Fedora 38 Update: selinux-policy-38.10-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9e48ecef73
2023-04-15 02:01:33.485759
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 38
Version     : 38.10
Release     : 1.fc38
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F38 selinux-policy build  ----  New F38 selinux-policy build helping with
F38 ga blocker
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr  4 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.10-1
- Allow certmonger dbus chat with the cron system domain
- Allow geoclue read network sysctls
- Allow geoclue watch the /etc directory
- Allow logwatch_mail_t read network sysctls
- Allow insights-client read all sysctls
- Allow passt manage qemu pid sock files
* Fri Mar 24 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.9-1
- Allow sssd read accountsd fifo files
- Add support for the passt_t domain
- Allow virtd_t and svirt_t work with passt
- Add new interfaces in the virt module
- Add passt interfaces defined conditionally
- Allow tshark the setsched capability
- Allow poweroff create connections to system dbus
- Allow wg load kernel modules, search debugfs dir
- Boolean: allow qemu-ga manage ssh home directory
- Label smtpd with sendmail_exec_t
- Label msmtp and msmtpd with sendmail_exec_t
- Allow dovecot to map files in /var/spool/dovecot
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2163800 - SELinux is preventing /usr/bin/tshark from using the execmem and setsched access on a process.
        https://bugzilla.redhat.com/show_bug.cgi?id=2163800
  [ 2 ] Bug #2181010 - SELinux is preventing sss_cache from 'read' accesses on the fifo_file fifo_file.
        https://bugzilla.redhat.com/show_bug.cgi?id=2181010
  [ 3 ] Bug #2183190 - New selinux denials with geoclue2-2.7.0-1.fc38
        https://bugzilla.redhat.com/show_bug.cgi?id=2183190
  [ 4 ] Bug #2183432 - SELinux is preventing sendmail from open access on the file /proc/sys/net/ipv6/conf/all/disable_ipv6.
        https://bugzilla.redhat.com/show_bug.cgi?id=2183432
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9e48ecef73' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux