Fedora Linux 8563 Published by

A new update is available for Fedora Core - Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.2. Here the announcement:



Fedora Update Notification
FEDORA-2005-921
2005-09-26
---------------------------------------------------------------------

Product : Fedora Core 4
Name : selinux-policy-targeted
Version : 1.27.1
Release : 2.2
Summary : SELinux targeted policy configuration
Description :
Security-enhanced Linux is a patch of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains the SELinux example policy configuration along
with the Flask configuration information and the application
configuration files.

---------------------------------------------------------------------

* Fri Sep 23 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-2.2
- Put back in role sysadm_r unconfined_t;

* Mon Sep 19 2005 Dan Walsh <dwalsh@redhat.com> 1.27.1-2.1
- Update to match rawhide


---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/

ad9c7998c6a7e31322d7386fad096f75 SRPMS/selinux-policy-targeted-1.27.1-2.2.src.rpm
35c2178809215084757ceff810b5b8e8 x86_64/selinux-policy-targeted-1.27.1-2.2.noarch.rpm
08f2bb43b1dd1e134ad486a54b913999 x86_64/selinux-policy-targeted-sources-1.27.1-2.2.noarch.rpm
35c2178809215084757ceff810b5b8e8 i386/selinux-policy-targeted-1.27.1-2.2.noarch.rpm
08f2bb43b1dd1e134ad486a54b913999 i386/selinux-policy-targeted-sources-1.27.1-2.2.noarch.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.