Fedora 40 Update: selinux-policy-40.26-1.fc40

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-f6d12d5c36
2024-07-30 01:31:57.234418
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 40
Version     : 40.26
Release     : 1.fc40
URL         : https://github.com/fedora-selinux/selinux-policy
Summary     : SELinux policy configuration
Description :
SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

--------------------------------------------------------------------------------
Update Information:

New F40 selinux-policy build
New F40 selinux-policy build
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jul 25 2024 Zdenek Pytela <zpytela@xxxxxxxxxx> - 40.26-1
- Label /run/modprobe.d with modules_conf_t
- Allow virtstoraged manage files with virt_content_t type
- Allow virtqemud unmount a filesystem with extended attributes
- Allow svirt_t connect to unconfined_t over a unix domain socket
- Allow ssh_t to change role to system_r
- Allow systemd_getty_generator_t to read and write to tty_device_t
* Tue Jul 23 2024 Zdenek Pytela <zpytela@xxxxxxxxxx> - 40.25-1
- Allow virtqemud connect to sanlock over a unix stream socket
- Allow virtqemud relabel virt_var_run_t directories
- Allow svirt_tcg_t read vm sysctls
- Allow virtnodedevd connect to systemd-userdbd over a unix socket
- Allow svirt read virtqemud fifo files
- Allow svirt attach_queue to a virtqemud tun_socket
- Allow virtqemud run ssh client with a transition
- Sync systemd-generator policy with rawhide
- Allow staff use watch /run/systemd
- Update keyutils policy
- Allow updatedb connect to userdbd over a unix stream socket
- Allow systemd-coredump read nsfs files
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2280010 - SELinux is preventing qemu-system-x86 from 'connectto' accesses on the unix_stream_socket /home/username/.config/libvirt/qemu/lib/domain-3-win10-local/fs0-fs.sock.
        https://bugzilla.redhat.com/show_bug.cgi?id=2280010
  [ 2 ] Bug #2282974 - SELinux is preventing virtiofsd from 'unmount' accesses on the filesystem .
        https://bugzilla.redhat.com/show_bug.cgi?id=2282974
  [ 3 ] Bug #2293811 - SELinux is preventing rpc-virtstorage from 'unlink' accesses on the file SLE-15-SP5-Online-x86_64-GM-Media1.iso.
        https://bugzilla.redhat.com/show_bug.cgi?id=2293811
  [ 4 ] Bug #2298080 - SELinux policy prevents systemd-getty-generator from enabling serial-getty@ttyS0.service
        https://bugzilla.redhat.com/show_bug.cgi?id=2298080
  [ 5 ] Bug #2298663 - SELinux is preventing systemd-coredum from 'read' accesses on the file labeled nsfs_t.
        https://bugzilla.redhat.com/show_bug.cgi?id=2298663
  [ 6 ] Bug #2298844 - SELinux is preventing systemd-cryptse from read, write, open access on the file /run/systemd/generator/dev-mapper-luks\x2d8f513d23\x2d9730\x2d4bfd\x2db813\x2dda5455b029fa.device.d/.#40-device-timeout.conff6799cfd5a438c63.
        https://bugzilla.redhat.com/show_bug.cgi?id=2298844
  [ 7 ] Bug #2298948 - SELinux is preventing systemd-modules from 'getattr' accesses on the soubor /run/modprobe.d/initramfsblacklist.conf.
        https://bugzilla.redhat.com/show_bug.cgi?id=2298948
  [ 8 ] Bug #2299014 - I think this happened during a dnf upgrade: SELinux is preventing systemd-fstab-g from read, write access on the Datei /run/systemd/generator/dev-mapper-luks\x2d476affaa\x2de7db\x2d4f60\x2dab09\x2d42ba968a1757.device.d/.#50-device-timeout.confe7be011a1c2
        https://bugzilla.redhat.com/show_bug.cgi?id=2299014
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-f6d12d5c36' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux