Fedora 38 Update: selinux-policy-38.22-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-0b46b767d3
2023-08-01 02:48:48.155892
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 38
Version     : 38.22
Release     : 1.fc38
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

F38 selinux-policy update
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 21 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.22-1
- Allow systemd-network-generator send system log messages
- Dontaudit the execute permission on sock_file globally
- Allow fsadm_t the file mounton permission
- Allow named and ndc the io_uring sqpoll permission
- Allow sssd io_uring sqpoll permission
- Fix location for /run/nsd
- Allow qemu-ga get fixed disk devices attributes
- Update bitlbee policy
- Label /usr/sbin/sos with sosreport_exec_t
- Update policy for the sblim-sfcb service
- Add the files_getattr_non_auth_dirs() interface
- Fix the CI to work with DNF5
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2221576 - SELinux is preventing qemu-ga from 'getattr' accesses on the blk_file /dev/vda5.
        https://bugzilla.redhat.com/show_bug.cgi?id=2221576
  [ 2 ] Bug #2222222 - the bitlbee service triggers SELinux denials when a client connects
        https://bugzilla.redhat.com/show_bug.cgi?id=2222222
  [ 3 ] Bug #2223441 - SELinux is preventing nsupdate from 'sqpoll' accesses on the io_uring labeled sssd_t.
        https://bugzilla.redhat.com/show_bug.cgi?id=2223441
  [ 4 ] Bug #2223571 - avc:  denied  { sendto write } for  pid=518 comm="systemd-network"
        https://bugzilla.redhat.com/show_bug.cgi?id=2223571
  [ 5 ] Bug #2223725 - SELinux prevents named and rndc from io_uring actions
        https://bugzilla.redhat.com/show_bug.cgi?id=2223725
  [ 6 ] Bug #2223788 - mkfs was denied mounton access on /proc/1018/mounts when starting systemd-zram-setup@zram0.service during boot
        https://bugzilla.redhat.com/show_bug.cgi?id=2223788
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-0b46b767d3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux