Fedora Linux 8557 Published by

A selinux-policy-targeted update has been released for Fedora Core 3

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2005-314
2005-04-11
---------------------------------------------------------------------

Product : Fedora Core 3
Name : selinux-policy-targeted
Version : 1.17.30
Release : 2.96
Summary : SELinux targeted policy configuration
Description :
Security-enhanced Linux is a patch of the Linux® kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement®, Role-based Access Control, and Multi-level Security.

This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files.



---------------------------------------------------------------------

* Thu Apr 7 2005 Dan Walsh <dwalsh@redhat.com> 1.17.30-2.96

- Allow snmpd to communicate with self:fifo_file.
- Add execmod/execmem privs


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

a65fa57603f4ac97bedbfa1206997739
SRPMS/selinux-policy-targeted-1.17.30-2.96.src.rpm
31713ddaebd1256f43a745fdaa32c7f3
x86_64/selinux-policy-targeted-1.17.30-2.96.noarch.rpm
89fa61d3acb44cf3ef98d12cc6b91b46
x86_64/selinux-policy-targeted-sources-1.17.30-2.96.noarch.rpm
31713ddaebd1256f43a745fdaa32c7f3
i386/selinux-policy-targeted-1.17.30-2.96.noarch.rpm
89fa61d3acb44cf3ef98d12cc6b91b46
i386/selinux-policy-targeted-sources-1.17.30-2.96.noarch.rpm

This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command.