Fedora 13 Update: selinux-policy-3.7.15-4.fc13

updates at fedoraproject.org updates at fedoraproject.org
Thu Mar 25 22:30:10 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-5211
2010-03-24 00:41:25
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 13
Version     : 3.7.15
Release     : 4.fc13
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

* Tue Mar 23 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-4  - Add label for
/var/lib/upower  - Allow logrotate to run sssd  - dontaudit readahead on tmpfs
blk files  - Allow tmpreaper to setattr on sandbox files  - Allow confined users
to execute dos files  - Allow sysadm_t to kill processes running within its
clearance  - Add accountsd policy  - Fixes for corosync policy  - Fixes from
crontab policy  - Allow svirt to manage svirt_image_t chr files  - Fixes for
qdisk policy  - Fixes for sssd policy  - Fixes for newrole policy    * Thu Mar
18 2010 Dan Walsh <dwalsh at redhat.com> 3.7.15-3  - make libvirt work on an MLS
platform  Resolves: #575163    * Thu Mar 18 2010 Dan Walsh <dwalsh at redhat.com>
3.7.15-2  - Add qpidd policy
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #573083 - SELinux is preventing /usr/sbin/sendmail.sendmail "read" access      on /var/spool/at/spool/a0000401429395 (deleted).
        https://bugzilla.redhat.com/show_bug.cgi?id=573083
  [ 2 ] Bug #574138 - SELinux is preventing /sbin/reboot "execute" access      on /sbin/shutdown.
        https://bugzilla.redhat.com/show_bug.cgi?id=574138
  [ 3 ] Bug #575515 - SELinux is preventing /usr/bin/python "read" access      on /etc/nsswitch.conf.
        https://bugzilla.redhat.com/show_bug.cgi?id=575515
  [ 4 ] Bug #575020 - SELinux is preventing /usr/bin/boinc_client "read" access      on /etc/pki/tls/certs/ca-bundle.crt.
        https://bugzilla.redhat.com/show_bug.cgi?id=575020
  [ 5 ] Bug #575563 - SELinux is preventing /usr/sbin/logrotate "read" access      on sssd.
        https://bugzilla.redhat.com/show_bug.cgi?id=575563
  [ 6 ] Bug #575991 - SELinux preventing virt-manager from launching a VM with host USB device attached
        https://bugzilla.redhat.com/show_bug.cgi?id=575991
  [ 7 ] Bug #573565 - SELinux prevented boinc_client from reading from the urandom device.
        https://bugzilla.redhat.com/show_bug.cgi?id=573565
  [ 8 ] Bug #574229 - scsi-target-utils and selinux-policy-targeted don't play nice together
        https://bugzilla.redhat.com/show_bug.cgi?id=574229
  [ 9 ] Bug #575021 - SELinux is preventing /usr/bin/boinc_client "sigkill" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=575021
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list