Fedora 40 Update: selinux-policy-40.23-1.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-2bc43119f3
2024-06-25 02:26:02.457998
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 40
Version     : 40.23
Release     : 1.fc40
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F40 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jun 20 2024 Zdenek Pytela <zpytela@xxxxxxxxxx> - 40.23-1
- Synchronize policy for systemd-generators with rawhide
- Allow certmonger read and write tpm devices
- Allow virt_driver_domain dbus chat with policykit
- Allow login_userdomain execute systemd-tmpfiles in the caller domain
- Revert "Allow systemd-machined manage runtime sockets"
- Label /usr/bin/ntfsck with fsadm_exec_t
- Escape "interface" as a file name in a virt filetrans pattern
- Allow gnome-software work for login_userdomain
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2254206 - /usr/bin/sepolgen-ifgen reports "Illegal character '"'"
        https://bugzilla.redhat.com/show_bug.cgi?id=2254206
  [ 2 ] Bug #2283187 - SELinux is preventing systemd-fstab-g from 'execute' accesses on the tiedosto /usr/bin/ntfsck.
        https://bugzilla.redhat.com/show_bug.cgi?id=2283187
  [ 3 ] Bug #2291304 - Selinux prevents libvirt virtproxy to send dbus messages
        https://bugzilla.redhat.com/show_bug.cgi?id=2291304
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-2bc43119f3' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux