Fedora 12 Update: selinux-policy-3.6.32-92.fc12

updates at fedoraproject.org updates at fedoraproject.org
Thu Mar 4 00:17:39 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-2953
2010-02-26 02:26:06
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 12
Version     : 3.6.32
Release     : 92.fc12
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20090730

--------------------------------------------------------------------------------
Update Information:

* Tue Feb 23 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-92   - Fixes for
cluster policy - Fixes for rgmanager   - Add label for /etc/pki dir in bind-
chroot   - Allow system-config-firewall to send system log messages   - Remove
label for Directory Server     * Wed Feb 17 2010 Miroslav Grepl
<mgrepl at redhat.com> 3.6.32-91   - Add label for /opt/zimbra/log directory   -
Add label for /usr/local/centreon/log directory   - Add label for
/var/spool/bacula/log directory   - Add nagios_mail_plugin type for nagios mail
plugins   - Do not audit attempts to search the network state directory for
locate   - Allow ping read and write the console, all ttys and all ptys   -
Allow pppd to send audit messages   - Allow modemmanager net_admin capability
- Fixes for cluster policy     * Fri Feb 12 2010 Miroslav Grepl
<mgrepl at redhat.com> 3.6.32-90   - Allow dnsmasq to create log file
--------------------------------------------------------------------------------
ChangeLog:

* Tue Feb 23 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-92
- Fixes for cluster policy
- Fixes for rgmanager
- Add label for /etc/pki dir in bind-chroot
- Allow system-config-firewall to send system log messages
- Remove label for Directory Server
* Wed Feb 17 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-91
- Add label for /opt/zimbra/log directory
- Add label for /usr/local/centreon/log directory
- Add label for /var/spool/bacula/log directory
- Add nagios_mail_plugin type for nagios mail plugins
- Do not audit attempts to search the network state directory for locate
- Allow ping read and write the console, all ttys and all ptys
- Allow pppd to send audit messages
- Allow modemmanager net_admin capability
- Fixes for cluster policy
* Fri Feb 12 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-90
- Allow dnsmasq to create log file
* Thu Feb 11 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-89
- Allow rpcd to read files with default file type
* Thu Feb 11 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-88
- Fixes for sandbox
- Allow quota to set priority of kernel threads
- Fixes for svirt
* Wed Feb 10 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-87
- Fixes for ipsec policy
- Allow pppd to get attributes of the modem devices
- Add label for /usr/share/e16/misc directory
* Tue Feb  9 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-86
- Allow mysql ipc_lock capability
- Allow passwd sys_nice capability
- Allow plymouth to read network config files
- Fixes for git 
- Add label for /usr/sbin/ns-slapd
- Allow munin to list mail queue
- Add label for shorewall compiler
- Fixes for nagios plugin policy
- Allow auditctl to set priority of kernel threads
* Fri Feb  5 2010 Dan Walsh <dwalsh at redhat.com> 3.6.32-85
- Cleanup  spec file
* Thu Feb  4 2010 Dan Walsh <dwalsh at redhat.com> 3.6.32-84
- Fix /var/lib labeling in post install
* Thu Feb  4 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-83
- Fixes for cluster policy
* Wed Feb  3 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-82
- Add label for /root/.Xdefaults 
- Allow xauth to read symbolic links on a NFS filesystem
- Add label for /var/run/slim.lock
- Add mcelog policy
* Tue Feb  2 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-81
- Allow policykit-auth to set attributes on fonts cache directory
- Add label for RealPlayer plugins
- Add label for /usr/sbin/xrdp
- Allow chrome-sandbox to read gnome homedir content
- Allow rsyslogd to connect to MySQL using a unix domain stream socket
- Allow apache to list inotifyfs filesystem
- Add label for /dev/pps device
- Fixes for chronyd policy
* Mon Feb  1 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-80
- Allow xdm to execute octave
- Add label for var/run/lxdm.auth
- Allow pppd sys_admin capability
- Allow cups-pdf fowner capability
- Fix path for cluster binaries
- Fixes for pulseaudio
- Add label for /var/webmin directory
- Allow prelink execmod on files in home directory
- Allow cups-config to read process state of all user domains.
- Fixes for vmware policy
- Fixes for lirc policy
- Allow amavis to read utmp
* Fri Jan 29 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-79
- Fix rpm_dontaudit_leaks
- Fix typo in rgmanager.if
- Fixes for nis policy
* Wed Jan 27 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-78
- Allow to openvpn to read utmp
- Allow xdm to read the video4linux devices
- Add label for /etc/openldap/slapd.d directory
- Allow tgtd to manage fixed disk device nodes
- Allow chsh to execute nxserver
- Allow abrt_helper to send system log messages
- Add label for /etc/zabbix/web directory
- Add label for /sbin/mke4fs
* Mon Jan 25 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-77
- Allow xenstored to manage files on on a XENFS filesystem
- Allow cupsd to setattr on a fonts cache directory
- Allot smolt-client to send system log messages
* Fri Jan 22 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-76
- Add labeling for gitweb
- Allow plymouth to read and write the /dev/ptmx
- Fixes for sanbox 
- Allow nagios_services_plugin_t to read snmpd libraries
* Thu Jan 21 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-75
- Allow sulogin to talk to console and tty_device_t
* Wed Jan 20 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-74
- Fixes for afs
- Remove transtion from system_cronjob to gpg domain
* Tue Jan 19 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-73
- Add labeling for /var/lib/avahi-autoipd directory
* Tue Jan 19 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-72
- Fixes for memcached from Dan Walsh
- Allow podsleuth to read user tmpfs files
- Allow tftpd to read system state information in proc
- Fixes for sssd from Dan Walsh
- Allow snmpd chown capability
* Fri Jan 15 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-71
- Allow hotplug to transition to brctl domain
- Fixes for sftpd
* Tue Jan 12 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-70
- Move users file to selection by spec file.
- Allow vncserver to run as unconfined_u:unconfined_r:unconfined_t
* Mon Jan 11 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-69
- Fixes for iscsid
- Allow openvpn to bind to http port
- Add wine_mmap_zero_ignore boolean
* Fri Jan  8 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-68
- Fixes for xenconsoled
- Allow xauth to connectto xserver_t unix_stream_socket
- Add textrel_shlib_t fixes
- Add labeling for LXDM
- Allow cupsd_lpd_t to setattr fontconfig directory
- Allow abrt to getattr on all character file device nodes.
- Add labeling for the rest nagios plugins
* Wed Jan  6 2010 Miroslav Grepl <mgrepl at redhat.com> 3.6.32-67
- Allow snmbd to send itself signal
- Allow virt_domain to read /dev/random
- Allow apcupsd to send itself signull
- Allow swat to transition to nmbd
- Add textrel_shlib_t label for /usr/local/lib/codecs/
* Mon Jan  4 2010 Dan Walsh <dwalsh at redhat.com> 3.6.32-66
- Allow lircd to use tcp_socket and connect/bind to port 8675
* Wed Dec 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-65
- Allow traceroute to use all terms
- Fix mgetty use for faxes
- Dontaudit xdm listing fusefs
- Allow xguest to resolve host names
- Allow abrt to read noxattr filesystems (cdrom)
- Allow abrt_helper to send itself signals
- Allow amavis to read certs
- Allow apache to bind to port 3000 (Ruby on rails)
- Asterist uses mysql and snmp
- Allow consolekit to write wtmp file for shutdown
- Allow cups ipc_lock
- Allow hal to transition to ppp
- Fix mailman labels for 64 bit systems
- dontaudit system_mail access to leaked terminals
- Allow mysqld_safe_t to unlink mysqld pid files
- nrpe_t uses getpw calls
- Allow NetworkManager to delete ppp pid files
- Allow pptp_t to sens userdomain signals
- Allow prelude to connect to mysql
- Allow swat to start winbind server
- Fixes for snort
- Allow telnetd to setattr user terminals
- Allow qemu to read fusefs
- Allow domains that have telinit to connectto upstart unix_stream_socket
- Dontaudit ipsec_mgmt sys_tty_config
- Fix labels for postgrestgres test suite
- Other textrel_shlib_t fixes
* Wed Dec 23 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-64
- Update to Rawhide filesystem.if file
- Allow abrt to read nfs
- Allow cups to search fusefs
- Allow dovecot_auth to search var_log
- Fix label on ksmtuned.pid
- Dontaudit policykit looking at mount points
- Allow xdm to manage /var/cache/fontconfig
- Allow xenstored to search xenfs
* Tue Dec 22 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-63
- Allow sendmail setpgid
- Allow dovecot to read nfs homedirs
* Mon Dec 21 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-62
- Add label for /var/ekpd
- Allow portreserve to look at bin files
- Allow gssd to ask the kernel to load modules
- If you can run mount you can run fusermount
* Mon Dec 21 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-61
- Fixes for sandbox_x_server
- Fix ntop policy
- Sandbox fixes
* Fri Dec 18 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-60
- Fixs for cluster policy
- mysql_safe fixes
- Fixes for sssd
- Cgroup access for virtd
- Dontaudit fail2ban leaks
* Tue Dec 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-59
- Dontaudit udp_socket leaks for xauth_t
- Dontaudit rules for iceauth_t
- Let locate read symlinks on noxattr file systems
- Remove wine from unconfined domain if unconfined pp removed
- Add labels for vhostmd
- Add port 546 as a dhcpc port
- Add labeled for /dev/dahdi
- Add certmonger policy
- Allow sysadm to communicate with racoon and zebra
- Allow dbus service dbus_chat with unconfined_t
- Fixes for xguest
- Add dontaudits for abrt
- file contexts for mythtv
- Lots of fixes for asterisk
- Fix file context for certmaster
- Add log dir for dovecot
- Policy for ksmtuned
- File labeling and fixes for mysql and mysql_safe
- New plugin infrstructure for nagios
- Allow nut_upsd_t dac_override
- File context fixes for nx
- Allow oddjob_mkhomedir to create homedir
- Add pcscd_pub interfaces to be used by xdm
- Add stream connect from fenced to corosync
- Fixes for swat
- Allow fsdaemon to manage scsi devices
- Policy for tgtd
- Policy for vhostmd
- Allow ipsec to create tmp files
- Change label on fusermount
* Thu Dec 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-58
- Dontaudit udp_socket leaks for xauth_t
* Wed Dec  9 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-57
- Allow unconfined_t to send dbus messages to setroubleshoot
- Allow confined screen app to setattr on user ttys
- remove wine_t from unconfined domain when unconfined.pp disabled
- Allow sysadm_t to communicate with racoon
- Allow xauth to be run from all unconfined user types
- Fix labeling on all /var/cache/mod_* apps
- Allow asterisk to communicate with postgresql
- Fix labeling for /var/lib/certmaster
- Add policy for ksmtuned and tgtd
- Fixes fro vhostmd
* Mon Dec  7 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-56
- Dontaudit exec of fusermount from xguest
- Allow licrd to use mouse_device
- Allow sysadm_t to connect to zebra stream socket
- Dontaudit policykit_auth trying to config terminal
- Allow logrotate and asterisk to execute asterisk
- Allow logrotate to read var_lib files (zope) and connect to fail2ban stream
- Allow firewallgui to communicate with unconfined_t
- Allow podsleuth to ask the kernel to load modules
- Fix labeling on vhostmd scripts
- Remove transition from unconfined_t to windbind_helper_t
- Allow abrt_helper to look at inotify
- Fix labels for mythtv
- Allow apache to signal sendmail
- allow asterisk to send mail
- Allow rpcd to get and setcap
- Add tor_bind_all_unreserved_ports boolean
- Add policy for vhostmd
- MOre textrel_shlib_t files
- Add rw_herited_term_perms
* Thu Dec  3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-55
- Add fprintd_chat(unconfined_t) to fix su timeout problem
- Make xguest follow allow_execstack boolean
- Dontaudit dbus looking at nfs
* Thu Dec  3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-54
- Require selinux-policy from selinux-policy-TYPE
- Add labeling to /usr/lib/win32 textrel_shlib_t
- dontaudit all leaks for abrt_helper
- Fix labeling for mythtv
- Dontaudit setroubleshoot_fix leaks
- Allow xauth_t to read usr_t
- Allow iptables to use fifo files
- Fix labeling on /var/lib/wifiroamd
* Tue Dec  1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-53
- Remove transition from dhcpc_t to consoletype_t, just allow exec
- Fixes for prelink cron job
- Fix label on yumex backend
- Allow unconfined_java_t to communicate with iptables
- Allow abrt to read /tmp files
- Fix nut/ups policy
* Tue Dec  1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-52
- Major fixup of ntop policy
- Fix label on /usr/lib/xorg/modules/extensions/libglx.so.195.22
- Allow xdm to signal session bus
- Allow modemmanager to use generic ptys, and sys_tty_config capability
- Allow abrt_helper chown access, dontaudit leaks
- Allow logwatch to list cifs and nfs file systems
- Allow kismet to read network state
- Allow cupsd_config_t to connecto unconfined unix_stream
- Fix avahi labeling and allow avahi to manage /etc/resolv.conf
- Allow sshd to read usr_t files
- Allow login programs to manage pcscd_var_run_t files
- Allow tor to read usr_t files
* Wed Nov 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-51
- Mark google shared libraries as requiring textrel_shlib
- Allow svirt to bind/connect to network ports
- Add label for .libvirt directory.
* Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-50
- Allow modemmanager sys_admin
* Mon Nov 23 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-49
- Allow sssd to read all processes domain
* Mon Nov 23 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-48
- Abrt connect to any port
- Dontaudit chrome-sandbox trying to getattr on all processes
- Allow passwd to execute gnome-keyring
- Allow chrome_sandbox_t to read home content inherited from the parent
- Fix eclipse labeling
- Allow mozilla to connect to flash port
- Allow pulseaudio to connect to unix_streams
- Allow sambagui to read secrets file
- Allow mount to mount unlabeled files
- ALlow abrt to use ypbind, send kill signals
- Allow arpwatch to create socket class
- Allow asterisk to read urand
- Allow corosync to communicate with user tmpfs
- Allow devicedisk to read virt images block devices
- Allow gpsd to sys_tty_config
- Fix nagios interfaces
- Policy for nagios plugins
- Fixes for nx 
- Allow rtkit_daemon to read locale file
- Allow snort to create socket 
- Additional perms for xauth
- lots of textrel_lib_t file context
* Tue Nov 17 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-47
- Make mozilla call in execmem.if optional to fix build of minimum install
- Allow uucpd to execute shells and send mail
- Fix label on libtfmessbsp.so
* Mon Nov 16 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-46
- abrt needs more access to rpm pid files
- Abrt wants to execute its own tmp files
- abrt needs to write sysfs 
- abrt needs to search all file system dirs
- logrotate and tmpreaper need to be able to manage abrt cache
- rtkit_daemon needs to be able to setsched on lots of user apps
- networkmanager creates dirs in /var/lib
- plymouth executes lvm tools
* Fri Nov 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-45
- Allow mount on dos file systems
- fixes for upsmon and upsd to be able to retrieve pwnam and resolve addresses
* Thu Nov 12 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-44
- Add lighttpd file context to apache.fc
- Allow tmpreaper to read /var/cache/yum
- Allow kdump_t sys_rawio
- Add execmem_exec_t context for /usr/bin/aticonfig
- Allow dovecot-deliver to signull dovecot
- Add textrel_shlib_t to /usr/lib/libADM5avcodec.so
* Tue Nov 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-43
- Fix transition so unconfined_exemem_t creates user_tmp_t
- Allow chrome_sandbox_t to write to user_tmp_t when printing
- Allow corosync to connect to port 5404 and to interact with user_tmpfs_t files
- Allow execmem_t to execmod files in mozilla_home_t
- Allow firewallgui to communicate with nscd
* Mon Nov  9 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-42
- Allow kdump to read the kernel core interface 
- Dontaudit abrt read all files in home dir
- Allow kismet client to write to .kismet dir in homedir
- Turn on  asterisk policy and allow logrotate to communicate with it
- Allow abrt to manage rpm cache files
- Rules to allow sysadm_t to install a kernel
- Allow local_login to read console_device_t to Z series logins
- Allow automount and devicekit_disk to search all filesystem dirs
- Allow corosync to setrlimit
- Allow hal to read modules.dep
- Fix xdm using pcscd
- Dontaudit gssd trying to write user_tmp_t, kerberos libary problem.
- Eliminate transition from unconifned_t to loadkeys_t
- Dontaudit several leaks to xauth_t
- Allow xdm_t to search for man pages
- Allow xdm_dbus to append to xdm log
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #560855 - SELinux is preventing /usr/sbin/cupsd "search" access on vmis.CxD0Mq.
        https://bugzilla.redhat.com/show_bug.cgi?id=560855
  [ 2 ] Bug #560938 - SELinux is preventing /bin/bash "getattr" access on /var/www.
        https://bugzilla.redhat.com/show_bug.cgi?id=560938
  [ 3 ] Bug #561037 - selinux prevents winbindd from connecting to port 135
        https://bugzilla.redhat.com/show_bug.cgi?id=561037
  [ 4 ] Bug #561574 - ypbind gets "avc: denied { getsched }"
        https://bugzilla.redhat.com/show_bug.cgi?id=561574
  [ 5 ] Bug #564159 - SELinux is preventing /usr/bin/python "connect" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=564159
  [ 6 ] Bug #564276 - SELinux is preventing /usr/sbin/dnsmasq "dac_override" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=564276
  [ 7 ] Bug #564277 - SELinux is preventing /usr/sbin/dnsmasq "setattr" access      on /var/log/dnsmasq.
        https://bugzilla.redhat.com/show_bug.cgi?id=564277
  [ 8 ] Bug #564284 - SELinux is preventing /usr/bin/metacity "connectto" access on /var/run/pulse/native.
        https://bugzilla.redhat.com/show_bug.cgi?id=564284
  [ 9 ] Bug #564320 - can't login via lxdm with selinux enforcing
        https://bugzilla.redhat.com/show_bug.cgi?id=564320
  [ 10 ] Bug #564389 - SELinux is preventing /usr/libexec/gdm-simple-greeter "read" access on /data/upload.
        https://bugzilla.redhat.com/show_bug.cgi?id=564389
  [ 11 ] Bug #564413 - SELinux is preventing the ftp daemon from writing files outside the home directory (/var/run/proftpd.score).
        https://bugzilla.redhat.com/show_bug.cgi?id=564413
  [ 12 ] Bug #564564 - SELinux is preventing /usr/sbin/logrotate "write" access on /opt/zimbra/log/zmlogswatch.out.
        https://bugzilla.redhat.com/show_bug.cgi?id=564564
  [ 13 ] Bug #564565 - SELinux is preventing /bin/bash "getattr" access on /bin/su.
        https://bugzilla.redhat.com/show_bug.cgi?id=564565
  [ 14 ] Bug #564566 - SELinux is preventing /bin/bash from using potentially mislabeled files /usr/local/centreon/log/error-sql-2010-02-08.log.
        https://bugzilla.redhat.com/show_bug.cgi?id=564566
  [ 15 ] Bug #564579 - SELinux is preventing /usr/bin/python "search" access on /root/.local.
        https://bugzilla.redhat.com/show_bug.cgi?id=564579
  [ 16 ] Bug #564594 - Selinux is preventing nagios check_mailq plugin from executing postqueu
        https://bugzilla.redhat.com/show_bug.cgi?id=564594
  [ 17 ] Bug #565228 - Selinux is preventing nagios check_file_age from accessing a file
        https://bugzilla.redhat.com/show_bug.cgi?id=565228
  [ 18 ] Bug #565272 - SELinux is preventing /sbin/iptables-multi access to a leaked packet_socket file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=565272
  [ 19 ] Bug #565308 - SELinux is preventing /sbin/ifconfig access to a leaked udp_socket file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=565308
  [ 20 ] Bug #565316 - SELinux is preventing /usr/bin/updatedb "getattr" access on /proc/<pid>/net/stat.
        https://bugzilla.redhat.com/show_bug.cgi?id=565316
  [ 21 ] Bug #565347 - SELinux is preventing /usr/bin/perl access to a leaked /var/log/cobbler/cobbler.log file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=565347
  [ 22 ] Bug #565377 - SELinux is preventing /usr/bin/python "sigchld" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=565377
  [ 23 ] Bug #565403 - SELinux is preventing /bin/ping access to a leaked /dev/console file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=565403
  [ 24 ] Bug #565479 - pppd[4802]: PAM audit_open() failed: Permission denied
        https://bugzilla.redhat.com/show_bug.cgi?id=565479
  [ 25 ] Bug #565503 - SELinux is preventing /sbin/setfiles access to a leaked /var/run/yum-cron.sbbGqo file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=565503
  [ 26 ] Bug #565598 - SELinux is preventing /usr/libexec/plugin-scanner "execstack" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=565598
  [ 27 ] Bug #565723 - SELinux is preventing /usr/bin/python "write" access      on base.
        https://bugzilla.redhat.com/show_bug.cgi?id=565723
  [ 28 ] Bug #565855 - SELinux is preventing /usr/sbin/modem-manager "net_admin" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=565855
  [ 29 ] Bug #565927 - SELinux prevented ck-get-x11-serv from reading files stored on a NFS filesytem.
        https://bugzilla.redhat.com/show_bug.cgi?id=565927
  [ 30 ] Bug #565938 - SELinux is preventing /usr/bin/xauth "name_connect" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=565938
  [ 31 ] Bug #565948 - SELinux is preventing /bin/plymouth "dac_override" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=565948
  [ 32 ] Bug #565999 - SELinux is preventing /usr/sbin/gpm "read" access      on gpm.pid.
        https://bugzilla.redhat.com/show_bug.cgi?id=565999
  [ 33 ] Bug #566009 - SELinux is preventing /bin/mount access to a leaked udp_socket file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=566009
  [ 34 ] Bug #566266 - SELinux is preventing /sbin/consoletype "sys_admin" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=566266
  [ 35 ] Bug #566319 - SELinux is preventing /sbin/setfiles access to a leaked /var/run/yum-cron.RX756w file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=566319
  [ 36 ] Bug #566328 - context battle with dnssec-conf and bind-chroot
        https://bugzilla.redhat.com/show_bug.cgi?id=566328
  [ 37 ] Bug #566824 - SELinux is preventing /usr/bin/python "connect" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=566824
  [ 38 ] Bug #566898 - SELinux is preventing /usr/lib64/nagios/plugins/check_procs access to a leaked /var/log/nagios/spool/checkresults/check7H9vpZ file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=566898
  [ 39 ] Bug #566984 - SELinux is preventing /usr/sbin/smbd "getattr" access      on /dev/network_throughput.
        https://bugzilla.redhat.com/show_bug.cgi?id=566984
  [ 40 ] Bug #567004 - SELinux is preventing /usr/bin/qemu-kvm "setattr" access      on 4.
        https://bugzilla.redhat.com/show_bug.cgi?id=567004
  [ 41 ] Bug #567175 - SELinux is preventing /usr/bin/python "getsched" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=567175
  [ 42 ] Bug #567424 - SELinux is preventing /usr/sbin/sshd "sys_nice" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=567424
  [ 43 ] Bug #567498 - SELinux is preventing /sbin/load_policy access to a leaked /var/run/yum-cron.BCOMTG file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=567498
  [ 44 ] Bug #567665 - SELinux is preventing /usr/libexec/nm-dhcp-client.action "getsched" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=567665
  [ 45 ] Bug #567674 - SELinux is preventing /usr/sbin/modem-manager "getsched" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=567674
  [ 46 ] Bug #559298 - SELinux is preventing /usr/sbin/smbd "connectto" access on /var/run/slapd-*.socket
        https://bugzilla.redhat.com/show_bug.cgi?id=559298
  [ 47 ] Bug #562424 - SELinux is preventing /usr/sbin/nagios "sigkill" access
        https://bugzilla.redhat.com/show_bug.cgi?id=562424
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list