Fedora 38 Update: selinux-policy-38.31-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-aeccf7b447
2024-01-03 02:17:59.911339
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 38
Version     : 38.31
Release     : 1.fc38
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F38 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Mon Dec 18 2023 Zdenek Pytela <zpytela@xxxxxxxxxx> - 38.31-1
- Allow thumb_t append to init unix domain stream sockets
- Allow postfix_master_t map postfix data files
- Allow fido-device-onboard (FDO) read the crack database
- Allow rpcbind read network sysctls
- Allow ntp to bind and connect to ntske port.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2246805 - ntpsec does not install a selinux policy that supports NTS
        https://bugzilla.redhat.com/show_bug.cgi?id=2246805
  [ 2 ] Bug #2247848 - SELinux preventing Postfix from mapping LMDB databases
        https://bugzilla.redhat.com/show_bug.cgi?id=2247848
  [ 3 ] Bug #2248137 - SELinux is preventing rpcbind from 'search' accesses on the directory net.
        https://bugzilla.redhat.com/show_bug.cgi?id=2248137
  [ 4 ] Bug #2252637 - SELinux is preventing gdk-pixbuf-thum from 'append' accesses on the unix_stream_socket unix_stream_socket.
        https://bugzilla.redhat.com/show_bug.cgi?id=2252637
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-aeccf7b447' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux