--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-5afc749ee7
2020-04-02 09:54:13.701614
--------------------------------------------------------------------------------
Name : selinux-policy
Product : Fedora 31
Version : 3.14.4
Release : 50.fc31
URL :
https://github.com/fedora-selinux/selinux-policy
Summary : SELinux policy configuration
Description :
SELinux Base package for SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision 2.20091117
--------------------------------------------------------------------------------
Update Information:
New F31 selinux-policy udate
https://koji.fedoraproject.org/koji/taskinfo?taskID=42714476
--------------------------------------------------------------------------------
ChangeLog:
* Thu Mar 19 2020 Zdenek Pytela <zpytela(a)redhat.com> - 3.14.4-50
- Allow zabbix_t manage and filetrans temporary socket files
- Allow NetworkManager read its unit files and manage services
- Label all NetworkManager fortisslvpn plugins as openfortivpn_exec_t
- Allow sssd read systemd-resolved runtime directory
- Allow sssd read NetworkManager's runtime directory
- Mark nm-cloud-setup systemd units as NetworkManager_unit_file_t
- Allow system_mail_t to signull pcscd_t
- Create interface pcscd_signull
- Allow postfix stream connect to cyrus through runtime socket
- Allow auditd poweroff or switch to single mode
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1683820 - SELinux denied create sock for zabbix_server
https://bugzilla.redhat.com/show_bug.cgi?id=1683820
[ 2 ] Bug #1780796 - None
https://bugzilla.redhat.com/show_bug.cgi?id=1780796
[ 3 ] Bug #1803051 - None
https://bugzilla.redhat.com/show_bug.cgi?id=1803051
[ 4 ] Bug #1807443 - None
https://bugzilla.redhat.com/show_bug.cgi?id=1807443
[ 5 ] Bug #1810404 - None
https://bugzilla.redhat.com/show_bug.cgi?id=1810404
[ 6 ] Bug #1811556 - None
https://bugzilla.redhat.com/show_bug.cgi?id=1811556
--------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-5afc749ee7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------