Fedora 38 Update: selinux-policy-38.17-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-9050c32c92
2023-06-18 01:29:01.914207
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 38
Version     : 38.17
Release     : 1.fc38
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F38 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun 15 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.17-1
- Label /dev/userfaultfd with userfaultfd_t
- Allow blueman send general signals to unprivileged user domains
- Allow dkim-milter domain transition to sendmail
- Label /usr/sbin/cifs.idmap with cifs_helper_exec_t
- Allow cifs-helper read sssd kerberos configuration files
- Allow rpm_t sys_admin capability
- Allow dovecot_deliver_t create/map dovecot_spool_t dir/file
- Allow collectd_t read proc_net link files
- Allow insights-client getsession process permission
- Allow insights-client work with pipe and socket tmp files
- Allow insights-client map generic log files
- Update cyrus_stream_connect() to use sockets in /run
- Allow keyutils-dns-resolver read/view kernel key ring
- Label /var/log/kdump.log with kdump_log_t
* Fri Jun  9 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.16-1
- Add support for the systemd-pstore service
- Allow kdumpctl_t to execmem
- Update sendmail policy module for opensmtpd
- Allow nagios-mail-plugin exec postfix master
- Allow subscription-manager execute ip
- Allow ssh client connect with a user dbus instance
- Add support for ksshaskpass
- Allow rhsmcertd file transition in /run also for socket files
- Allow keyutils_dns_resolver_t execute keyutils_dns_resolver_exec_t
- Allow plymouthd read/write X server miscellaneous devices
- Allow systemd-sleep read udev pid files
- Allow exim read network sysctls
- Allow sendmail request load module
- Allow named map its conf files
- Allow squid map its cache files
- Allow NetworkManager_dispatcher_dhclient_t to execute shells without a domain transition
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2125030 - opendkim and opendmarc sendmail policy request
        https://bugzilla.redhat.com/show_bug.cgi?id=2125030
  [ 2 ] Bug #2180634 - [Regression] SELinux is preventing SMB mounts using cached Kerberos credentials
        https://bugzilla.redhat.com/show_bug.cgi?id=2180634
  [ 3 ] Bug #2182643 - CIFS mounts fail due to SELinux denies on request-key
        https://bugzilla.redhat.com/show_bug.cgi?id=2182643
  [ 4 ] Bug #2189127 - selinux policy targeted several blockings
        https://bugzilla.redhat.com/show_bug.cgi?id=2189127
  [ 5 ] Bug #2208696 - SELinux is preventing smtpd from using the 'sys_chroot' capabilities.
        https://bugzilla.redhat.com/show_bug.cgi?id=2208696
  [ 6 ] Bug #2211062 - SELinux is preventing systemd-sleep from 'open' accesses on the file /run/udev/data/+power_supply:BAT1.
        https://bugzilla.redhat.com/show_bug.cgi?id=2211062
  [ 7 ] Bug #2212007 - SELinux is preventing key.dns_resolve from 'execute' accesses on the file /usr/sbin/key.dns_resolver.
        https://bugzilla.redhat.com/show_bug.cgi?id=2212007
  [ 8 ] Bug #2214076 - SELinux is preventing key.dns_resolve from 'view' accesses on the key Sconosciuto.
        https://bugzilla.redhat.com/show_bug.cgi?id=2214076
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-9050c32c92' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux