Fedora Core 3 Update: selinux-policy-targeted-1.17.30-3.15

Martín Marqués martin at bugs.unl.edu.ar
Wed Jun 29 20:16:18 UTC 2005


I upgraded to that version of selinux-policy-targeted and got the latest 
kernel, rebooted and everything is working ok, for now.

El Mié 29 Jun 2005 14:24, Arthur Pemberton escribió:
> Daniel J Walsh wrote:
> 
> > ---------------------------------------------------------------------
> > Fedora Update Notification
> > FEDORA-2005-486
> > 2005-06-29
> > ---------------------------------------------------------------------
> >
> > Product     : Fedora Core 3
> > Name        : selinux-policy-targeted
> > Version     : 1.17.30
> > Release     : 3.15
> > Summary     : SELinux targeted policy configuration
> > Description :
> > Security-enhanced Linux is a patch of the Linux® kernel and a number
> > of utilities with enhanced security functionality designed to add
> > mandatory access controls to Linux.  The Security-enhanced Linux
> > kernel contains new architectural components originally developed to
> > improve the security of the Flask operating system. These
> > architectural components provide general support for the enforcement
> > of many kinds of mandatory access control policies, including those
> > based on the concepts of Type Enforcement®, Role-based Access
> > Control, and Multi-level Security.
> >
> > This package contains the SELinux example policy configuration along
> > with the Flask configuration information and the application
> > configuration files.
> >
> > ---------------------------------------------------------------------
> >
> > * Sat Jun 25 2005 Dan Walsh <dwalsh at redhat.com> 1.17.30-3.15
> >
> > - Fix /opt definition
> >
> >
> > ---------------------------------------------------------------------
> > This update can be downloaded from:
> >  http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/
> >
> > 81510077d91fb4c998301099da3afd8d  
> > SRPMS/selinux-policy-targeted-1.17.30-3.15.src.rpm
> > 98bab0bbced70538816a0fd882f6e030  
> > x86_64/selinux-policy-targeted-1.17.30-3.15.noarch.rpm
> > 6dac1b5095128c1c9ce03426eb74ba3b  
> > x86_64/selinux-policy-targeted-sources-1.17.30-3.15.noarch.rpm
> > 98bab0bbced70538816a0fd882f6e030  
> > i386/selinux-policy-targeted-1.17.30-3.15.noarch.rpm
> > 6dac1b5095128c1c9ce03426eb74ba3b  
> > i386/selinux-policy-targeted-sources-1.17.30-3.15.noarch.rpm
> >
> > This update can also be installed with the Update Agent; you can
> > launch the Update Agent with the 'up2date' command.
> > ---------------------------------------------------------------------
> >
> Can anyone confirm that this update is safe? The last one earlier this 
> week bit me hard.
> 
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list
> 
> 

-- 
 17:15:21 up 23 days,  5:01,  1 user,  load average: 0.85, 0.70, 0.80
-----------------------------------------------------------------
Martín Marqués        | select 'mmarques' || '@' || 'unl.edu.ar'
Centro de Telematica  |  DBA, Programador, Administrador
             Universidad Nacional
                  del Litoral
-----------------------------------------------------------------




More information about the fedora-list mailing list