Fedora 39 Update: selinux-policy-39.6-1.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-98cd1ec226
2024-05-10 01:04:28.477414
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 39
Version     : 39.6
Release     : 1.fc39
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F39 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 23 2024 Zdenek Pytela <zpytela@xxxxxxxxxx> - 39.6-1
- Allow smbd_t to watch user_home_dir_t if samba_enable_home_dirs is on
- Allow auditd read all domains process state
- Allow keyutils-dns-resolver connect to the system log service
- dontaudit execmem for modemmanager
- Dontaudit systemd-hwdb dac_override capability
- Allow plymouthd log during shutdown
- Allow journalctl_t read filesystem sysctls
- Replace init domtrans rule for confined users to allow exec init
- Allow sulogin relabel tty1
- Dontaudit sulogin the checkpoint_restore capability
- Allow wireguard work with firewall-cmd
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2265391 - SELinux is preventing sulogin from using the 'checkpoint_restore' capabilities.
        https://bugzilla.redhat.com/show_bug.cgi?id=2265391
  [ 2 ] Bug #2274731 - SELinux is preventing ModemManager from using the 'execmem' accesses on a process.
        https://bugzilla.redhat.com/show_bug.cgi?id=2274731
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-98cd1ec226' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux