-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2022-a8b9033ed5 2022-06-03 03:05:06.306534 --------------------------------------------------------------------------------
Name : selinux-policy Product : Fedora 36 Version : 36.10 Release : 1.fc36 URL : https://github.com/fedora-selinux/selinux-policy Summary : SELinux policy configuration Description : SELinux core policy package. Originally based off of reference policy, the policy has been adjusted to provide support for Fedora.
-------------------------------------------------------------------------------- Update Information:
New F36 selinux-policy build -------------------------------------------------------------------------------- ChangeLog:
* Fri May 27 2022 Zdenek Pytela zpytela@redhat.com - 36.10-1 - Use the networkmanager_dispatcher_plugin attribute in allow rules - Make a custom nm-dispatcher plugin transition - Allow nm-dispatcher custom plugin execute systemctl - Allow nm-dispatcher custom plugin dbus chat with nm - Allow nm-dispatcher custom plugin create and use udp socket - Allow nm-dispatcher custom plugin create and use netlink_route_socket - Use create_netlink_socket_perms in netlink_route_socket class permissions - Add support for nm-dispatcher sendmail scripts - Allow sslh net_admin capability -------------------------------------------------------------------------------- References:
[ 1 ] Bug #2087502 - SELinux is preventing 00-CCC-routing. from 'getattr' accesses on the file /usr/sbin/ip. https://bugzilla.redhat.com/show_bug.cgi?id=2087502 [ 2 ] Bug #2088944 - SElinux prevent NetworkManager dispatcher script to run https://bugzilla.redhat.com/show_bug.cgi?id=2088944 [ 3 ] Bug #2089175 - SELinux is preventing 10-sendmail from 'execute' accesses on the file /usr/bin/systemctl. https://bugzilla.redhat.com/show_bug.cgi?id=2089175 --------------------------------------------------------------------------------
This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2022-a8b9033ed5' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label
All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys --------------------------------------------------------------------------------
package-announce@lists.fedoraproject.org