similar to: CESA-2016:2702 Important CentOS 6 policycoreutils Security Update

Displaying 20 results from an estimated 200 matches similar to: "CESA-2016:2702 Important CentOS 6 policycoreutils Security Update"

2016 Nov 20
0
CentOS-announce Digest, Vol 141, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2012 Feb 15
0
CEBA-2012:0134 CentOS 6 policycoreutils Update
CentOS Errata and Bugfix Advisory 2012:0134 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0134.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62c089a178cf3fc1eeb91f4ca253cd429e231dc669129f10e28d23a994c91a7e policycoreutils-2.0.83-19.21.el6_2.i686.rpm
2012 Feb 15
0
CentOS-announce Digest, Vol 84, Issue 8
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Sep 26
0
CEBA-2014:1308 CentOS 7 policycoreutils BugFix Update
CentOS Errata and Bugfix Advisory 2014:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bd746888fb340fb02a65c7ee75bf65c9d0ab33fdcac0d29179636c157af81af3 policycoreutils-2.2.5-11.el7_0.1.x86_64.rpm
2017 Jan 18
0
CEBA-2017:0075 CentOS 7 policycoreutils BugFix Update
CentOS Errata and Bugfix Advisory 2017:0075 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0075.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 08f3fe2df77038aef0ac96ff8b88788ff2c7ffbc1f49a1a3f1210f4778cd32ff policycoreutils-2.5-11.el7_3.x86_64.rpm
2019 Feb 01
0
CEBA-2019:0199 CentOS 7 policycoreutils BugFix Update
CentOS Errata and Bugfix Advisory 2019:0199 Upstream details at : https://access.redhat.com/errata/RHBA-2019:0199 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: bedd41c255e2b68cacdf767cf7fd9f551551af00cf2103e7d0fa635a292202c3 policycoreutils-2.5-29.el7_6.1.x86_64.rpm
2013 Apr 23
0
CentOS-announce Digest, Vol 98, Issue 11
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2017 Mar 20
0
FYI: policycoreutils setfiles is broken in Fedora 26
Policycoreutils, which includes the 'setfiles' utility which we use, is badly broken in Fedora 26. https://bugzilla.redhat.com/show_bug.cgi?id=1433577 This bug affects a few things because it completely breaks SELinux relabelling. In particular, firstboot functionality fails on Fedora guests because the installed scripts are not labelled correctly. Rich. -- Richard Jones,
2017 Mar 31
10
[Bug 2702] New: ssh compiled with --with-ldns segfaults during known_hosts parsing
https://bugzilla.mindrot.org/show_bug.cgi?id=2702 Bug ID: 2702 Summary: ssh compiled with --with-ldns segfaults during known_hosts parsing Product: Portable OpenSSH Version: 7.5p1 Hardware: amd64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh
2012 Feb 21
1
SELinux Samba Exception on EL6
We are planning to migrate to EL6 and came across this issue that I am trying to get around. Current system spec: Samba-3.5.10 Selinux-policy-3.7.19 Policycoreutils-2.0.83 Autofs-5.0.5 In EL5 we disabled selinux for samba using 'smbd_disable_trans' directive and the shares work fine. On RHEL6 I couldn't find this Boolean. Is there an alternate directive that accomplishes
2014 Sep 26
0
CentOS-announce Digest, Vol 115, Issue 16
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2010 Mar 17
2
Sweave and kile
Dear R-users, I want to give a try to Sweave and Latex but I am having some problems compiling my .Rnw files within Kile. I have followed the recommendations given in http://tolstoy.newcastle.edu.au/R/e5/help/08/10/4277, but they do not seem to address my particular problem. I am using R 2.11.0 and Kile v 2.0.83 on an OpenSUSE11.2 installation (KDE 4.3 environment). According to the log (see
2006 Jan 23
4
su, context(selinux?) 2nd prompt
With a recent update of CentOS4, su's behavior has changed, in that after prompting for password, also prompts for (selinux?) context. I'm seeing something like: $ su Password: Your default context is root:system_r:unconfined_t. Do you want to choose a different one? [n] kde's kdesu barfs on this second prompt. Any way to disable this second prompt? -- Rex
2013 Dec 05
0
Updates for CentOS-6.5 Release
The following updates were released with the CentOS-6.5 Release Announcement. You can see the individual announcements by viewing the CentOS-CR-Announce Mailing List here: http://lists.centos.org/pipermail/centos-cr-announce/2013-November/thread.html If you want updates as fast as possible during CentOS point releases, please consider enabling the CentOS Continuous Release Repository:
2013 Oct 19
0
Updates for CentOS-5.10 Release
The following updates are released with the CentOS-5.10 Release Announcement. You can see the individual announcements by viewing the CentOS-CR-Announce Mailing List here: http://lists.centos.org/pipermail/centos-cr-announce/2013-October/thread.html If you want the updates as fast as possible during CentOS point releases, please consider enabling the CentOS Continuous Release Repository:
2003 Mar 25
2
Re: Bar plot with variable width (down a drill hole) - now missing intervals?
Hi again, Thanks Ted and Marc its works. But of course after pulling in in some real life data I discoverd one hitch. Often there are missing intervals. For example: from <- c(0, 1.2, 4.0, 4.2, 5.0, 25.0, 30.1, 45) to <- c(1.2, 4.0, 4.2, 5.0, 25, 30.1, 36.2, 50) intensity <- c(0, 1, 3, 2, 1, 0, 2, 5) barplot(intensity, width = -(to - from), space = 0, horiz = TRUE, ylim =
2009 Jan 30
2
[LLVMdev] undefs in phis
On Friday 30 January 2009 01:41, Evan Cheng wrote: > >> I find it a little strange that the IMPLICIT_DEF disappears. Besides > >> that, it looks okay up to here. > > > > I just verified that it does disappear. > > It's intentional. We don't want a live interval defined by an > implicit_def. It unnecessarily increases register pressure. Ah, I see.
2003 Mar 29
1
compling errors for sun unix (PR#2702)
--Scraw_of_Flies_285_000 Content-Type: TEXT/plain; charset=us-ascii Content-MD5: eXeT31BJngKeovsqhTpOHg== Dear R-project, I am having difficulty compiling R for my unix machine. Attached is the config.log file that has all the necessary info. Can you help? Thank you. Mutlu.. ------------------------------- Mr. Mutlu Ozdogan Center for Remote Sensing Boston University 725 Commonwealth Avenue
2004 Apr 22
2
Error?
I have the latest rsync running on mandrake official 10. At 2:30 I run rsync --daemon from cron to run an offsite backup for all my customers. At 8:00 I run killall rsync. However my log files show the following: 2004/04/20 02:00:00 [2702] rsyncd version 2.6.0 starting, listening on port 873 2004/04/20 02:00:59 [2707] rsyncd version 2.6.0 starting, listening on port 873 2004/04/20
2009 Jan 30
0
[LLVMdev] undefs in phis
On Friday 30 January 2009 15:10, David Greene wrote: > This still looks correct. The coalescer then says: > > 4360 %reg1177<def> = FsMOVAPSrr %reg1176<kill> ; srcLine 0 > Inspecting %reg1176,0 = [2702,4362:0) 0 at 2702-(4362) and %reg1177,0 = > [2700,3712:0)[3768,3878:0)[4362,4372:0) 0 at 4362-(3878): > Joined. Result = %reg1177,0 = [2700,4372:0) 0 at