Fedora 39 Update: selinux-policy-38.27-1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-b5926774b7
2023-09-07 22:59:29.614627
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 39
Version     : 38.27
Release     : 1.fc39
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F39 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 31 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.27-1
- Allow fedora-third-party get generic filesystem attributes
- Allow sssd use usb devices conditionally
- Update policy for qatlib
- Allow ssh_agent_type manage generic cache home files
- Update make-rhat-patches.sh file to use the f39 dist-git branch in F39
* Thu Aug 24 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.26-1
- Change file transition for systemd-network-generator
- Additional support for gnome-initial-setup
- Update gnome-initial-setup policy for geoclue
- Allow openconnect vpn open vhost net device
- Allow cifs.upcall to connect to SSSD also through the /var/run socket
- Grant cifs.upcall more required capabilities
- Allow xenstored map xenfs files
- Update policy for fdo
- Allow keepalived watch var_run dirs
- Allow svirt to rw /dev/udmabuf
- Allow qatlib  to modify hardware state information.
- Allow key.dns_resolve connect to avahi over a unix stream socket
- Allow key.dns_resolve create and use unix datagram socket
- Use quay.io as the container image source for CI
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2223989 - SSSD needs USB device access to handle FIDO2 tokens
        https://bugzilla.redhat.com/show_bug.cgi?id=2223989
  [ 2 ] Bug #2230226 - SELinux is preventing systemd-network-generator from operating
        https://bugzilla.redhat.com/show_bug.cgi?id=2230226
  [ 3 ] Bug #2234330 - GNOME Initial Setup prelogin mode cannot geolocate due to SELinux denial
        https://bugzilla.redhat.com/show_bug.cgi?id=2234330
  [ 4 ] Bug #2235334 - F39 FDO packages need policy changes in selinux-policy-38.26-1.fc40
        https://bugzilla.redhat.com/show_bug.cgi?id=2235334
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-b5926774b7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux