a09ce010  
i386/selinux-policy-2.4.6-94.fc6.noarch.rpm
a536f8b895ed593833cae2f1639390fce6da361b  
i386/selinux-policy-strict-2.4.6-94.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-88.fc6

2007-09-18 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-697
2007-09-18
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 88.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Sat Sep  1 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-88
- Cleanup of fusermount/mount-ntfs and apcupsd to match rawhide
- Allow cimserver to create pegasus_data directories
Resolves: #213809
- Allow dmidecode to search sysfs_t
Resolves: #263141
* Tue Aug 21 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-87
- Change to context on /var/run/libvirt
Resolves: #249069
* Tue Aug 21 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-86
- More fixes for snmp
Resolves: #246431
* Tue Aug 21 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-85
- Fix duplicate /etc/asound.state
- Allow auditctl to getattr on all files
Resolves: #249754
* Mon Aug 20 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-84
- Allow dovecot read of /tmp files for kerberos
- Fix apache policy for virtual hosting
- Allow Xen to run on nfs
Resolves: #253744
* Thu Aug 16 2007 Steve Grubb [EMAIL PROTECTED] 2.4.6-83
- Add set_loginuid permission to ftpd_t
Resolves:#220085
* Tue Aug  7 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-82
- Fix java specifications for IBM
- Fix xen startup problems
Resolves:#249895
* Wed Jul 18 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-81
- Fixes for apcupsd

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

42a6b5d16e397a093666e0d2b0d2e4cbe89d14b2  
SRPMS/selinux-policy-2.4.6-88.fc6.src.rpm
42a6b5d16e397a093666e0d2b0d2e4cbe89d14b2  
noarch/selinux-policy-2.4.6-88.fc6.src.rpm
476a01b1cfa583342e954775841fa873f54f2310  
ppc/selinux-policy-devel-2.4.6-88.fc6.noarch.rpm
d735d79d90b733a0ae5c414453afbb64ca46ee99  
ppc/selinux-policy-strict-2.4.6-88.fc6.noarch.rpm
2d3d457fe406c5e8f24e9ca04cb8ed0cff324557  
ppc/selinux-policy-2.4.6-88.fc6.noarch.rpm
48d03bd8e8fc46472562bed62e2caa60f3845acd  
ppc/selinux-policy-targeted-2.4.6-88.fc6.noarch.rpm
547613d3092f1f0c29c0126ff942a2d35a7441c4  
ppc/selinux-policy-mls-2.4.6-88.fc6.noarch.rpm
476a01b1cfa583342e954775841fa873f54f2310  
x86_64/selinux-policy-devel-2.4.6-88.fc6.noarch.rpm
d735d79d90b733a0ae5c414453afbb64ca46ee99  
x86_64/selinux-policy-strict-2.4.6-88.fc6.noarch.rpm
2d3d457fe406c5e8f24e9ca04cb8ed0cff324557  
x86_64/selinux-policy-2.4.6-88.fc6.noarch.rpm
48d03bd8e8fc46472562bed62e2caa60f3845acd  
x86_64/selinux-policy-targeted-2.4.6-88.fc6.noarch.rpm
547613d3092f1f0c29c0126ff942a2d35a7441c4  
x86_64/selinux-policy-mls-2.4.6-88.fc6.noarch.rpm
476a01b1cfa583342e954775841fa873f54f2310  
i386/selinux-policy-devel-2.4.6-88.fc6.noarch.rpm
d735d79d90b733a0ae5c414453afbb64ca46ee99  
i386/selinux-policy-strict-2.4.6-88.fc6.noarch.rpm
2d3d457fe406c5e8f24e9ca04cb8ed0cff324557  
i386/selinux-policy-2.4.6-88.fc6.noarch.rpm
48d03bd8e8fc46472562bed62e2caa60f3845acd  
i386/selinux-policy-targeted-2.4.6-88.fc6.noarch.rpm
547613d3092f1f0c29c0126ff942a2d35a7441c4  
i386/selinux-policy-mls-2.4.6-88.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-80.fc6

2007-08-02 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-645
2007-08-01
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 80.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue Jul 17 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-80
- Allow ntp to create shm
* Sat Jul  7 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-79
- Allow hal to write to pm-suspend
Resolves:#245926
* Sun Jul  1 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-78
- Added fixes for gfs init script
Resolves:#246194
* Mon Jun 11 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-77
- More fixes add mmap_zero for new kernel
Resolves:#244690
* Mon Jun 11 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-76
- Allow xenconsole to manage xen log files
- add mmap_zero for new kernel
- Fixes for RHEL5
Resolves:#244690

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

eaf7acf845814f8a9b7b034a3330937d27e3c535  
SRPMS/selinux-policy-2.4.6-80.fc6.src.rpm
eaf7acf845814f8a9b7b034a3330937d27e3c535  
noarch/selinux-policy-2.4.6-80.fc6.src.rpm
925714478c0237329a618e95dac379af7433  
ppc/selinux-policy-2.4.6-80.fc6.noarch.rpm
bf8fb2757332a27e645012ea5f4c418d816dcde9  
ppc/selinux-policy-devel-2.4.6-80.fc6.noarch.rpm
2fe7f1d751108c84bbb0193f05f6e5b144fef383  
ppc/selinux-policy-targeted-2.4.6-80.fc6.noarch.rpm
4ac212e7b4c126ee5db23d68c41fddc5746b465d  
ppc/selinux-policy-mls-2.4.6-80.fc6.noarch.rpm
82946b8a421bfa5800e692e341ba76b31ff3b448  
ppc/selinux-policy-strict-2.4.6-80.fc6.noarch.rpm
925714478c0237329a618e95dac379af7433  
x86_64/selinux-policy-2.4.6-80.fc6.noarch.rpm
bf8fb2757332a27e645012ea5f4c418d816dcde9  
x86_64/selinux-policy-devel-2.4.6-80.fc6.noarch.rpm
2fe7f1d751108c84bbb0193f05f6e5b144fef383  
x86_64/selinux-policy-targeted-2.4.6-80.fc6.noarch.rpm
4ac212e7b4c126ee5db23d68c41fddc5746b465d  
x86_64/selinux-policy-mls-2.4.6-80.fc6.noarch.rpm
82946b8a421bfa5800e692e341ba76b31ff3b448  
x86_64/selinux-policy-strict-2.4.6-80.fc6.noarch.rpm
925714478c0237329a618e95dac379af7433  
i386/selinux-policy-2.4.6-80.fc6.noarch.rpm
bf8fb2757332a27e645012ea5f4c418d816dcde9  
i386/selinux-policy-devel-2.4.6-80.fc6.noarch.rpm
2fe7f1d751108c84bbb0193f05f6e5b144fef383  
i386/selinux-policy-targeted-2.4.6-80.fc6.noarch.rpm
4ac212e7b4c126ee5db23d68c41fddc5746b465d  
i386/selinux-policy-mls-2.4.6-80.fc6.noarch.rpm
82946b8a421bfa5800e692e341ba76b31ff3b448  
i386/selinux-policy-strict-2.4.6-80.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-74.fc6

2007-06-02 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-543
2007-06-02
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 74.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue May 29 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-74
- Fixes for nagios, postfix, procmail, saslauthd, arpwatch, avahi, dovecot

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

fe3815725239d06949a65b76d163debc3fd18fe2  
SRPMS/selinux-policy-2.4.6-74.fc6.src.rpm
fe3815725239d06949a65b76d163debc3fd18fe2  
noarch/selinux-policy-2.4.6-74.fc6.src.rpm
cb691789622401a21a2fc52acc4a12d95479b9cd  
ppc/selinux-policy-targeted-2.4.6-74.fc6.noarch.rpm
ce1d531b8104ece910d3734e75cea6b165f474f3  
ppc/selinux-policy-mls-2.4.6-74.fc6.noarch.rpm
44fe8316cec7bde3fbae9b552431342c144a4ece  
ppc/selinux-policy-devel-2.4.6-74.fc6.noarch.rpm
8e9d648b7171efe4f28d05cd3d1c6ef5db51d57e  
ppc/selinux-policy-2.4.6-74.fc6.noarch.rpm
adfd3766c95d0d91801d54000fd8611f26f95504  
ppc/selinux-policy-strict-2.4.6-74.fc6.noarch.rpm
cb691789622401a21a2fc52acc4a12d95479b9cd  
x86_64/selinux-policy-targeted-2.4.6-74.fc6.noarch.rpm
ce1d531b8104ece910d3734e75cea6b165f474f3  
x86_64/selinux-policy-mls-2.4.6-74.fc6.noarch.rpm
44fe8316cec7bde3fbae9b552431342c144a4ece  
x86_64/selinux-policy-devel-2.4.6-74.fc6.noarch.rpm
8e9d648b7171efe4f28d05cd3d1c6ef5db51d57e  
x86_64/selinux-policy-2.4.6-74.fc6.noarch.rpm
adfd3766c95d0d91801d54000fd8611f26f95504  
x86_64/selinux-policy-strict-2.4.6-74.fc6.noarch.rpm
cb691789622401a21a2fc52acc4a12d95479b9cd  
i386/selinux-policy-targeted-2.4.6-74.fc6.noarch.rpm
ce1d531b8104ece910d3734e75cea6b165f474f3  
i386/selinux-policy-mls-2.4.6-74.fc6.noarch.rpm
44fe8316cec7bde3fbae9b552431342c144a4ece  
i386/selinux-policy-devel-2.4.6-74.fc6.noarch.rpm
8e9d648b7171efe4f28d05cd3d1c6ef5db51d57e  
i386/selinux-policy-2.4.6-74.fc6.noarch.rpm
adfd3766c95d0d91801d54000fd8611f26f95504  
i386/selinux-policy-strict-2.4.6-74.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-72.fc6

2007-05-30 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-521
2007-05-30
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 72.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue May 22 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-72
- Allow prelink sys_resource,  Add transition rule to allow apps to run java in 
different context
* Tue May 15 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-71
- Allow netlable to read etc and work with init terminals
- Change file context to have all of policy at SystemLow
Resolves: #239079
* Tue May 15 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-70
- Back out Useradd change
Resolves: #239079

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

a6fc37d72471c63a2904802bd4838b64e38e0501  
SRPMS/selinux-policy-2.4.6-72.fc6.src.rpm
a6fc37d72471c63a2904802bd4838b64e38e0501  
noarch/selinux-policy-2.4.6-72.fc6.src.rpm
9e12309cab113f0098a1ca5262de17447a4fea11  
ppc/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
b7da53f4fbc09eb04ba1226150d04742403f73ee  
ppc/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
a2474c3427791b2c60413c0e112bd7742a62cdb5  
ppc/selinux-policy-2.4.6-72.fc6.noarch.rpm
25fa1be39a96ae31d1c9ea835a290de77e65ffee  
ppc/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
c0c04bedf95eb33da9fcedf75d80988713a66ea1  
ppc/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm
9e12309cab113f0098a1ca5262de17447a4fea11  
x86_64/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
b7da53f4fbc09eb04ba1226150d04742403f73ee  
x86_64/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
a2474c3427791b2c60413c0e112bd7742a62cdb5  
x86_64/selinux-policy-2.4.6-72.fc6.noarch.rpm
25fa1be39a96ae31d1c9ea835a290de77e65ffee  
x86_64/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
c0c04bedf95eb33da9fcedf75d80988713a66ea1  
x86_64/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm
9e12309cab113f0098a1ca5262de17447a4fea11  
i386/selinux-policy-devel-2.4.6-72.fc6.noarch.rpm
b7da53f4fbc09eb04ba1226150d04742403f73ee  
i386/selinux-policy-strict-2.4.6-72.fc6.noarch.rpm
a2474c3427791b2c60413c0e112bd7742a62cdb5  
i386/selinux-policy-2.4.6-72.fc6.noarch.rpm
25fa1be39a96ae31d1c9ea835a290de77e65ffee  
i386/selinux-policy-mls-2.4.6-72.fc6.noarch.rpm
c0c04bedf95eb33da9fcedf75d80988713a66ea1  
i386/selinux-policy-targeted-2.4.6-72.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-69.fc6

2007-05-24 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-508
2007-05-24
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 69.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri May  4 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-69
- Fix vlc libraries to be textrel_shlib_t
* Thu May  3 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-68
- Cleanup handling of audit messages
* Mon Apr 30 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-67
- Allow logging into the console on s390
Resolves: #237703
- Additional avc's caused by change in unix_update
Resolves: #236316
* Mon Apr 30 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-64
- Add fail2ban policy

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

111ee365f2cd649b5f463a0cbd9615887395fbf1  
SRPMS/selinux-policy-2.4.6-69.fc6.src.rpm
111ee365f2cd649b5f463a0cbd9615887395fbf1  
noarch/selinux-policy-2.4.6-69.fc6.src.rpm
2fd3d38a1cbf684addf6d7aebd84e85d291d1b93  
ppc/selinux-policy-devel-2.4.6-69.fc6.noarch.rpm
423594a74ae55b312e78c5b7b46650f226ccec22  
ppc/selinux-policy-2.4.6-69.fc6.noarch.rpm
33eae9bd5bc57afc716764221f05b81bcdf8b71f  
ppc/selinux-policy-targeted-2.4.6-69.fc6.noarch.rpm
8cf3209c18af1904d1fe630e93be05bb8b0a54f4  
ppc/selinux-policy-mls-2.4.6-69.fc6.noarch.rpm
645c0416b4f7f2aeab10982ab14af417726ba956  
ppc/selinux-policy-strict-2.4.6-69.fc6.noarch.rpm
2fd3d38a1cbf684addf6d7aebd84e85d291d1b93  
x86_64/selinux-policy-devel-2.4.6-69.fc6.noarch.rpm
423594a74ae55b312e78c5b7b46650f226ccec22  
x86_64/selinux-policy-2.4.6-69.fc6.noarch.rpm
33eae9bd5bc57afc716764221f05b81bcdf8b71f  
x86_64/selinux-policy-targeted-2.4.6-69.fc6.noarch.rpm
8cf3209c18af1904d1fe630e93be05bb8b0a54f4  
x86_64/selinux-policy-mls-2.4.6-69.fc6.noarch.rpm
645c0416b4f7f2aeab10982ab14af417726ba956  
x86_64/selinux-policy-strict-2.4.6-69.fc6.noarch.rpm
2fd3d38a1cbf684addf6d7aebd84e85d291d1b93  
i386/selinux-policy-devel-2.4.6-69.fc6.noarch.rpm
423594a74ae55b312e78c5b7b46650f226ccec22  
i386/selinux-policy-2.4.6-69.fc6.noarch.rpm
33eae9bd5bc57afc716764221f05b81bcdf8b71f  
i386/selinux-policy-targeted-2.4.6-69.fc6.noarch.rpm
8cf3209c18af1904d1fe630e93be05bb8b0a54f4  
i386/selinux-policy-mls-2.4.6-69.fc6.noarch.rpm
645c0416b4f7f2aeab10982ab14af417726ba956  
i386/selinux-policy-strict-2.4.6-69.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: policycoreutils-1.34.1-9.fc6

2007-05-07 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-479
2007-05-07
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.34.1
Release : 9.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-

* Fri Apr 27 2007 Dan Walsh [EMAIL PROTECTED] 1.34.1-9
- Fixes for polgengui

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

ff20aeae619057e7d99002beaf9893cc7ccff7c0  
SRPMS/policycoreutils-1.34.1-9.fc6.src.rpm
ff20aeae619057e7d99002beaf9893cc7ccff7c0  
noarch/policycoreutils-1.34.1-9.fc6.src.rpm
0a14d6e1b909df188364d3f212653d8eb89e0ac8  
ppc/policycoreutils-1.34.1-9.fc6.ppc.rpm
e8597e99b551323a8245b9b63d241d1dd61ee568  
ppc/debug/policycoreutils-debuginfo-1.34.1-9.fc6.ppc.rpm
7644cfff3d041283de3e8a10505fd8e2787f1b62  
ppc/policycoreutils-gui-1.34.1-9.fc6.ppc.rpm
886456c408bc73769a077f2c67228d832b2fe6f5  
ppc/policycoreutils-newrole-1.34.1-9.fc6.ppc.rpm
be031e236ef6e51b1c9a1f94e804e155e2957071  
x86_64/policycoreutils-gui-1.34.1-9.fc6.x86_64.rpm
c1af4d4b6742178eb1a2e200a3e220e0772dd3a6  
x86_64/policycoreutils-1.34.1-9.fc6.x86_64.rpm
4cdcdcf51ac4698c36d9fc73dec107587693724f  
x86_64/debug/policycoreutils-debuginfo-1.34.1-9.fc6.x86_64.rpm
57e8c716e48ca05095b6895a85cd75507ee763a7  
x86_64/policycoreutils-newrole-1.34.1-9.fc6.x86_64.rpm
971b3266358783306e64e3804dfad44dc7c143ef  
i386/policycoreutils-gui-1.34.1-9.fc6.i386.rpm
5d008960407c29e0d17d897ef536c767a8d84bb8  
i386/debug/policycoreutils-debuginfo-1.34.1-9.fc6.i386.rpm
0f304d7c50fb8e5f5fba4fab5b5b186e3913034e  
i386/policycoreutils-1.34.1-9.fc6.i386.rpm
f5e00c003622cca0a6f0e37943f072928f99680d  
i386/policycoreutils-newrole-1.34.1-9.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: policycoreutils-1.34.1-8.fc6

2007-04-30 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-464
2007-04-30
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.34.1
Release : 8.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-


-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

e98ad8e56b85963385a96eb5a79d8ce7e1b6c1e8  
SRPMS/policycoreutils-1.34.1-8.fc6.src.rpm
e98ad8e56b85963385a96eb5a79d8ce7e1b6c1e8  
noarch/policycoreutils-1.34.1-8.fc6.src.rpm
fd8c74e4a5407f70b1637a657855ec129b76712e  
ppc/policycoreutils-newrole-1.34.1-8.fc6.ppc.rpm
fcb8e14afeaf74778e1ca5b78e0d63e945f387ac  
ppc/policycoreutils-gui-1.34.1-8.fc6.ppc.rpm
7881a3291bd1b1a9d13268acea58bbe0918049ae  
ppc/debug/policycoreutils-debuginfo-1.34.1-8.fc6.ppc.rpm
736b37ab5f5a3a6b268bb4f025a93053893d77c2  
ppc/policycoreutils-1.34.1-8.fc6.ppc.rpm
46545383861762ac19292e31a293b97e38a3c9a7  
x86_64/debug/policycoreutils-debuginfo-1.34.1-8.fc6.x86_64.rpm
0a6197eeed5673653f309da0e06fae44acbe56eb  
x86_64/policycoreutils-gui-1.34.1-8.fc6.x86_64.rpm
df817f4d1cf50a33742bef0afc34ff34704a38f1  
x86_64/policycoreutils-1.34.1-8.fc6.x86_64.rpm
881d80475af03d54d10cdfe048342422a494acd9  
x86_64/policycoreutils-newrole-1.34.1-8.fc6.x86_64.rpm
dab5cbd933860c0ba7c9169ff58ae0ad54ec153b  
i386/policycoreutils-newrole-1.34.1-8.fc6.i386.rpm
d88d72b9c77b6c6e2ff025a35625312b577d4e9d  
i386/policycoreutils-1.34.1-8.fc6.i386.rpm
67ecdf301dfeb5e02de009950ff32b4cf45f2a95  
i386/policycoreutils-gui-1.34.1-8.fc6.i386.rpm
20c4b949bf2a352683424943dff77be04093c2d6  
i386/debug/policycoreutils-debuginfo-1.34.1-8.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-57.fc6

2007-04-18 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-442
2007-04-18
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 57.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Apr 13 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-57
- Allow fusefs_t to associate any file type so mv command will work.
* Thu Apr 12 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-56
- Allow lvm mls_file_read_up to look at Fixed disks
Resolves: #236060
- More fixes for apcupsd
* Thu Apr 12 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-55
- Allow samba to list inotifyfs
- Allow cups to send mail
- kudzu Needs to ptrace init
Resolves: #225443

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

32cf08d8cf42cf2ce3d481290f72b55f22dafc2e  
SRPMS/selinux-policy-2.4.6-57.fc6.src.rpm
32cf08d8cf42cf2ce3d481290f72b55f22dafc2e  
noarch/selinux-policy-2.4.6-57.fc6.src.rpm
36ea2e847f2aabe3096a34be57cda159b200b3a6  
ppc/selinux-policy-devel-2.4.6-57.fc6.noarch.rpm
1d4ec17a2ed51be2fcdfb9e57448d7819ef911ae  
ppc/selinux-policy-2.4.6-57.fc6.noarch.rpm
e6ca819f005856e9dbcd3e8cd4114a4bec5c75ab  
ppc/selinux-policy-targeted-2.4.6-57.fc6.noarch.rpm
8400891fc8c75580a045edfcdd533b31e886031f  
ppc/selinux-policy-mls-2.4.6-57.fc6.noarch.rpm
c4d7fc211c0dc9ca0fc01dbeca6000e55ca4eefc  
ppc/selinux-policy-strict-2.4.6-57.fc6.noarch.rpm
36ea2e847f2aabe3096a34be57cda159b200b3a6  
x86_64/selinux-policy-devel-2.4.6-57.fc6.noarch.rpm
1d4ec17a2ed51be2fcdfb9e57448d7819ef911ae  
x86_64/selinux-policy-2.4.6-57.fc6.noarch.rpm
e6ca819f005856e9dbcd3e8cd4114a4bec5c75ab  
x86_64/selinux-policy-targeted-2.4.6-57.fc6.noarch.rpm
8400891fc8c75580a045edfcdd533b31e886031f  
x86_64/selinux-policy-mls-2.4.6-57.fc6.noarch.rpm
c4d7fc211c0dc9ca0fc01dbeca6000e55ca4eefc  
x86_64/selinux-policy-strict-2.4.6-57.fc6.noarch.rpm
36ea2e847f2aabe3096a34be57cda159b200b3a6  
i386/selinux-policy-devel-2.4.6-57.fc6.noarch.rpm
1d4ec17a2ed51be2fcdfb9e57448d7819ef911ae  
i386/selinux-policy-2.4.6-57.fc6.noarch.rpm
e6ca819f005856e9dbcd3e8cd4114a4bec5c75ab  
i386/selinux-policy-targeted-2.4.6-57.fc6.noarch.rpm
8400891fc8c75580a045edfcdd533b31e886031f  
i386/selinux-policy-mls-2.4.6-57.fc6.noarch.rpm
c4d7fc211c0dc9ca0fc01dbeca6000e55ca4eefc  
i386/selinux-policy-strict-2.4.6-57.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-46.fc6

2007-03-27 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-364
2007-03-27
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 46.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue Mar 20 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-46
- Allow cyrus_t to user kerberos
- Allow cyrus_t to send mail
- Allow saslauthd_t to user kerberos
* Fri Mar  9 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-45
- Allow setkey to search racoon_conf
- Allow ccs to create tmp files
Resolves: #231021
* Fri Mar  9 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-44
- Fix use of hi_reserved_port_t
* Tue Mar  6 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-43
- Add amtu policy for MLS
Resolves: #231021
-Additional paths for cups

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

e0ce67e59247050e106007bd2137a4838caca9b3  
SRPMS/selinux-policy-2.4.6-46.fc6.src.rpm
e0ce67e59247050e106007bd2137a4838caca9b3  
noarch/selinux-policy-2.4.6-46.fc6.src.rpm
02ef91300f9c200f823de21539579dd16a79a835  
ppc/selinux-policy-2.4.6-46.fc6.noarch.rpm
13c06bdd2b1018d93a190ba0cec9c31a3bfa29a6  
ppc/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
7aa2b2805c755b72b0efeea49507ee47de297f00  
ppc/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
5c6e0a4fbc780bc20493cd62f6fd251a18fea157  
ppc/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
793e4ddbe01144823237f217fd62b432075ff44d  
ppc/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm
02ef91300f9c200f823de21539579dd16a79a835  
x86_64/selinux-policy-2.4.6-46.fc6.noarch.rpm
13c06bdd2b1018d93a190ba0cec9c31a3bfa29a6  
x86_64/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
7aa2b2805c755b72b0efeea49507ee47de297f00  
x86_64/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
5c6e0a4fbc780bc20493cd62f6fd251a18fea157  
x86_64/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
793e4ddbe01144823237f217fd62b432075ff44d  
x86_64/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm
02ef91300f9c200f823de21539579dd16a79a835  
i386/selinux-policy-2.4.6-46.fc6.noarch.rpm
13c06bdd2b1018d93a190ba0cec9c31a3bfa29a6  
i386/selinux-policy-mls-2.4.6-46.fc6.noarch.rpm
7aa2b2805c755b72b0efeea49507ee47de297f00  
i386/selinux-policy-strict-2.4.6-46.fc6.noarch.rpm
5c6e0a4fbc780bc20493cd62f6fd251a18fea157  
i386/selinux-policy-targeted-2.4.6-46.fc6.noarch.rpm
793e4ddbe01144823237f217fd62b432075ff44d  
i386/selinux-policy-devel-2.4.6-46.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-42.fc6

2007-03-12 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-318
2007-03-12
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 42.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Thu Mar  1 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-42
- Dontaudit restorecon writing to cron pipes
Resolves: #229318
- Fix filespec for /dev/ub*
- Allow ftp and telnet to use kerberos key files
- Allow syslog to use alternate ports
- Allow radious to look at the routing table
- Allow pyzor to getattr on autofs

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

1cf6ed45a79264f04f648899547c68ea3958eca4  
SRPMS/selinux-policy-2.4.6-42.fc6.src.rpm
1cf6ed45a79264f04f648899547c68ea3958eca4  
noarch/selinux-policy-2.4.6-42.fc6.src.rpm
cff81c382b954d09c2dd48f196506a9f7491eb3a  
ppc/selinux-policy-2.4.6-42.fc6.noarch.rpm
c9840609cefaac772ac597d9e0fcefff4d336b3e  
ppc/selinux-policy-mls-2.4.6-42.fc6.noarch.rpm
e440f624c651ae473766da6774fc070babd08690  
ppc/selinux-policy-strict-2.4.6-42.fc6.noarch.rpm
9aac32eb72f25948184a2af8f29b7130ca072205  
ppc/selinux-policy-devel-2.4.6-42.fc6.noarch.rpm
185885af3d456a95e8c51f2cf9f8e7dfb28236b2  
ppc/selinux-policy-targeted-2.4.6-42.fc6.noarch.rpm
cff81c382b954d09c2dd48f196506a9f7491eb3a  
x86_64/selinux-policy-2.4.6-42.fc6.noarch.rpm
c9840609cefaac772ac597d9e0fcefff4d336b3e  
x86_64/selinux-policy-mls-2.4.6-42.fc6.noarch.rpm
e440f624c651ae473766da6774fc070babd08690  
x86_64/selinux-policy-strict-2.4.6-42.fc6.noarch.rpm
9aac32eb72f25948184a2af8f29b7130ca072205  
x86_64/selinux-policy-devel-2.4.6-42.fc6.noarch.rpm
185885af3d456a95e8c51f2cf9f8e7dfb28236b2  
x86_64/selinux-policy-targeted-2.4.6-42.fc6.noarch.rpm
cff81c382b954d09c2dd48f196506a9f7491eb3a  
i386/selinux-policy-2.4.6-42.fc6.noarch.rpm
c9840609cefaac772ac597d9e0fcefff4d336b3e  
i386/selinux-policy-mls-2.4.6-42.fc6.noarch.rpm
e440f624c651ae473766da6774fc070babd08690  
i386/selinux-policy-strict-2.4.6-42.fc6.noarch.rpm
9aac32eb72f25948184a2af8f29b7130ca072205  
i386/selinux-policy-devel-2.4.6-42.fc6.noarch.rpm
185885af3d456a95e8c51f2cf9f8e7dfb28236b2  
i386/selinux-policy-targeted-2.4.6-42.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-41.fc6

2007-03-02 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-276
2007-03-02
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 41.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Thu Feb 22 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-41
- Allow samba to run as domain controller - execute useradd

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

47f3c89bc3ff0a63339441c8e4706ea72d8b160d  
SRPMS/selinux-policy-2.4.6-41.fc6.src.rpm
47f3c89bc3ff0a63339441c8e4706ea72d8b160d  
noarch/selinux-policy-2.4.6-41.fc6.src.rpm
f7cecf26b22f600d8025474d31253e45ffe6a130  
ppc/selinux-policy-strict-2.4.6-41.fc6.noarch.rpm
40950e00254303fcf0e674ad78292ffdf0fa684a  
ppc/selinux-policy-2.4.6-41.fc6.noarch.rpm
0f444a325f5cd8fe3699afd41f1a2c75b50d67bb  
ppc/selinux-policy-devel-2.4.6-41.fc6.noarch.rpm
f2f0c3510193f149ab1f3a8c3c14077bb3a1f782  
ppc/selinux-policy-mls-2.4.6-41.fc6.noarch.rpm
e22091b125fbc9314a98e2b3af34fde1099756e0  
ppc/selinux-policy-targeted-2.4.6-41.fc6.noarch.rpm
f7cecf26b22f600d8025474d31253e45ffe6a130  
x86_64/selinux-policy-strict-2.4.6-41.fc6.noarch.rpm
40950e00254303fcf0e674ad78292ffdf0fa684a  
x86_64/selinux-policy-2.4.6-41.fc6.noarch.rpm
0f444a325f5cd8fe3699afd41f1a2c75b50d67bb  
x86_64/selinux-policy-devel-2.4.6-41.fc6.noarch.rpm
f2f0c3510193f149ab1f3a8c3c14077bb3a1f782  
x86_64/selinux-policy-mls-2.4.6-41.fc6.noarch.rpm
e22091b125fbc9314a98e2b3af34fde1099756e0  
x86_64/selinux-policy-targeted-2.4.6-41.fc6.noarch.rpm
f7cecf26b22f600d8025474d31253e45ffe6a130  
i386/selinux-policy-strict-2.4.6-41.fc6.noarch.rpm
40950e00254303fcf0e674ad78292ffdf0fa684a  
i386/selinux-policy-2.4.6-41.fc6.noarch.rpm
0f444a325f5cd8fe3699afd41f1a2c75b50d67bb  
i386/selinux-policy-devel-2.4.6-41.fc6.noarch.rpm
f2f0c3510193f149ab1f3a8c3c14077bb3a1f782  
i386/selinux-policy-mls-2.4.6-41.fc6.noarch.rpm
e22091b125fbc9314a98e2b3af34fde1099756e0  
i386/selinux-policy-targeted-2.4.6-41.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-40.fc6

2007-02-21 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-248
2007-02-20
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 40.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Feb 16 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-40
- Fix bugzilla file context.
* Thu Feb 15 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-39
- Add bugzilla policy
- Allow procmail to create tmp files so spamassisin will work
- Some fixes for pyzor
* Wed Feb 14 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-38
- Removing dangling inlcud symlink if devel not installed
Resolves: #220085

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

e0a155124e9fb7ea19ceff3f6ee23a5129d93ce1  
SRPMS/selinux-policy-2.4.6-40.fc6.src.rpm
e0a155124e9fb7ea19ceff3f6ee23a5129d93ce1  
noarch/selinux-policy-2.4.6-40.fc6.src.rpm
9d76506b59084677ecbd00915d7ef8560b401932  
ppc/selinux-policy-targeted-2.4.6-40.fc6.noarch.rpm
55e0963f36080445244cbb4da9eac98ca752ef3a  
ppc/selinux-policy-mls-2.4.6-40.fc6.noarch.rpm
3a758ce1bdd30ea688783dab96ade2799c95ed97  
ppc/selinux-policy-2.4.6-40.fc6.noarch.rpm
615c2c56d1c3cc5043770bfa1507a12ba778622e  
ppc/selinux-policy-strict-2.4.6-40.fc6.noarch.rpm
6c8719287de10ebfef1f768fa9a9e6303a770e53  
ppc/selinux-policy-devel-2.4.6-40.fc6.noarch.rpm
9d76506b59084677ecbd00915d7ef8560b401932  
x86_64/selinux-policy-targeted-2.4.6-40.fc6.noarch.rpm
55e0963f36080445244cbb4da9eac98ca752ef3a  
x86_64/selinux-policy-mls-2.4.6-40.fc6.noarch.rpm
3a758ce1bdd30ea688783dab96ade2799c95ed97  
x86_64/selinux-policy-2.4.6-40.fc6.noarch.rpm
615c2c56d1c3cc5043770bfa1507a12ba778622e  
x86_64/selinux-policy-strict-2.4.6-40.fc6.noarch.rpm
6c8719287de10ebfef1f768fa9a9e6303a770e53  
x86_64/selinux-policy-devel-2.4.6-40.fc6.noarch.rpm
9d76506b59084677ecbd00915d7ef8560b401932  
i386/selinux-policy-targeted-2.4.6-40.fc6.noarch.rpm
55e0963f36080445244cbb4da9eac98ca752ef3a  
i386/selinux-policy-mls-2.4.6-40.fc6.noarch.rpm
3a758ce1bdd30ea688783dab96ade2799c95ed97  
i386/selinux-policy-2.4.6-40.fc6.noarch.rpm
615c2c56d1c3cc5043770bfa1507a12ba778622e  
i386/selinux-policy-strict-2.4.6-40.fc6.noarch.rpm
6c8719287de10ebfef1f768fa9a9e6303a770e53  
i386/selinux-policy-devel-2.4.6-40.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-37.fc6

2007-02-15 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-232
2007-02-15
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 37.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Mon Feb 12 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-37
- Allow kudzu to signal init to restart
Resolves: #225443
* Mon Feb  5 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-36
- Allow xen to work properly on ia64, needs to be able to read dosfs_t
Resolves: #217362
- Allow mozilla, evolution and thunderbird to read dev_random.
Resolves: FC6-227002
- Allow spamd to connect to smtp port
Resolves: FC6-227184
- Fixes to make ypxfr work
Resolves: FC6-227237
- Allow audit fsetsid capability
Resolves: FC6-227423
- Allow syslog (syslog-ng) to tcp_connect to other syslog servers
Resolves: FC6-218978

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

6e818df8ce3d7491fda4f956414c344ca5f049b2  
SRPMS/selinux-policy-2.4.6-37.fc6.src.rpm
6e818df8ce3d7491fda4f956414c344ca5f049b2  
noarch/selinux-policy-2.4.6-37.fc6.src.rpm
9b9c96853533891082362e2cf25d6a2c7d6bbde7  
ppc/selinux-policy-mls-2.4.6-37.fc6.noarch.rpm
7b948c4a6d6a032db610737482bef804830facfc  
ppc/selinux-policy-2.4.6-37.fc6.noarch.rpm
5e5ebf45a47f8901740233b0e9a3ebeb638da0e3  
ppc/selinux-policy-strict-2.4.6-37.fc6.noarch.rpm
f6dbeae053460f07db11c704a12ab1e2ab0f6be2  
ppc/selinux-policy-devel-2.4.6-37.fc6.noarch.rpm
7b00430b8467e6276602ae01a2f050ac6e90a119  
ppc/selinux-policy-targeted-2.4.6-37.fc6.noarch.rpm
9b9c96853533891082362e2cf25d6a2c7d6bbde7  
x86_64/selinux-policy-mls-2.4.6-37.fc6.noarch.rpm
7b948c4a6d6a032db610737482bef804830facfc  
x86_64/selinux-policy-2.4.6-37.fc6.noarch.rpm
5e5ebf45a47f8901740233b0e9a3ebeb638da0e3  
x86_64/selinux-policy-strict-2.4.6-37.fc6.noarch.rpm
f6dbeae053460f07db11c704a12ab1e2ab0f6be2  
x86_64/selinux-policy-devel-2.4.6-37.fc6.noarch.rpm
7b00430b8467e6276602ae01a2f050ac6e90a119  
x86_64/selinux-policy-targeted-2.4.6-37.fc6.noarch.rpm
9b9c96853533891082362e2cf25d6a2c7d6bbde7  
i386/selinux-policy-mls-2.4.6-37.fc6.noarch.rpm
7b948c4a6d6a032db610737482bef804830facfc  
i386/selinux-policy-2.4.6-37.fc6.noarch.rpm
5e5ebf45a47f8901740233b0e9a3ebeb638da0e3  
i386/selinux-policy-strict-2.4.6-37.fc6.noarch.rpm
f6dbeae053460f07db11c704a12ab1e2ab0f6be2  
i386/selinux-policy-devel-2.4.6-37.fc6.noarch.rpm
7b00430b8467e6276602ae01a2f050ac6e90a119  
i386/selinux-policy-targeted-2.4.6-37.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: policycoreutils-1.34.1-4.fc6

2007-02-06 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-192
2007-02-06
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.34.1
Release : 4.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-

* Thu Feb  1 2007 Dan Walsh [EMAIL PROTECTED] 1.34.1-4
- Fix audit2allow on missing translations
* Wed Jan 24 2007 Dan Walsh [EMAIL PROTECTED] 1.34.1-3
- More chcat fixes
* Wed Jan 24 2007 Dan Walsh [EMAIL PROTECTED] 1.34.1-2
- Change chcat to exec semodule so file context is maintained
* Wed Jan 24 2007 Dan Walsh [EMAIL PROTECTED] 1.34.1-1
- Fix system-config-selinux ports view
- Update to upstream
* Fixed newrole non-pam build.
* Updated version for stable branch.

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

4aa548eab0bc2b48479d7450ade27a35e32692cc  
SRPMS/policycoreutils-1.34.1-4.fc6.src.rpm
4aa548eab0bc2b48479d7450ade27a35e32692cc  
noarch/policycoreutils-1.34.1-4.fc6.src.rpm
6bbd4c1353ed769f493302d8653a3be772e8fbf7  
ppc/policycoreutils-1.34.1-4.fc6.ppc.rpm
863ddaa20e1505256137253971652e469c56c95c  
ppc/policycoreutils-gui-1.34.1-4.fc6.ppc.rpm
f8288302cc28037d8d0540a3017d55169a934748  
ppc/policycoreutils-newrole-1.34.1-4.fc6.ppc.rpm
1c1aaf51edd2ed628f552eaaea10eb889195d87d  
ppc/debug/policycoreutils-debuginfo-1.34.1-4.fc6.ppc.rpm
452bb3e1151c48e5a35816251b9d2e43757124c7  
x86_64/policycoreutils-1.34.1-4.fc6.x86_64.rpm
9e51b157b49506f1c2d12264760a31c7a2d2929a  
x86_64/policycoreutils-gui-1.34.1-4.fc6.x86_64.rpm
8be3a6ebefc670a1dc29813080ef91202e90d3c0  
x86_64/debug/policycoreutils-debuginfo-1.34.1-4.fc6.x86_64.rpm
f66559ca584f1d95aee422d3ada79e02ada5b85a  
x86_64/policycoreutils-newrole-1.34.1-4.fc6.x86_64.rpm
6ef4e792dfe4cbfcc416fbb647fe0f16e0d442f9  
i386/debug/policycoreutils-debuginfo-1.34.1-4.fc6.i386.rpm
37505a00fd815ce3684400ab78113c0754d802c3  
i386/policycoreutils-gui-1.34.1-4.fc6.i386.rpm
1f8c41f1196f5b59e6d071e86f12ec84ef24a936  
i386/policycoreutils-1.34.1-4.fc6.i386.rpm
c1d134a79a9b493f35cf165b1fe23fa30e96de12  
i386/policycoreutils-newrole-1.34.1-4.fc6.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-35.fc6

2007-02-06 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-193
2007-02-06
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 35.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Jan 26 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-35
- Fixes to make setrans work properly on MLS
Resolves: #224441
* Fri Jan 26 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-34
- Fixes to make setrans work properly on MLS
Resolves: #224441
* Fri Jan 26 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-33
- Additional fixes for ricci_modstorage, lvm
- Fixes for mls policy net label
Resolves: #224441
* Wed Jan 24 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-31
- Fix clvmd policy
- Fix squid cgi script to run with correct context.
- Maintain proper context on /etc/lvm/.cache file
- Lots of fixes for ricci and friends
- mount.nfs needs sys_resource
- Change gstreamer context for only i386
- Fix libXcomp file_context
Resolves: #224441
* Tue Jan 23 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-30
- Fixes for ricci_modservice
Resolves: #217519
* Mon Jan 22 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-29
- remove swapfile avc
- Fix rpcsvcgssd
Resolves: #217519
* Wed Jan 17 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-28
- Allow logwatch to use ypbind
- Allow system_crond_t to create cron_var_run_t files (prelink files)
- dontaudit postfix-smtp reading /boot, fix file context on lmtp
Resolves: #215722

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

6f7b320ff1843e02b8de09b2037d785bf24c2a92  
SRPMS/selinux-policy-2.4.6-35.fc6.src.rpm
6f7b320ff1843e02b8de09b2037d785bf24c2a92  
noarch/selinux-policy-2.4.6-35.fc6.src.rpm
b701d3bd317a106021dbfd57662491b37fa6595a  
ppc/selinux-policy-mls-2.4.6-35.fc6.noarch.rpm
2e769395284d609ccb2c888168bbf88e1d97e175  
ppc/selinux-policy-targeted-2.4.6-35.fc6.noarch.rpm
2b3992ea76be275cb0780c87c62a76697dd320b1  
ppc/selinux-policy-strict-2.4.6-35.fc6.noarch.rpm
066511ec33d1c98cc34cee4376120a9dd8820606  
ppc/selinux-policy-devel-2.4.6-35.fc6.noarch.rpm
2bed8d37dbd46bac1f1004969b09f2d21ad431e4  
ppc/selinux-policy-2.4.6-35.fc6.noarch.rpm
b701d3bd317a106021dbfd57662491b37fa6595a  
x86_64/selinux-policy-mls-2.4.6-35.fc6.noarch.rpm
2e769395284d609ccb2c888168bbf88e1d97e175  
x86_64/selinux-policy-targeted-2.4.6-35.fc6.noarch.rpm
2b3992ea76be275cb0780c87c62a76697dd320b1  
x86_64/selinux-policy-strict-2.4.6-35.fc6.noarch.rpm
066511ec33d1c98cc34cee4376120a9dd8820606  
x86_64/selinux-policy-devel-2.4.6-35.fc6.noarch.rpm
2bed8d37dbd46bac1f1004969b09f2d21ad431e4  
x86_64/selinux-policy-2.4.6-35.fc6.noarch.rpm
b701d3bd317a106021dbfd57662491b37fa6595a  
i386/selinux-policy-mls-2.4.6-35.fc6.noarch.rpm
2e769395284d609ccb2c888168bbf88e1d97e175  
i386/selinux-policy-targeted-2.4.6-35.fc6.noarch.rpm
2b3992ea76be275cb0780c87c62a76697dd320b1  
i386/selinux-policy-strict-2.4.6-35.fc6.noarch.rpm
066511ec33d1c98cc34cee4376120a9dd8820606  
i386/selinux-policy-devel-2.4.6-35.fc6.noarch.rpm
2bed8d37dbd46bac1f1004969b09f2d21ad431e4  
i386/selinux-policy-2.4.6-35.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-27.fc6

2007-01-22 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-082
2007-01-22
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 27.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Mon Jan 15 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-27
- Fix senmail avc trying to read /root
- More fixes for ssh transitions to userspace
Resolves: #221608
Resolves: #222548
* Fri Jan 12 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-26
- automounter needs setuid
- prelink needs to be able to rw_dir_perms on usr_t
- pcscd_t needs to be able to search sysfs_t
- Lots of fixes to run sshd under xinetd
Resolves: #21
* Wed Jan 10 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-25
- Allow pcscd to use dac_search_override capability
Resolves: #222064
* Mon Jan  8 2007 Dan Walsh [EMAIL PROTECTED] 2.4.6-24
- Allow prelink when run from rpm to create tmp files
Resolves: #221865
- Remove file_context for exportfs
Resolves: #221181
- Allow spamassassin to create ~/.spamassissin
Resolves: #203290
- Allow netlabel packets to flow.
Resolves: #210426

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

0c344e455a575610dba3ab0aa6cd2ad6b317ac7d  
SRPMS/selinux-policy-2.4.6-27.fc6.src.rpm
0c344e455a575610dba3ab0aa6cd2ad6b317ac7d  
noarch/selinux-policy-2.4.6-27.fc6.src.rpm
dae14e5c8599fef9e024c8475e812fc1232bf801  
ppc/selinux-policy-mls-2.4.6-27.fc6.noarch.rpm
b568146850303cf91a9620990ccc8ba67720863c  
ppc/selinux-policy-devel-2.4.6-27.fc6.noarch.rpm
39efc8e283815bf0d1b7cfe221fa4ceb1e82c44e  
ppc/selinux-policy-targeted-2.4.6-27.fc6.noarch.rpm
27ef193051e0946901022eaf72ba331430e965e7  
ppc/selinux-policy-2.4.6-27.fc6.noarch.rpm
358f46a338d55312fedf2d8a3275c2613e79be45  
ppc/selinux-policy-strict-2.4.6-27.fc6.noarch.rpm
dae14e5c8599fef9e024c8475e812fc1232bf801  
x86_64/selinux-policy-mls-2.4.6-27.fc6.noarch.rpm
b568146850303cf91a9620990ccc8ba67720863c  
x86_64/selinux-policy-devel-2.4.6-27.fc6.noarch.rpm
39efc8e283815bf0d1b7cfe221fa4ceb1e82c44e  
x86_64/selinux-policy-targeted-2.4.6-27.fc6.noarch.rpm
27ef193051e0946901022eaf72ba331430e965e7  
x86_64/selinux-policy-2.4.6-27.fc6.noarch.rpm
358f46a338d55312fedf2d8a3275c2613e79be45  
x86_64/selinux-policy-strict-2.4.6-27.fc6.noarch.rpm
dae14e5c8599fef9e024c8475e812fc1232bf801  
i386/selinux-policy-mls-2.4.6-27.fc6.noarch.rpm
b568146850303cf91a9620990ccc8ba67720863c  
i386/selinux-policy-devel-2.4.6-27.fc6.noarch.rpm
39efc8e283815bf0d1b7cfe221fa4ceb1e82c44e  
i386/selinux-policy-targeted-2.4.6-27.fc6.noarch.rpm
27ef193051e0946901022eaf72ba331430e965e7  
i386/selinux-policy-2.4.6-27.fc6.noarch.rpm
358f46a338d55312fedf2d8a3275c2613e79be45  
i386/selinux-policy-strict-2.4.6-27.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: selinux-policy-2.4.6-17.fc6

2007-01-05 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2007-1505
2007-01-05
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 17.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Dec 22 2006 Dan Walsh [EMAIL PROTECTED] 2.4.6-17
- Fix to allow ftp to bind to ports  1024
Resolves: #219349
* Tue Dec 19 2006 Dan Walsh [EMAIL PROTECTED] 2.4.6-16
- Allow semanage to exec it self.  Label genhomedircon as semanage_exec_t
Resolves: #219421
- Allow sysadm_lpr_t to manage other print spool jobs
Resolves: #220080
* Mon Dec 18 2006 Dan Walsh [EMAIL PROTECTED] 2.4.6-15
- allow automount to setgid
Resolves: #21

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/6/

b22a36006d52474aa6c6eafc81fbf4334d0871ea  
SRPMS/selinux-policy-2.4.6-17.fc6.src.rpm
b22a36006d52474aa6c6eafc81fbf4334d0871ea  
noarch/selinux-policy-2.4.6-17.fc6.src.rpm
c7bc263e8569808b751b506f8f345e3414dde8fe  
ppc/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
a516a0284f7ff18f0a8036d84bb89e4d1ea87ccd  
ppc/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
ca95ee03b7fba7979885582c252361232633dfa3  
ppc/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
ca8b44ac4a01b9d7c4cf4b92a75045a501a549aa  
ppc/selinux-policy-2.4.6-17.fc6.noarch.rpm
93f6e727f0ed34e6311f70400643b7a8d83ed4e1  
ppc/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm
c7bc263e8569808b751b506f8f345e3414dde8fe  
x86_64/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
a516a0284f7ff18f0a8036d84bb89e4d1ea87ccd  
x86_64/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
ca95ee03b7fba7979885582c252361232633dfa3  
x86_64/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
ca8b44ac4a01b9d7c4cf4b92a75045a501a549aa  
x86_64/selinux-policy-2.4.6-17.fc6.noarch.rpm
93f6e727f0ed34e6311f70400643b7a8d83ed4e1  
x86_64/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm
c7bc263e8569808b751b506f8f345e3414dde8fe  
i386/selinux-policy-mls-2.4.6-17.fc6.noarch.rpm
a516a0284f7ff18f0a8036d84bb89e4d1ea87ccd  
i386/selinux-policy-devel-2.4.6-17.fc6.noarch.rpm
ca95ee03b7fba7979885582c252361232633dfa3  
i386/selinux-policy-targeted-2.4.6-17.fc6.noarch.rpm
ca8b44ac4a01b9d7c4cf4b92a75045a501a549aa  
i386/selinux-policy-2.4.6-17.fc6.noarch.rpm
93f6e727f0ed34e6311f70400643b7a8d83ed4e1  
i386/selinux-policy-strict-2.4.6-17.fc6.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 6 Update: checkpolicy-1.33.1-2.fc6

2006-12-13 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1409
2006-12-13
-

Product : Fedora Core 6
Name: checkpolicy
Version : 1.33.1
Release : 2.fc6
Summary : SELinux policy compiler
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains checkpolicy, the SELinux policy compiler.
Only required for building policies.

-

* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.1-2
- Rebuild for new libraries
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.1-1
- Latest update from NSA
* Collapse user identifiers and identifiers together.
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.32-1
- Latest update from NSA
* Updated version for release.
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.12-1
- Latest update from NSA
* Merged user and range_transition support for modules from 
  Darrel Goeddel
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.11-1
- Latest update from NSA
* merged range_transition enhancements and user module format
  changes from Darrel Goeddel
* Merged symtab datum patch from Karl MacMillan.
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - 1.30.9-1.1
- rebuild
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.8-1
- Latest upgrade from NSA
* Lindent.
* Merged patch to remove TE rule conflict checking from the parser
  from Joshua Brindle.  This can only be done properly by the 
  expander.
* Merged patch to make checkpolicy/checkmodule handling of
  duplicate/conflicting TE rules the same as the expander 
  from Joshua Brindle.
* Merged optionals in base take 2 patch set from Joshua Brindle.
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.5-1
- Latest upgrade from NSA
* Merged compiler cleanup patch from Karl MacMillan.
* Merged fix warnings patch from Karl MacMillan.
* Wed Apr  5 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.4-1
- Latest upgrade from NSA
* Changed require_class to reject permissions that have not been
  declared if building a base module.
* Tue Mar 28 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.3-1
- Latest upgrade from NSA
* Fixed checkmodule to call link_modules prior to expand_module
  to handle optionals.
* Fixed require_class to avoid shadowing permissions already defined
  in an inherited common definition.
* Mon Mar 27 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.1-2
- Rebuild with new libsepol
* Thu Mar 23 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.1-1
- Latest upgrade from NSA
* Moved processing of role and user require statements to 2nd pass.
* Fri Mar 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.30-1
- Latest upgrade from NSA
* Updated version for release.
* Fixed bug in role dominance (define_role_dom).
* Fri Feb 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.29.4-1
- Latest upgrade from NSA
* Added a check for failure to declare each sensitivity in
  a level definition.
* Changed to clone level data for aliased sensitivities to
  avoid double free upon sens_destroy.  Bug reported by Kevin
  Carr of Tresys Technology.
* Mon Feb 13 2006 Dan Walsh [EMAIL PROTECTED] - 1.29.2-1
- Latest upgrade from NSA
* Merged optionals in base patch from Joshua Brindle.
* Mon Feb 13 2006 Dan Walsh [EMAIL PROTECTED] - 1.29.1-1.2
- Need to build againi
* Fri Feb 10 2006 Jesse Keating [EMAIL PROTECTED] - 1.29.1-1.1
- bump again for double-long bug on ppc(64)
* Tue Feb  7 2006 Dan Walsh [EMAIL PROTECTED] 1.29.1-1
- Latest upgrade from NSA
* Merged sepol_av_to_string patch from Joshua Brindle.
* Tue Feb  7 2006 Jesse Keating [EMAIL PROTECTED] - 1.28-5.1
- rebuilt for new gcc4.1 snapshot and glibc changes
* Fri Jan 13 2006 Dan Walsh [EMAIL PROTECTED] 1.28-5
- Rebuild to get latest libsepol
* Fri Jan 13 2006 Dan Walsh [EMAIL PROTECTED] 1.28-5
- Rebuild to get latest libsepol
* Thu Jan  5 2006 Dan Walsh [EMAIL PROTECTED] 1.28-4
- Rebuild to get latest libsepol
* Wed Jan  4 2006 Dan Walsh [EMAIL PROTECTED] 1.28-3
- Rebuild to get latest libsepol
* Fri Dec 16 2005 Dan Walsh [EMAIL PROTECTED] 1.28-2
- Rebuild to get latest libsepol
* Fri Dec  9 2005 Jesse Keating [EMAIL PROTECTED]
- 

Fedora Core 6 Update: libselinux-1.33.2-3.fc6

2006-12-13 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1410
2006-12-13
-

Product : Fedora Core 6
Name: libselinux
Version : 1.33.2
Release : 3.fc6
Summary : SELinux library and simple utilities
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions.  Required for any applications that use the SELinux API.

-

* Wed Dec  6 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.2-3
- Fix matchpathcon to lstat files
* Thu Nov 30 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.2-2
- Update man page
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.2-1
- Upgrade to upstream
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.1-2
- Add James Antill patch for login verification of MLS Levels
-  MLS ragnes need to be checked, Eg. login/cron. This patch adds 
infrastructure.
* Tue Oct 24 2006 Dan Walsh [EMAIL PROTECTED] - 1.33.1-1
- Upgrade to latest from NSA
* Merged updated flask definitions from Darrel Goeddel.
  This adds the context security class, and also adds
  the string definitions for setsockcreate and polmatch.
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.32-1
- Upgrade to latest from NSA
* Updated version for release.
* Sun Oct  1 2006 Jesse Keating [EMAIL PROTECTED] - 1.30.29-2
- rebuilt for unwind info generation, broken in gcc-4.1.1-21
* Fri Sep 29 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.29-1
- Upgrade to latest from NSA
* Merged av_permissions.h update from Steve Grubb,
  adding setsockcreate and polmatch definitions.
* Wed Sep 27 2006 Jeremy Katz [EMAIL PROTECTED] - 1.30.28-3
- really make -devel depend on libsepol-devel
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.28-2
- Add sgrubb patch for polmatch
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.28-1
- Upgrade to latest from NSA
* Merged patch from Steve Smalley to fix SIGPIPE in setrans_client
* Tue Sep  5 2006 Jeremy Katz [EMAIL PROTECTED] - 1.30.27-2
- have -devel require libsepol-devel
* Thu Aug 24 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.27-1
- Upgrade to latest from NSA
* Merged patch to not log avc stats upon a reset from Steve Grubb.
* Applied patch to revert compat_net setting upon policy load.
* Merged file context homedir and local path functions from
  Chris PeBenito.
* Fri Aug 18 2006 Jesse Keating [EMAIL PROTECTED] - 1.20.26-2
- rebuilt with latest binutils to pick up 64K -z commonpagesize on ppc*
  (#203001)
* Sat Aug 12 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.25-1
- Upgrade to latest from NSA
* Merged file context homedir and local path functions from
  Chris PeBenito.
* Rework functions that access /proc/pid/attr to access the
  per-thread nodes, and unify the code to simplify maintenance.
* Fri Aug 11 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.24-1
- Upgrade to latest from NSA
* Merged return value fix for *getfilecon() from Dan Walsh.
* Merged sockcreate interfaces from Eric Paris.
* Wed Aug  9 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.22-2
- Fix translation return codes to return size of buffer
* Tue Aug  1 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.22-1
- Upgrade to latest from NSA
* Merged no-tls-direct-seg-refs patch from Jeremy Katz.
* Merged netfilter_contexts support patch from Chris PeBenito.
* Tue Aug  1 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.20-1
- Upgrade to latest from NSA
* Merged context_*_set errno patch from Jim Meyering.
* Tue Aug  1 2006 Jeremy Katz [EMAIL PROTECTED] - 1.30.19-5
- only build non-fpic objects with -mno-tls-direct-seg-refs
* Tue Aug  1 2006 Jeremy Katz [EMAIL PROTECTED] - 1.30.19-4
- build with -mno-tls-direct-seg-refs on x86 to avoid triggering 
  segfaults with xen (#200783)
* Mon Jul 17 2006 Dan Walsh [EMAIL PROTECTED] 1.30.19-3
- Rebuild for new gcc
* Tue Jul 11 2006 Dan Walsh [EMAIL PROTECTED] 1.30.19-2
- Fix libselinux to not telinit during installs
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] 1.30.19-1
- Upgrade to latest from NSA
* Lindent.
* Merged {get,set}procattrcon patch set from Eric Paris.
* Merged re-base of keycreate patch originally by 

Fedora Core 6 Update: policycoreutils-1.33.6-3.fc6

2006-12-13 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1411
2006-12-13
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.33.6
Release : 3.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-

* Wed Dec  6 2006 Dan Walsh [EMAIL PROTECTED] 1.33.6-3
- Update po files
Resolves: #216920
* Fri Dec  1 2006 Dan Walsh [EMAIL PROTECTED] 1.33.6-2
- Update po files
Resolves: #216920
* Wed Nov 29 2006 Dan Walsh [EMAIL PROTECTED] 1.33.6-1
- Update to upstream
* Patch from Dan Walsh to add an pam_acct_msg call to run_init
* Patch from Dan Walsh to fix error code returns in newrole
* Patch from Dan Walsh to remove verbose flag from semanage man page
* Patch from Dan Walsh to make audit2allow use refpolicy Makefile
  in /usr/share/selinux/SELINUXTYPE
* Wed Nov 29 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-4
- Fixing the Makefile line again to build with LSPP support
Resolves: #208838
* Wed Nov 29 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-3
- Don't report errors on restorecond when file system does not support XATTRS
Resolves: #217694
* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-2
- Fix -q qualifier on load_policy
Resolves: #214827
* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-1
- Merge to upstream
- Fix makefile line
Resolves: #208838
* Fri Nov 24 2006 Dan Walsh [EMAIL PROTECTED] 1.33.4-2
- Additional po changes
- Added all booleans definitions
* Wed Nov 22 2006 Dan Walsh [EMAIL PROTECTED] 1.33.4-1
- Upstream accepted my patches
* Merged setsebool patch from Karl MacMillan. 
  This fixes a bug reported by Yuichi Nakamura with
  always setting booleans persistently on an unmanaged system.
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-2
- Fixes for the gui
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-1
- Upstream accepted my patches
* Fri Nov 17 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-9
- Add Amy Grifis Patch to preserve newrole exit status
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-8
- Fix display of gui
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-7
- Add patch by Jose Plans to make run_init use pam_acct_mgmt
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-6
- More fixes to gui
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-5
- Fix audit2allow to generate referene policy
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-4
- Add group sort for portsPage.py
- Add enable/disableaudit to modules page
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-3
- Add glade file
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-2
- Fix Module handling in system-config-selinux
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-1
- Update to upstream
* Merged newrole patch set from Michael Thompson.
- Add policycoreutils-gui
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-3
- No longer requires rhpl
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 1.32-2
- Fix genhomedircon man page
* Mon Oct  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-1
- Add newrole audit patch from sgrubb
- Update to upstream
* Merged audit2allow -l fix from Yuichi Nakamura.
* Merged restorecon -i and -o - support from Karl MacMillan.
* Merged semanage/seobject fix from Dan Walsh.
* Merged fixfiles -R and verify changes from Dan Walsh.
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-2
- Separate out newrole into its own package
* Fri Sep 29 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-1
- Update to upstream
* Merged newrole auditing of failures due to user actions from
  Michael Thompson.
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-6
- Pass -i qualifier to restorecon  for fixfiles -R
- Update translations
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-5
- Remove recursion from fixfiles -R calls
- Fix semanage to verify prefix
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-4
- More translations
- 

Fedora Core 6 Update: selinux-policy-2.4.6-1.fc6

2006-12-04 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1358
2006-12-04
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.6
Release : 1.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 2.4.6-1
- Dontaudit appending hal_var_lib files 
Resolves: #217452
Resolves: #217571
Resolves: #217611
Resolves: #217640
Resolves: #217725
* Tue Nov 21 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-4
- Fix context for helix players file_context #216942
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-3
- Fix load_policy to be able to mls_write_down so it can talk to the terminal
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-2
- Fixes for hwclock, clamav, ftp
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-1
- Move to upstream version which accepted my patches
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-2
- Fixes for nvidia driver
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-2
- Allow semanage to signal mcstrans
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-1
- Update to upstream
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-13
- Allow modstorage to edit /etc/fstab file
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-12
- Fix for qemu, /dev/
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-11
- Fix path to realplayer.bin
* Fri Nov 10 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-10
- Allow xen to connect to xen port
* Fri Nov 10 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-9
- Allow cups to search samba_etc_t directory
- Allow xend_t to list auto_mountpoints
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-8
- Allow xen to search automount
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-7
- Fix spec of jre files
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-6
- Fix unconfined access to shadow file
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-5
- Allow xend to create files in xen_image_t directories
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-4
- Fixes for /var/lib/hal
* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-3
- Remove ability for sysadm_t to look at audit.log
* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-2
- Fix rpc_port_types
- Add aide policy for mls
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-1
- Merge with upstream
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-8
- Lots of fixes for ricci
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-7
- Allow xen to read/write fixed devices with a boolean
- Allow apache to search /var/log
* Thu Nov  2 2006 James Antill [EMAIL PROTECTED] 2.4.2-6
- Fix policygentool specfile problem.
- Allow apache to send signals to it's logging helpers.
- Resolves: rhbz#212731
* Wed Nov  1 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-5
- Add perms for swat
* Tue Oct 31 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-4
- Add perms for swat
* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3
- Allow daemons to dump core files to /
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-2
- Fixes for ricci
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1
- Allow mount.nfs to work
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-5
- Allow ricci-modstorage to look at lvm_etc_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-4
- Fixes for ricci using saslauthd
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3
- Allow mountpoint on home_dir_t and home_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-2
- Update xen to read nfs files
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-4
- Allow noxattrfs to associate with other noxattrfs
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-3
- Allow hal to use power_device_t
* Fri Oct 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4-2
- Allow procemail to look at autofs_t
- Allow xen_image_t to work as a fixed device
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.4-1
- Refupdate from upstream
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-4
- Add lots of fixes for mls cups
* Wed Oct 18 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-3
- Lots of fixes for ricci
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-2
- Fix number of cats
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-1
- Update to upstream
* Thu Oct 12 2006 James Antill [EMAIL PROTECTED] 2.3.18-10
- More iSCSI changes for #209854
* Tue Oct 10 2006 James Antill [EMAIL PROTECTED] 2.3.18-9
- Test ISCSI fixes for #209854
* Sun Oct  8 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-8
- allow semodule to rmdir selinux_config_t dir
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-7
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-6
- Fix context mounts on reboot
- Fix ccs creation of directory in /var/log
* Thu Oct  5 2006 Dan Walsh 

Fedora Core 6 Update: libsepol-1.15.3-1.fc6

2006-12-04 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1359
2006-12-04
-

Product : Fedora Core 6
Name: libsepol
Version : 1.15.3
Release : 1.fc6
Summary : SELinux binary policy manipulation library
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

-

* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 1.15.3-1
- Upgrade to latest from NSA
* Merged patch to compile wit -fPIC instead of -fpic from
  Manoj Srivastava to prevent hitting the global offest table
  limit. Patch changed to include libselinux and libsemanage in
  addition to libselinux.
* Wed Nov  1 2006 Dan Walsh [EMAIL PROTECTED] 1.15.2-1
- Upgrade to latest from NSA
* Merged fix from Karl MacMillan for a segfault when linking
  non-MLS modules with users in them.
* Tue Oct 24 2006 Dan Walsh [EMAIL PROTECTED] 1.15.1-1
- Upgrade to latest from NSA
* Merged fix for version comparison that was preventing range
  transition rules from being written for a version 5 base policy
  from Darrel Goeddel.
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.14-1
- NSA Released version - Same as previous but changed release number
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.12.28-1
- Upgrade to latest from NSA
* Build libsepol's static object files with -fpic
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 1.12.27-1
- Upgrade to latest from NSA
* Merged mls user and range_transition support in modules
  from Darrel Goeddel
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] 1.12.26-1
- Upgrade to latest from NSA
* Merged range transition enhancements and user format changes
  Darrel Goeddel
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-3
- Fix location of include directory to devel package
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-2
- Remove invalid Requires
* Thu Aug 24 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-1
- Upgrade to latest from NSA
* Merged conditionally expand neverallows patch from Jeremy Mowery.
* Merged refactor expander patch from Jeremy Mowery.
* Thu Aug  3 2006 Dan Walsh [EMAIL PROTECTED] 1.12.24-1
- Upgrade to latest from NSA
* Merged libsepol unit tests from Joshua Brindle.
* Merged symtab datum patch from Karl MacMillan.
* Merged netfilter contexts support from Chris PeBenito.
* Tue Aug  1 2006 Dan Walsh [EMAIL PROTECTED] 1.12.21-1
- Upgrade to latest from NSA
* Merged helpful hierarchy check errors patch from Joshua Brindle.
* Merged semodule_deps patch from Karl MacMillan.
  This adds source module names to the avrule decls.
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - 1.12.19-1.1
- rebuild
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] 1.12.19-1
- Upgrade to latest from NSA
* Lindent.
* Merged optionals in base take 2 patch set from Joshua Brindle.
* Tue Jun 13 2006 Bill Nottingham [EMAIL PROTECTED] 1.12.17-2
- bump so it's newer than the FC5 version
* Mon Jun  5 2006 Dan Walsh [EMAIL PROTECTED] 1.12.17-1
- Upgrade to latest from NSA
* Revert 1.12.16.
* Merged cleaner fix for bool_ids overflow from Karl MacMillan,
  replacing the prior patch.
* Merged fixes for several memory leaks in the error paths during
  policy read from Serge Hallyn.
* Tue May 30 2006 Dan Walsh [EMAIL PROTECTED] 1.12.14-1
- Upgrade to latest from NSA
* Fixed bool_ids overflow bug in cond_node_find and cond_copy_list,
  based on bug report and suggested fix by Cedric Roux.
* Merged sens_copy_callback, check_role_hierarchy_callback,
  and node_from_record fixes from Serge Hallyn.
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 1.12.12-1
- Upgrade to latest from NSA
* Added sepol_policydb_compat_net() interface for testing whether
  a policy requires the compatibility support for network checks
  to be enabled in the kernel.
* Mon May 15 2006 Dan Walsh 

Fedora Core 6 Update: policycoreutils-1.33.5-4.fc6

2006-12-04 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1361
2006-12-04
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.33.5
Release : 4.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-

* Wed Nov 29 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-4
- Fixing the Makefile line again to build with LSPP support
Resolves: #208838
* Wed Nov 29 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-3
- Don't report errors on restorecond when file system does not support XATTRS
Resolves: #217694
* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-2
- Fix -q qualifier on load_policy
Resolves: #214827
* Tue Nov 28 2006 Dan Walsh [EMAIL PROTECTED] 1.33.5-1
- Merge to upstream
- Fix makefile line
Resolves: #208838
* Fri Nov 24 2006 Dan Walsh [EMAIL PROTECTED] 1.33.4-2
- Additional po changes
- Added all booleans definitions
* Wed Nov 22 2006 Dan Walsh [EMAIL PROTECTED] 1.33.4-1
- Upstream accepted my patches
* Merged setsebool patch from Karl MacMillan. 
  This fixes a bug reported by Yuichi Nakamura with
  always setting booleans persistently on an unmanaged system.
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-2
- Fixes for the gui
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-1
- Upstream accepted my patches
* Fri Nov 17 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-9
- Add Amy Grifis Patch to preserve newrole exit status
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-8
- Fix display of gui
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-7
- Add patch by Jose Plans to make run_init use pam_acct_mgmt
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-6
- More fixes to gui
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-5
- Fix audit2allow to generate referene policy
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-4
- Add group sort for portsPage.py
- Add enable/disableaudit to modules page
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-3
- Add glade file
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-2
- Fix Module handling in system-config-selinux
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-1
- Update to upstream
* Merged newrole patch set from Michael Thompson.
- Add policycoreutils-gui
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-3
- No longer requires rhpl
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 1.32-2
- Fix genhomedircon man page
* Mon Oct  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-1
- Add newrole audit patch from sgrubb
- Update to upstream
* Merged audit2allow -l fix from Yuichi Nakamura.
* Merged restorecon -i and -o - support from Karl MacMillan.
* Merged semanage/seobject fix from Dan Walsh.
* Merged fixfiles -R and verify changes from Dan Walsh.
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-2
- Separate out newrole into its own package
* Fri Sep 29 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-1
- Update to upstream
* Merged newrole auditing of failures due to user actions from
  Michael Thompson.
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-6
- Pass -i qualifier to restorecon  for fixfiles -R
- Update translations
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-5
- Remove recursion from fixfiles -R calls
- Fix semanage to verify prefix
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-4
- More translations
- Compile with -pie
* Mon Sep 18 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-3
- Add translations
- Fix audit2allow -l
* Thu Sep 14 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-2
- Rebuild
* Thu Sep 14 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-1
- Update to upstream
- Change -o to take - for stdout
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-9
- Add -h support for genhomedircon
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-8
- Fix fixfiles handling of -o
* Mon Sep 11 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-7
- Make restorecon return the number of changes files if you use the -n flag

Fedora Core 6 Update: selinux-policy-2.4.5-3.fc6

2006-11-28 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1293
2006-11-28
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.5
Release : 3.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-3
- Fix load_policy to be able to mls_write_down so it can talk to the terminal
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-2
- Fixes for hwclock, clamav, ftp
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 2.4.5-1
- Move to upstream version which accepted my patches
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-2
- Fixes for nvidia driver
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-2
- Allow semanage to signal mcstrans
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 2.4.4-1
- Update to upstream
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-13
- Allow modstorage to edit /etc/fstab file
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-12
- Fix for qemu, /dev/
* Mon Nov 13 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-11
- Fix path to realplayer.bin
* Fri Nov 10 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-10
- Allow xen to connect to xen port
* Fri Nov 10 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-9
- Allow cups to search samba_etc_t directory
- Allow xend_t to list auto_mountpoints
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-8
- Allow xen to search automount
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-7
- Fix spec of jre files
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-6
- Fix unconfined access to shadow file
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-5
- Allow xend to create files in xen_image_t directories
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-4
- Fixes for /var/lib/hal
* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-3
- Remove ability for sysadm_t to look at audit.log
* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-2
- Fix rpc_port_types
- Add aide policy for mls
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-1
- Merge with upstream
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-8
- Lots of fixes for ricci
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-7
- Allow xen to read/write fixed devices with a boolean
- Allow apache to search /var/log
* Thu Nov  2 2006 James Antill [EMAIL PROTECTED] 2.4.2-6
- Fix policygentool specfile problem.
- Allow apache to send signals to it's logging helpers.
- Resolves: rhbz#212731
* Wed Nov  1 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-5
- Add perms for swat
* Tue Oct 31 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-4
- Add perms for swat
* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3
- Allow daemons to dump core files to /
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-2
- Fixes for ricci
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1
- Allow mount.nfs to work
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-5
- Allow ricci-modstorage to look at lvm_etc_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-4
- Fixes for ricci using saslauthd
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3
- Allow mountpoint on home_dir_t and home_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-2
- Update xen to read nfs files
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-4
- Allow noxattrfs to associate with other noxattrfs
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-3
- Allow hal to use power_device_t
* Fri Oct 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4-2
- Allow procemail to look at autofs_t
- Allow xen_image_t to work as a fixed device
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.4-1
- Refupdate from upstream
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-4
- Add lots of fixes for mls cups
* Wed Oct 18 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-3
- Lots of fixes for ricci
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-2
- Fix number of cats
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-1
- Update to upstream
* Thu Oct 12 2006 James Antill [EMAIL PROTECTED] 2.3.18-10
- More iSCSI changes for #209854
* Tue Oct 10 2006 James Antill [EMAIL PROTECTED] 2.3.18-9
- Test ISCSI fixes for #209854
* Sun Oct  8 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-8
- allow semodule to rmdir selinux_config_t dir
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-7
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-6
- Fix context mounts on reboot
- Fix ccs creation of directory in /var/log
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-5
- Update for tallylog
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-4
- Allow xend to rewrite dhcp conf files
- Allow mgetty sys_admin capability
* Wed Oct  4 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-3
- Make xentapctrl work
* Tue Oct  3 2006 Dan Walsh [EMAIL 

Fedora Core 6 Update: setroubleshoot-1.7.1-1.fc6

2006-11-28 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1302
2006-11-28
-

Product : Fedora Core 6
Name: setroubleshoot
Version : 1.7.1
Release : 1.fc6
Summary : Helps troubleshoot SELinux problems
Description :
Provides tools to help diagnose SELinux problems. When AVC messages
are generated an alert can be generated that will give information
about the problem and help track its resolution. Alerts can be configured
to user preference. The same tools can be run on existing log files.

-

* Thu Nov 23 2006 Dan Walsh [EMAIL PROTECTED] - 1.7.1-1
- New Icon and translations
* Tue Nov 21 2006 Dan Walsh [EMAIL PROTECTED] - 1.7-1
* Add command line utilities
* logfile scanning finally seems to work connected to browser

* Additional Information section of report now includes line
number information (if alert was generated from logfile)

* replace database update_callback() with notify interface, a more
generic solution more easily shared between components

* object implementing rpc method is now explicitly attached via
connect_rpc_interface() instead of walking the MRO chain with
magic exclusions. explicitly connecting is more flexible and
robust (no getting the wrong object by mistake)

* fix handling of return args in local rpc case

* fix signal connections between audit and logfile

* split databae and database_properties for audit and logfile

* fix initial connection state

* fix lookup_local_id
* Wed Nov  8 2006 Dan Walsh [EMAIL PROTECTED] - 1.5-1
- Speed up startup of service
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] - 1.4-1
- Many fixes
- Changed the api
* Tue Oct 24 2006 Dan Walsh [EMAIL PROTECTED] - 1.3-1
- Speed enhancments
- John Dennis  [EMAIL PROTECTED]
* log file parsing now approx 4 times faster

* greatly enhance the statistics reporting capability in attempt
to diagnose slow log file parsing performance

* make gathering of environmenatal information optional,
environment information is only relevant at the time the 
alert fires, not in a post processing scenario

* clean up several places where environmental information was
assumed and/or was always gathered, or gathered in the wrong place.
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.2-1
- Fix signature for PORT_NUMBER src command
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] - 1.1-1
- Additional Plugins for port_t and device_t and mislabled files.
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] - 1.0-1
- Release of first version
- Fix icon
- John Dennis  [EMAIL PROTECTED]
* Memory leak fixes
* Substitution fixes
* File names in hex fixes
* Fri Sep 29 2006 Dan Walsh [EMAIL PROTECTED] - 0.48-1
- Sealert only notify dropped connection once
- setroubleshoot shutdown cleanly
- John Dennis  [EMAIL PROTECTED]
* Gui cleanups
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] - 0.47-1
* Change close key binding to ctrl-w
* Tue Sep 26 2006 Dan Walsh [EMAIL PROTECTED] - 0.46-1
-  Add new plugins cvs_data, rsync_data, xen_image, swapfile, samba_share

- John Dennis  [EMAIL PROTECTED]

* clear the GUI of old data before loading new data,
fix the code used to display the filter icon in the filter column
* Tue Sep 26 2006 Dan Walsh [EMAIL PROTECTED] - 0.45-1
- John Dennis  [EMAIL PROTECTED]

* Major rewrite of the client/server RPC code,
* Sat Sep 16 2006 Dan Walsh [EMAIL PROTECTED] - 0.44-1
- Fix Affected RPMS handling
* Fri Sep 15 2006 Dan Walsh [EMAIL PROTECTED] - 0.43-1
- Fix mail handling 
* fix bugs related to recording per user per signature filtering
- John Dennis  [EMAIL PROTECTED]
* fix bugs related to recording per user per signature filtering
- Karl MacMillan [EMAIL PROTECTED]
* Add signal handling to client and server.
* Fix minor plugin bugs.
* Thu Sep  7 2006 Dan Walsh [EMAIL PROTECTED] - 0.42-1
- Karl MacMillan
* Add rpm information for target.
* Add hostname and uname to signature info
* Add display of the full AVC
* Add display of the analysis id
* Change html generation to be separated out and us elemmenttree
- John Dennis
* add CommunicationChannel class to encapsulate data transfer
operations, in particular to provide an object threads can lock
during data transfer.
* checkpoint the logfile scanning code, somewhat working
* Thu Aug 31 2006 Dan Walsh [EMAIL PROTECTED] - 0.41-1
- Fix printing
* Thu Aug 31 2006 Dan Walsh [EMAIL PROTECTED] - 0.40-1
- Fix notification window problems.  Now dissappears and does not regenerate if
it has already been seen
* Thu Aug 31 

Fedora Core 6 Update: policycoreutils-1.33.2-2.fc6

2006-11-27 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1279
2006-11-27
-

Product : Fedora Core 6
Name: policycoreutils
Version : 1.33.2
Release : 2.fc6
Summary : SELinux policy core utilities.
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system.  These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles, and run_init to run /etc/init.d scripts in the proper
context.

-

* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-2
- Fixes for the gui
* Mon Nov 20 2006 Dan Walsh [EMAIL PROTECTED] 1.33.2-1
- Upstream accepted my patches
* Fri Nov 17 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-9
- Add Amy Grifis Patch to preserve newrole exit status
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-8
- Fix display of gui
* Thu Nov 16 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-7
- Add patch by Joe Plans to make run_init use pam_acct_mgmt
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-6
- More fixes to gui
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-5
- Fix audit2allow to generate referene policy
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-4
- Add group sort for portsPage.py
- Add enable/disableaudit to modules page
* Wed Nov 15 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-3
- Add glade file
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-2
- Fix Module handling in system-config-selinux
* Tue Nov 14 2006 Dan Walsh [EMAIL PROTECTED] 1.33.1-1
- Update to upstream
* Merged newrole patch set from Michael Thompson.
- Add policycoreutils-gui
* Thu Nov  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-3
- No longer requires rhpl
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 1.32-2
- Fix genhomedircon man page
* Mon Oct  9 2006 Dan Walsh [EMAIL PROTECTED] 1.32-1
- Add newrole audit patch from sgrubb
- Update to upstream
* Merged audit2allow -l fix from Yuichi Nakamura.
* Merged restorecon -i and -o - support from Karl MacMillan.
* Merged semanage/seobject fix from Dan Walsh.
* Merged fixfiles -R and verify changes from Dan Walsh.
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-2
- Separate out newrole into its own package
* Fri Sep 29 2006 Dan Walsh [EMAIL PROTECTED] 1.30.30-1
- Update to upstream
* Merged newrole auditing of failures due to user actions from
  Michael Thompson.
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-6
- Pass -i qualifier to restorecon  for fixfiles -R
- Update translations
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-5
- Remove recursion from fixfiles -R calls
- Fix semanage to verify prefix
* Thu Sep 21 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-4
- More translations
- Compile with -pie
* Mon Sep 18 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-3
- Add translations
- Fix audit2allow -l
* Thu Sep 14 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-2
- Rebuild
* Thu Sep 14 2006 Dan Walsh [EMAIL PROTECTED] 1.30.29-1
- Update to upstream
- Change -o to take - for stdout
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-9
- Add -h support for genhomedircon
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-8
- Fix fixfiles handling of -o
* Mon Sep 11 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-7
- Make restorecon return the number of changes files if you use the -n flag
* Fri Sep  8 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-6
- Change setfiles and restorecon to use stderr except for -o flag
- Also -o flag will now output files
* Thu Sep  7 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-5
- Put back Erich's change
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-4
- Remove recursive switch when using rpm
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-3
- Fix fixfiles to handle multiple rpm and make -o work
* Fri Sep  1 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-2
- Apply patch
* Fri Sep  1 2006 Dan Walsh [EMAIL PROTECTED] 1.30.28-1
- Security fixes to run python in a more locked down manner
- More Translations
- Update to upstream
* Merged fix for restorecon // handling from Erich Schubert.
* Merged translations update and fixfiles fix from Dan Walsh.
* Thu Aug 31 2006 Dan Walsh [EMAIL PROTECTED] 1.30.27-5
- Change scripts 

Fedora Core 6 Update: selinux-policy-2.4.3-2.fc6

2006-11-10 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1189
2006-11-10
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.3
Release : 2.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-2.fc6
- Bump for fc6
* Tue Nov  7 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-2
- Fix rpc_port_types
- Add aide policy for mls
* Mon Nov  6 2006 Dan Walsh [EMAIL PROTECTED] 2.4.3-1
- Merge with upstream
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-8
- Lots of fixes for ricci
* Fri Nov  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-7
- Allow xen to read/write fixed devices with a boolean
- Allow apache to search /var/log
* Thu Nov  2 2006 James Antill [EMAIL PROTECTED] 2.4.2-6
- Fix policygentool specfile problem.
- Allow apache to send signals to it's logging helpers.
- Resolves: rhbz#212731
* Wed Nov  1 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-5
- Add perms for swat
* Tue Oct 31 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-4
- Add perms for swat
* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3.fc6
- Bump for fc6
* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3
- Allow daemons to dump core files to /
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-2
- Fixes for ricci
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1.fc6
- Bump for fc6
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1
- Allow mount.nfs to work
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-5
- Allow ricci-modstorage to look at lvm_etc_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-4
- Fixes for ricci using saslauthd
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3.fc6
- Bump for fc6
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3
- Allow mountpoint on home_dir_t and home_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-2
- Update xen to read nfs files
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-4
- Allow noxattrfs to associate with other noxattrfs
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-3
- Allow hal to use power_device_t
* Fri Oct 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4-2
- Allow procemail to look at autofs_t
- Allow xen_image_t to work as a fixed device
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.4-1
- Refupdate from upstream
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-4
- Add lots of fixes for mls cups
* Wed Oct 18 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-3
- Lots of fixes for ricci
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-2
- Fix number of cats
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-1
- Update to upstream
* Thu Oct 12 2006 James Antill [EMAIL PROTECTED] 2.3.18-10
- More iSCSI changes for #209854
* Tue Oct 10 2006 James Antill [EMAIL PROTECTED] 2.3.18-9
- Test ISCSI fixes for #209854
* Sun Oct  8 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-8
- allow semodule to rmdir selinux_config_t dir
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-7
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-6
- Fix context mounts on reboot
- Fix ccs creation of directory in /var/log
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-5
- Update for tallylog
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-4
- Allow xend to rewrite dhcp conf files
- Allow mgetty sys_admin capability
* Wed Oct  4 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-3
- Make xentapctrl work
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-2
- Don't transition unconfined_t to bootloader_t
- Fix label in /dev/xen/blktap
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-1
- Patch for labeled networking
* Mon Oct  2 2006 Dan Walsh [EMAIL PROTECTED] 2.3.17-2
- Fix crond handling for mls
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.17-1
- Update to upstream
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-9
- Remove bluetooth-helper transition
- Add selinux_validate for semanage
- Require new version of libsemanage
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-8
- Fix prelink
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-7
- Fix rhgb
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-6
- Fix setrans handling on MLS and useradd
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-5
- Support for fuse
- fix vigr
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-4
- Fix dovecot, amanda
- Fix mls
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-2
- Allow java execheap for itanium
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-1
- Update with upstream
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.15-2
- mls fixes
* Fri Sep 22 2006 Dan Walsh [EMAIL PROTECTED] 2.3.15-1
- Update from upstream
* Fri Sep 22 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-8
- More fixes for mls
- Revert change 

Fedora Core 6 Update: setools-3.0-2.fc6

2006-11-06 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1122
2006-11-06
-

Product : Fedora Core 6
Name: setools
Version : 3.0
Release : 2.fc6
Summary : SELinux tools for managing policy
Description :
Security-enhanced Linux is a patch of the Linux kernel and a number of
utilities with enhanced security functionality designed to add
mandatory access
controls to Linux.  The Security-enhanced Linux kernel contains new
architectural components originally developed to improve the security
 of the Flask
operating system. These architectural components provide general
 support for the
enforcement of many kinds of mandatory access control policies, including
 those
based on the concepts of Type Enforcement, Role-based Access Control, and
Multi-level Security.

The tools and libraries in this release include:

1. libapol: The main policy.conf analysis library, which is the core
library for all our tools.

See the help files for apol for help on using the
tools.

-

* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 3.0-2.fc6
- bump for fc6
* Thu Oct 26 2006 Dan Walsh [EMAIL PROTECTED] 3.0-2
- Build on rawhide
* Sun Oct 15 2006 Dan Walsh [EMAIL PROTECTED] 3.0-1
- Update to upstream
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - sh: line 0: fg: no job 
control
- rebuild
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-2
- Remove sqlite include directory
* Wed May  3 2006 Dan Walsh [EMAIL PROTECTED] 2.4-1
- Update from upstream
* Mon Apr 10 2006 Dan Walsh [EMAIL PROTECTED] 2.3-3
- Fix help
- Add icons
* Tue Mar 21 2006 Dan Walsh [EMAIL PROTECTED] 2.3-2
- Remove console apps for sediff, sediffx and apol
* Fri Feb 10 2006 Jesse Keating [EMAIL PROTECTED] - 2.3-1.2
- bump again for double-long bug on ppc(64)
* Tue Feb  7 2006 Jesse Keating [EMAIL PROTECTED] - 2.3-1.1
- rebuilt for new gcc4.1 snapshot and glibc changes
* Tue Jan 31 2006 Dan Walsh [EMAIL PROTECTED] 2.3-1
- Update from upstream
  * apol:
added new MLS components tab for sensitivities, 
levels, and categories.
Changed users tab to support ranges and default 
levels.
added range transition tab for searching range
Transition rules.
added new tab for network context components.
added new tab for file system context components.
  * libapol:
added binpol support for MLS, network contexts, 
and file system contexts.
  * seinfo:
added command line options for MLS components.
added command line options for network contexts
and file system contexts.
  * sesearch:
added command line option for searching for rules
by conditional boolean name.
  * seaudit:
added new column in the log view for the 'comm' 
field found in auditd log files.
added filters for the 'comm' field and 'message'
field.
  * manpages:
added manpages for all tools.
* Fri Dec 16 2005 Jesse Keating [EMAIL PROTECTED]
- rebuilt for new gcj
* Wed Dec 14 2005 Dan Walsh [EMAIL PROTECTED] 2.2-4
- Fix dessktop files
- Apply fixes from bkyoung
* Fri Dec  9 2005 Jesse Keating [EMAIL PROTECTED]
- rebuilt
* Thu Nov  3 2005 Dan Walsh [EMAIL PROTECTED] 2.2-3
- Move more gui files out of base into gui
* Thu Nov  3 2005 Dan Walsh [EMAIL PROTECTED] 2.2-2
- Move sediff from gui to main package
* Thu Nov  3 2005 Dan Walsh [EMAIL PROTECTED] 2.2-1
- Upgrade to upstream version
* Thu Oct 13 2005 Dan Walsh [EMAIL PROTECTED] 2.1.3-1
- Upgrade to upstream version
* Mon Oct 10 2005 Tomas Mraz [EMAIL PROTECTED] 2.1.2-3
- use include instead of pam_stack in pam config
* Thu Sep  1 2005 Dan Walsh [EMAIL PROTECTED] 2.1.2-2
- Fix spec file
* Thu Sep  1 2005 Dan Walsh [EMAIL PROTECTED] 2.1.2-1
- Upgrade to upstream version
* Thu Aug 18 2005 Florian La Roche [EMAIL PROTECTED]
- do not package debug files into the -devel package
* Wed Aug 17 2005 Jeremy Katz [EMAIL PROTECTED] - 2.1.1-3
- rebuild against new cairo
* Wed May 25 2005 Dan Walsh [EMAIL PROTECTED] 2.1.1-0
- Upgrade to upstream version
* Mon May 23 2005 Bill Nottingham [EMAIL PROTECTED] 2.1.0-5
- put libraries in the right place (also puts debuginfo in the right
  package)
- add %defattr for -devel too
* Thu May 12 2005 Dan Walsh [EMAIL PROTECTED] 2.1.0-4
- Move sepcut to gui apps.
* Fri May  6 2005 Dan Walsh [EMAIL PROTECTED] 2.1.0-3
- Fix Missing return code.
* Wed Apr 20 2005 Dan Walsh [EMAIL PROTECTED] 2.1.0-2
- Fix requires line
* Tue Apr 19 2005 Dan Walsh [EMAIL PROTECTED] 2.1.0-1
- Update to latest from tresys
* Tue Apr  5 2005 Dan Walsh [EMAIL PROTECTED] 2.0.0-2
- Fix buildrequires lines in spec file
* Wed Mar  2 2005 Dan Walsh [EMAIL PROTECTED] 2.0.0-1
- Update to latest from tresys
* Mon Nov 29 2004 Dan Walsh [EMAIL PROTECTED] 1.5.1-6
- add FALLBACK=true to /etc/security/console.apps/apol
* Wed 

Fedora Core 6 Update: selinux-policy-2.4.2-3.fc6

2006-11-06 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1123
2006-11-06
-

Product : Fedora Core 6
Name: selinux-policy
Version : 2.4.2
Release : 3.fc6
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3.fc6
- Bump for fc6
* Mon Oct 30 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-3
- Allow daemons to dump core files to /
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-2
- Fixes for ricci
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1.fc6
- Bump for fc6
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.2-1
- Allow mount.nfs to work
* Fri Oct 27 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-5
- Allow ricci-modstorage to look at lvm_etc_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-4
- Fixes for ricci using saslauthd
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3.fc6
- Bump for fc6
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-3
- Allow mountpoint on home_dir_t and home_t
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4.1-2
- Update xen to read nfs files
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-4
- Allow noxattrfs to associate with other noxattrfs
* Mon Oct 23 2006 Dan Walsh [EMAIL PROTECTED] 2.4-3
- Allow hal to use power_device_t
* Fri Oct 20 2006 Dan Walsh [EMAIL PROTECTED] 2.4-2
- Allow procemail to look at autofs_t
- Allow xen_image_t to work as a fixed device
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.4-1
- Refupdate from upstream
* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-4
- Add lots of fixes for mls cups
* Wed Oct 18 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-3
- Lots of fixes for ricci
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-2
- Fix number of cats
* Mon Oct 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.19-1
- Update to upstream
* Thu Oct 12 2006 James Antill [EMAIL PROTECTED] 2.3.18-10
- More iSCSI changes for #209854
* Tue Oct 10 2006 James Antill [EMAIL PROTECTED] 2.3.18-9
- Test ISCSI fixes for #209854
* Sun Oct  8 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-8
- allow semodule to rmdir selinux_config_t dir
* Fri Oct  6 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-7
- Fix boot_runtime_t problem on ppc.  Should not be creating these files.
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-6
- Fix context mounts on reboot
- Fix ccs creation of directory in /var/log
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-5
- Update for tallylog
* Thu Oct  5 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-4
- Allow xend to rewrite dhcp conf files
- Allow mgetty sys_admin capability
* Wed Oct  4 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-3
- Make xentapctrl work
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-2
- Don't transition unconfined_t to bootloader_t
- Fix label in /dev/xen/blktap
* Tue Oct  3 2006 Dan Walsh [EMAIL PROTECTED] 2.3.18-1
- Patch for labeled networking
* Mon Oct  2 2006 Dan Walsh [EMAIL PROTECTED] 2.3.17-2
- Fix crond handling for mls
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.17-1
- Update to upstream
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-9
- Remove bluetooth-helper transition
- Add selinux_validate for semanage
- Require new version of libsemanage
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-8
- Fix prelink
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-7
- Fix rhgb
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-6
- Fix setrans handling on MLS and useradd
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-5
- Support for fuse
- fix vigr
* Wed Sep 27 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-4
- Fix dovecot, amanda
- Fix mls
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-2
- Allow java execheap for itanium
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.16-1
- Update with upstream
* Mon Sep 25 2006 Dan Walsh [EMAIL PROTECTED] 2.3.15-2
- mls fixes
* Fri Sep 22 2006 Dan Walsh [EMAIL PROTECTED] 2.3.15-1
- Update from upstream
* Fri Sep 22 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-8
- More fixes for mls
- Revert change on automount transition to mount
* Wed Sep 20 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-7
- Fix cron jobs to run under the correct context
* Tue Sep 19 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-6
- Fixes to make pppd work
* Mon Sep 18 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-4
- Multiple policy fixes
- Change max categories to 1023
* Sat Sep 16 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-3
- Fix transition on mcstransd
* Fri Sep 15 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-2
- Add /dev/em8300 defs
* Fri Sep 15 2006 Dan Walsh [EMAIL PROTECTED] 2.3.14-1
- Upgrade to upstream
* Thu Sep 14 2006 Dan Walsh [EMAIL PROTECTED] 2.3.13-6
- Fix ppp connections from network manager
* Wed Sep 13 2006 Dan Walsh [EMAIL PROTECTED] 2.3.13-5
- Add tty access to all domains boolean
- Fix gnome-pty-helper context for 

Fedora Core 6 Update: libsepol-1.15.1-1.fc6

2006-10-27 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1089
2006-10-27
-

Product : Fedora Core 6
Name: libsepol
Version : 1.15.1
Release : 1.fc6
Summary : SELinux binary policy manipulation library
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

-

* Tue Oct 24 2006 Dan Walsh [EMAIL PROTECTED] 1.15.1-1.fc6
- Bump for fc6
* Tue Oct 24 2006 Dan Walsh [EMAIL PROTECTED] 1.15.1-1
- Upgrade to latest from NSA
* Merged fix for version comparison that was preventing range
  transition rules from being written for a version 5 base policy
  from Darrel Goeddel.
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.14-1
- NSA Released version - Same as previous but changed release number
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.12.28-1
- Upgrade to latest from NSA
* Build libsepol's static object files with -fpic
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 1.12.27-1
- Upgrade to latest from NSA
* Merged mls user and range_transition support in modules
  from Darrel Goeddel
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] 1.12.26-1
- Upgrade to latest from NSA
* Merged range transition enhancements and user format changes
  Darrel Goeddel
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-3
- Fix location of include directory to devel package
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-2
- Remove invalid Requires
* Thu Aug 24 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-1
- Upgrade to latest from NSA
* Merged conditionally expand neverallows patch from Jeremy Mowery.
* Merged refactor expander patch from Jeremy Mowery.
* Thu Aug  3 2006 Dan Walsh [EMAIL PROTECTED] 1.12.24-1
- Upgrade to latest from NSA
* Merged libsepol unit tests from Joshua Brindle.
* Merged symtab datum patch from Karl MacMillan.
* Merged netfilter contexts support from Chris PeBenito.
* Tue Aug  1 2006 Dan Walsh [EMAIL PROTECTED] 1.12.21-1
- Upgrade to latest from NSA
* Merged helpful hierarchy check errors patch from Joshua Brindle.
* Merged semodule_deps patch from Karl MacMillan.
  This adds source module names to the avrule decls.
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - 1.12.19-1.1
- rebuild
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] 1.12.19-1
- Upgrade to latest from NSA
* Lindent.
* Merged optionals in base take 2 patch set from Joshua Brindle.
* Tue Jun 13 2006 Bill Nottingham [EMAIL PROTECTED] 1.12.17-2
- bump so it's newer than the FC5 version
* Mon Jun  5 2006 Dan Walsh [EMAIL PROTECTED] 1.12.17-1
- Upgrade to latest from NSA
* Revert 1.12.16.
* Merged cleaner fix for bool_ids overflow from Karl MacMillan,
  replacing the prior patch.
* Merged fixes for several memory leaks in the error paths during
  policy read from Serge Hallyn.
* Tue May 30 2006 Dan Walsh [EMAIL PROTECTED] 1.12.14-1
- Upgrade to latest from NSA
* Fixed bool_ids overflow bug in cond_node_find and cond_copy_list,
  based on bug report and suggested fix by Cedric Roux.
* Merged sens_copy_callback, check_role_hierarchy_callback,
  and node_from_record fixes from Serge Hallyn.
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 1.12.12-1
- Upgrade to latest from NSA
* Added sepol_policydb_compat_net() interface for testing whether
  a policy requires the compatibility support for network checks
  to be enabled in the kernel.
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 1.12.11-1
- Upgrade to latest from NSA
* Merged patch to initialize sym_val_to_name arrays from Kevin Carr.
  Reworked to use calloc in the first place, and converted some other
  malloc/memset pairs to calloc calls.
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 1.12.10-1
- Upgrade to latest from NSA
* Merged patch to revert role/user decl upgrade from Karl MacMillan.
* Thu May 11 2006 Steve Grubb 

Fedora Core 5 Update: checkpolicy-1.32-1.fc5

2006-10-23 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1034
2006-10-23
-

Product : Fedora Core 5
Name: checkpolicy
Version : 1.32
Release : 1.fc5
Summary : SELinux policy compiler
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains checkpolicy, the SELinux policy compiler.
Only required for building policies.

-

* Thu Oct 19 2006 Dan Walsh [EMAIL PROTECTED] - 1.32-1.fc5 
- Update to latest from upstream
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] - 1.32-1
- Latest update from NSA
* Updated version for release.
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.12-1
- Latest update from NSA
* Merged user and range_transition support for modules from 
  Darrel Goeddel
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.11-1
- Latest update from NSA
* merged range_transition enhancements and user module format
  changes from Darrel Goeddel
* Merged symtab datum patch from Karl MacMillan.
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - 1.30.9-1.1
- rebuild
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.8-1
- Latest upgrade from NSA
* Lindent.
* Merged patch to remove TE rule conflict checking from the parser
  from Joshua Brindle.  This can only be done properly by the 
  expander.
* Merged patch to make checkpolicy/checkmodule handling of
  duplicate/conflicting TE rules the same as the expander 
  from Joshua Brindle.
* Merged optionals in base take 2 patch set from Joshua Brindle.
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.5-1
- Latest upgrade from NSA
* Merged compiler cleanup patch from Karl MacMillan.
* Merged fix warnings patch from Karl MacMillan.
* Wed Apr  5 2006 Dan Walsh [EMAIL PROTECTED] - 1.30.4-1
- Latest upgrade from NSA
* Changed require_class to reject permissions that have not been
  declared if building a base module.

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

5712a91cc09abcd5afbffd85864a0acdda731e78  SRPMS/checkpolicy-1.32-1.fc5.src.rpm
5712a91cc09abcd5afbffd85864a0acdda731e78  noarch/checkpolicy-1.32-1.fc5.src.rpm
74dd4308e293a30db4b3561b16316c83e0fe2907  ppc/checkpolicy-1.32-1.fc5.ppc.rpm
af114ae9ca1a646da9fbaf3495e03cf0ea3f1a14  
ppc/debug/checkpolicy-debuginfo-1.32-1.fc5.ppc.rpm
eda31d17bf120f74d4fb5bb81eb337911f509da3  
x86_64/debug/checkpolicy-debuginfo-1.32-1.fc5.x86_64.rpm
ac6497d9e6967f8644f1183a8cade4d219640da7  
x86_64/checkpolicy-1.32-1.fc5.x86_64.rpm
c99c6766b78e1b6eb6ac9933d28c806b727d5699  i386/checkpolicy-1.32-1.fc5.i386.rpm
fe5db721b11d1042c5a95496ed08f00bcddfd716  
i386/debug/checkpolicy-debuginfo-1.32-1.fc5.i386.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 5 Update: libsepol-1.12.28-1.fc5

2006-10-20 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-1028
2006-10-19
-

Product : Fedora Core 5
Name: libsepol
Version : 1.12.28
Release : 1.fc5
Summary : SELinux binary policy manipulation library
Description :
Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux.  The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

-

* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.12.28-1.fc5
- Bump for FC5
* Tue Oct 17 2006 Dan Walsh [EMAIL PROTECTED] 1.12.28-1
- Upgrade to latest from NSA
* Build libsepol's static object files with -fpic
* Thu Sep 28 2006 Dan Walsh [EMAIL PROTECTED] 1.12.27-1
- Upgrade to latest from NSA
* Merged mls user and range_transition support in modules
  from Darrel Goeddel
* Wed Sep  6 2006 Dan Walsh [EMAIL PROTECTED] 1.12.26-1
- Upgrade to latest from NSA
* Merged range transition enhancements and user format changes
  Darrel Goeddel
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-3
- Fix location of include directory to devel package
* Fri Aug 25 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-2
- Remove invalid Requires
* Thu Aug 24 2006 Dan Walsh [EMAIL PROTECTED] 1.12.25-1
- Upgrade to latest from NSA
* Merged conditionally expand neverallows patch from Jeremy Mowery.
* Merged refactor expander patch from Jeremy Mowery.
* Thu Aug  3 2006 Dan Walsh [EMAIL PROTECTED] 1.12.24-1
- Upgrade to latest from NSA
* Merged libsepol unit tests from Joshua Brindle.
* Merged symtab datum patch from Karl MacMillan.
* Merged netfilter contexts support from Chris PeBenito.
* Tue Aug  1 2006 Dan Walsh [EMAIL PROTECTED] 1.12.21-1
- Upgrade to latest from NSA
* Merged helpful hierarchy check errors patch from Joshua Brindle.
* Merged semodule_deps patch from Karl MacMillan.
  This adds source module names to the avrule decls.
* Wed Jul 12 2006 Jesse Keating [EMAIL PROTECTED] - 1.12.19-1.1
- rebuild
* Tue Jul  4 2006 Dan Walsh [EMAIL PROTECTED] 1.12.19-1
- Upgrade to latest from NSA
* Lindent.
* Merged optionals in base take 2 patch set from Joshua Brindle.
* Tue Jun 13 2006 Bill Nottingham [EMAIL PROTECTED] 1.12.17-2
- bump so it's newer than the FC5 version
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 1.12.17-1.fc5
- Bump for FC5
* Mon Jun  5 2006 Dan Walsh [EMAIL PROTECTED] 1.12.17-1
- Upgrade to latest from NSA
* Revert 1.12.16.
* Merged cleaner fix for bool_ids overflow from Karl MacMillan,
  replacing the prior patch.
* Merged fixes for several memory leaks in the error paths during
  policy read from Serge Hallyn.
* Tue May 30 2006 Dan Walsh [EMAIL PROTECTED] 1.12.14-1
- Upgrade to latest from NSA
* Fixed bool_ids overflow bug in cond_node_find and cond_copy_list,
  based on bug report and suggested fix by Cedric Roux.
* Merged sens_copy_callback, check_role_hierarchy_callback,
  and node_from_record fixes from Serge Hallyn.
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 1.12.12-1
- Upgrade to latest from NSA
* Added sepol_policydb_compat_net() interface for testing whether
  a policy requires the compatibility support for network checks
  to be enabled in the kernel.
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 1.12.11-1
- Upgrade to latest from NSA
* Merged patch to initialize sym_val_to_name arrays from Kevin Carr.
  Reworked to use calloc in the first place, and converted some other
  malloc/memset pairs to calloc calls.
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 1.12.10-1
- Upgrade to latest from NSA
* Merged patch to revert role/user decl upgrade from Karl MacMillan.
* Thu May 11 2006 Steve Grubb [EMAIL PROTECTED] 1.12.9
- Couple minor spec file clean ups
* Mon May  8 2006 Dan Walsh [EMAIL PROTECTED] 1.12.9-1
- Upgrade to latest from NSA
* Dropped tests from all Makefile target.
* Merged fix warnings patch from Karl MacMillan.
* Merged libsepol test framework patch from Karl 

Fedora Core 5 Update: selinux-policy-2.3.2-1.fc5

2006-07-18 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-798
2006-07-18
-

Product : Fedora Core 5
Name: selinux-policy
Version : 2.3.2
Release : 1.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Fri Jul  7 2006 Dan Walsh [EMAIL PROTECTED] 2.3.2-1.fc5
- Bump for FC-5
* Fri Jul  7 2006 Dan Walsh [EMAIL PROTECTED] 2.3.2-1
- Update to upstream
* Thu Jun 22 2006 Dan Walsh [EMAIL PROTECTED] 2.3.1-1
- Update to upstream
- Add new class for kernel key ring
* Wed Jun 21 2006 Dan Walsh [EMAIL PROTECTED] 2.2.49-1
- Update to upstream
* Tue Jun 20 2006 Dan Walsh [EMAIL PROTECTED] 2.2.48-1
- Update to upstream
* Tue Jun 20 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-5
- Break out selinux-devel package
* Fri Jun 16 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-4
- Add ibmasmfs
* Thu Jun 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-3.fc5
- Bump for fc5
* Thu Jun 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-3
- Fix policygentool gen_requires
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-1
- Update from Upstream
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.46-2
- Fix spec of realplay
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.46-1
- Update to upstream
* Mon Jun 12 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-3
- Fix semanage
* Mon Jun 12 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-2
- Allow useradd to create_home_dir in MLS environment
* Thu Jun  8 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.44-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4.fc5
- Bump for fc5
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4
- Add oprofilefs
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-3
- Fix for hplip and Picasus
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2.fc5
- Bump for fc5
* Sat May 27 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-1
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-4
- fixes for spamd
* Wed May 24 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-3
- fixes for java, openldap and webalizer
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2.fc5
- Bump for fc5
* Mon May 22 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2
- Xen fixes
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-1
- Upgrade to upstream
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.41-1
- allow hal to read boot_t files
- Upgrade to upstream

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

edda6e77f6f6507387cfd40b55651c5f482d285d  
SRPMS/selinux-policy-2.3.2-1.fc5.src.rpm
edda6e77f6f6507387cfd40b55651c5f482d285d  
noarch/selinux-policy-2.3.2-1.fc5.src.rpm
4d6276ca521e56be87eae11008424bc53b99b431  
ppc/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
ac56bdfd3c50e53851a66befea51bc4daa311a08  
ppc/selinux-policy-2.3.2-1.fc5.noarch.rpm
599f8dcc5ae19f75a28c56743f61fdf49d58ed58  
ppc/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
0154dcb197d5d3e2316a1a88ef701827abc6dc56  
ppc/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm
4d6276ca521e56be87eae11008424bc53b99b431  
x86_64/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
ac56bdfd3c50e53851a66befea51bc4daa311a08  
x86_64/selinux-policy-2.3.2-1.fc5.noarch.rpm
599f8dcc5ae19f75a28c56743f61fdf49d58ed58  
x86_64/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
0154dcb197d5d3e2316a1a88ef701827abc6dc56  
x86_64/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm
4d6276ca521e56be87eae11008424bc53b99b431  
i386/selinux-policy-mls-2.3.2-1.fc5.noarch.rpm
ac56bdfd3c50e53851a66befea51bc4daa311a08  
i386/selinux-policy-2.3.2-1.fc5.noarch.rpm
599f8dcc5ae19f75a28c56743f61fdf49d58ed58  
i386/selinux-policy-targeted-2.3.2-1.fc5.noarch.rpm
0154dcb197d5d3e2316a1a88ef701827abc6dc56  
i386/selinux-policy-strict-2.3.2-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 5 Update: selinux-policy-2.2.32-1.fc5

2006-07-17 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-438
2006-07-17
-

Product : Fedora Core 5
Name: selinux-policy
Version : 2.2.32
Release : 1.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-


-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

59ad1dbe5c7d1656da0d70a9f69c7a503bfbfa94  
SRPMS/selinux-policy-2.2.32-1.fc5.src.rpm
59ad1dbe5c7d1656da0d70a9f69c7a503bfbfa94  
noarch/selinux-policy-2.2.32-1.fc5.src.rpm
7357792947f24f8de6e68ef9fd5a3ae28787035d  
ppc/selinux-policy-2.2.32-1.fc5.noarch.rpm
cda8a891d4fae40ddd3e280380d41d58f902  
ppc/selinux-policy-targeted-2.2.32-1.fc5.noarch.rpm
e7dc413782c512c161d7263fed1345ab32101ac8  
ppc/selinux-policy-mls-2.2.32-1.fc5.noarch.rpm
6096fa60b27751a1d8203097841ae812085f9cd0  
ppc/selinux-policy-strict-2.2.32-1.fc5.noarch.rpm
7357792947f24f8de6e68ef9fd5a3ae28787035d  
x86_64/selinux-policy-2.2.32-1.fc5.noarch.rpm
cda8a891d4fae40ddd3e280380d41d58f902  
x86_64/selinux-policy-targeted-2.2.32-1.fc5.noarch.rpm
e7dc413782c512c161d7263fed1345ab32101ac8  
x86_64/selinux-policy-mls-2.2.32-1.fc5.noarch.rpm
6096fa60b27751a1d8203097841ae812085f9cd0  
x86_64/selinux-policy-strict-2.2.32-1.fc5.noarch.rpm
7357792947f24f8de6e68ef9fd5a3ae28787035d  
i386/selinux-policy-2.2.32-1.fc5.noarch.rpm
cda8a891d4fae40ddd3e280380d41d58f902  
i386/selinux-policy-targeted-2.2.32-1.fc5.noarch.rpm
e7dc413782c512c161d7263fed1345ab32101ac8  
i386/selinux-policy-mls-2.2.32-1.fc5.noarch.rpm
6096fa60b27751a1d8203097841ae812085f9cd0  
i386/selinux-policy-strict-2.2.32-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 5 Update: selinux-policy-2.2.47-3.fc5

2006-07-09 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-721
2006-07-09
-

Product : Fedora Core 5
Name: selinux-policy
Version : 2.2.47
Release : 3.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Thu Jun 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-3.fc5
- Bump for fc5
* Thu Jun 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-3
- Fix policygentool gen_requires
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.47-1
- Update from Upstream
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.46-2
- Fix spec of realplay
* Tue Jun 13 2006 Dan Walsh [EMAIL PROTECTED] 2.2.46-1
- Update to upstream
* Mon Jun 12 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-3
- Fix semanage
* Mon Jun 12 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-2
- Allow useradd to create_home_dir in MLS environment
* Thu Jun  8 2006 Dan Walsh [EMAIL PROTECTED] 2.2.45-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.44-1
- Update from upstream
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4.fc5
- Bump for fc5
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4
- Add oprofilefs
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-3
- Fix for hplip and Picasus
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2.fc5
- Bump for fc5
* Sat May 27 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-1
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-4
- fixes for spamd
* Wed May 24 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-3
- fixes for java, openldap and webalizer
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2.fc5
- Bump for fc5
* Mon May 22 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2
- Xen fixes
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-1
- Upgrade to upstream
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.41-1
- allow hal to read boot_t files
- Upgrade to upstream

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

90c4c2ea5d952e5020c6edd5272aa032763d48d3  
SRPMS/selinux-policy-2.2.47-3.fc5.src.rpm
90c4c2ea5d952e5020c6edd5272aa032763d48d3  
noarch/selinux-policy-2.2.47-3.fc5.src.rpm
6184f3b0fa499881aed886795109bf8a76d48cf0  
ppc/selinux-policy-2.2.47-3.fc5.noarch.rpm
7af73e1c0d911b82ff361191b2ae5c7fd835c524  
ppc/selinux-policy-targeted-2.2.47-3.fc5.noarch.rpm
6bf466235cdee5267482b425687531d934a51f3d  
ppc/selinux-policy-mls-2.2.47-3.fc5.noarch.rpm
f80afa7c7366ea405948032826decb27d460acd0  
ppc/selinux-policy-strict-2.2.47-3.fc5.noarch.rpm
6184f3b0fa499881aed886795109bf8a76d48cf0  
x86_64/selinux-policy-2.2.47-3.fc5.noarch.rpm
7af73e1c0d911b82ff361191b2ae5c7fd835c524  
x86_64/selinux-policy-targeted-2.2.47-3.fc5.noarch.rpm
6bf466235cdee5267482b425687531d934a51f3d  
x86_64/selinux-policy-mls-2.2.47-3.fc5.noarch.rpm
f80afa7c7366ea405948032826decb27d460acd0  
x86_64/selinux-policy-strict-2.2.47-3.fc5.noarch.rpm
6184f3b0fa499881aed886795109bf8a76d48cf0  
i386/selinux-policy-2.2.47-3.fc5.noarch.rpm
7af73e1c0d911b82ff361191b2ae5c7fd835c524  
i386/selinux-policy-targeted-2.2.47-3.fc5.noarch.rpm
6bf466235cdee5267482b425687531d934a51f3d  
i386/selinux-policy-mls-2.2.47-3.fc5.noarch.rpm
f80afa7c7366ea405948032826decb27d460acd0  
i386/selinux-policy-strict-2.2.47-3.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 5 Update: selinux-policy-2.2.43-4.fc5

2006-06-12 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-664
2006-06-12
-

Product : Fedora Core 5
Name: selinux-policy
Version : 2.2.43
Release : 4.fc5
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4.fc5
- Bump for fc5
* Tue Jun  6 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-4
- Add oprofilefs
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-3
- Fix for hplip and Picasus
* Sun May 28 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2.fc5
- Bump for fc5
* Sat May 27 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-2
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.43-1
- Update to upstream
* Fri May 26 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-4
- fixes for spamd
* Wed May 24 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-3
- fixes for java, openldap and webalizer
* Tue May 23 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2.fc5
- Bump for fc5
* Mon May 22 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-2
- Xen fixes
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.42-1
- Upgrade to upstream
* Thu May 18 2006 Dan Walsh [EMAIL PROTECTED] 2.2.41-1
- allow hal to read boot_t files
- Upgrade to upstream

-
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

c2c37a7c23baf6458a947d3928d1d7fac2b8b316  
SRPMS/selinux-policy-2.2.43-4.fc5.src.rpm
c2c37a7c23baf6458a947d3928d1d7fac2b8b316  
noarch/selinux-policy-2.2.43-4.fc5.src.rpm
bd67d9c9e123261b29097eda17b84828dc6fba76  
ppc/selinux-policy-2.2.43-4.fc5.noarch.rpm
70626acf882d5649f8928ea020601dffbb6234ca  
ppc/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
5767f4789e4ee0c7d05d3a236b3881d05569824a  
ppc/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
57a998f848a4bc4965b627c4400a5cb1184be6e8  
ppc/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm
bd67d9c9e123261b29097eda17b84828dc6fba76  
x86_64/selinux-policy-2.2.43-4.fc5.noarch.rpm
70626acf882d5649f8928ea020601dffbb6234ca  
x86_64/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
5767f4789e4ee0c7d05d3a236b3881d05569824a  
x86_64/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
57a998f848a4bc4965b627c4400a5cb1184be6e8  
x86_64/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm
bd67d9c9e123261b29097eda17b84828dc6fba76  
i386/selinux-policy-2.2.43-4.fc5.noarch.rpm
70626acf882d5649f8928ea020601dffbb6234ca  
i386/selinux-policy-targeted-2.2.43-4.fc5.noarch.rpm
5767f4789e4ee0c7d05d3a236b3881d05569824a  
i386/selinux-policy-mls-2.2.43-4.fc5.noarch.rpm
57a998f848a4bc4965b627c4400a5cb1184be6e8  
i386/selinux-policy-strict-2.2.43-4.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora Core 5 Update: selinux-policy-2.2.40-1.fc5

2006-05-23 Thread Daniel Walsh
-
Fedora Update Notification
FEDORA-2006-561
2006-05-23
-

Product : Fedora Core 5
Name: selinux-policy
Version : 2.2.40  
Release : 1.fc5  
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.

-

* Wed May 17 2006 Dan Walsh [EMAIL PROTECTED] 2.2.40-1.fc5
- Bump for fc5
* Tue May 16 2006 Dan Walsh [EMAIL PROTECTED] 2.2.40-1
- Update from upstream
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.39-2
- Fixes for amavis
* Mon May 15 2006 Dan Walsh [EMAIL PROTECTED] 2.2.39-1
- Update from upstream
* Fri May 12 2006 Dan Walsh [EMAIL PROTECTED] 2.2.38-6
- Allow auditctl to search all directories
* Thu May 11 2006 Dan Walsh [EMAIL PROTECTED] 2.2.38-5
- Add acquire service for mono.
* Thu May 11 2006 Dan Walsh [EMAIL PROTECTED] 2.2.38-4
- Turn off allow_execmem boolean
- Allow ftp dac_override when allowed to access users homedirs
* Wed May 10 2006 Dan Walsh [EMAIL PROTECTED] 2.2.38-3
- Clean up spec file
- Transition from unconfined_t to prelink_t

-
This update can be downloaded from:
  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

09ffc103195af9bbe7bd8b64e57edf3d664cbc42  
SRPMS/selinux-policy-2.2.40-1.fc5.src.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  
ppc/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  
ppc/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  
ppc/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  
ppc/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  
x86_64/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  
x86_64/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  
x86_64/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  
x86_64/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm
f6b2ce13ade0cf730e8a301976720c0a78eb768c  
i386/selinux-policy-2.2.40-1.fc5.noarch.rpm
acf4ed479d4d496ae2ac7b6263e9285355244b0c  
i386/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm
2f8c67907cfa3ac14dcd50dc12ef2dd441700828  
i386/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm
b00d43a35681ac0038c56fef7b1b74f1ac571e39  
i386/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.
-

___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce