Fedora 40 Update: selinux-policy-40.17-1.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-57cdb8429c
2024-04-30 01:03:28.418066
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 40
Version     : 40.17
Release     : 1.fc40
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F40 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 25 2024 Zdenek Pytela <zpytela@xxxxxxxxxx> - 40.17-1
- Define transitions for /run/libvirt/common and /run/libvirt/qemu
- Allow systemd-sleep read raw disk data
- Allow numad to trace processes in user namespace
- Allow abrt-dump-journal-core connect to systemd-userdbd
- Allow plymouthd read efivarfs files
- Update the auth_dontaudit_read_passwd_file() interface
- Label /dev/mmcblk0rpmb character device with removable_device_t
- fix hibernate on btrfs swapfile (F40)
- Allow nut to statfs()
- Allow system dbusd service status systemd services
- Allow systemd-timedated get the timemaster service status
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2273959 - upgrade to F40 beta breaks hibernation: selinux denies access
        https://bugzilla.redhat.com/show_bug.cgi?id=2273959
  [ 2 ] Bug #2274414 - SELinux is preventing virtlogd from read, append access on the file system.token.
        https://bugzilla.redhat.com/show_bug.cgi?id=2274414
  [ 3 ] Bug #2276729 - SELinux is preventing /usr/sbin/plymouthd from 'read' accesses on the file /sys/firmware/efi/efivars/SecureBoot-8be4df61-93ca-11d2-aa0d-00e098032b8c.
        https://bugzilla.redhat.com/show_bug.cgi?id=2276729
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-57cdb8429c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux