Fedora 14 Update: selinux-policy-3.9.7-10.fc14

updates at fedoraproject.org updates at fedoraproject.org
Thu Nov 11 22:17:36 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-17604
2010-11-10 21:05:53
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 14
Version     : 3.9.7
Release     : 10.fc14
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

- Fixes for corosync policy
- Add initial drbd policy
- Allow mpd to be able to read samba/nfs files
- Turn on ddclient policy
- Allow mount to set the attributes of all mount points
- Allow bitlbee setsched
- Allow groupd transition to fenced domain when executes fence_node
- Fixes for rchs policy
- Fixes for puppetmaster

--------------------------------------------------------------------------------
ChangeLog:

* Wed Nov 10 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-10
- Turn on ddclient policy
- Allow mount to set the attributes of all mount points
- Allow bitlbee setsched
- Allow groupd transition to fenced domain when executes fence_node
- Fixes for rchs policy
- Fixes for puppetmaster
* Mon Nov  8 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-9
- Fixes for corosync policy
- Add initial drbd policy
- Allow mpd to be able to read samba/nfs files
* Mon Nov  1 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-8
- Allow NetworkManager to read openvpn_etc_t
- Dontaudit hplip to write of /usr dirs
- Allow system_mail_t to create /root/dead.letter as mail_home_t
- Add vdagent policy for spice agent daemon
* Thu Oct 28 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-7
- Dontaudit sandbox sending sigkill to all user domains
- Add policy for rssh_chroot_helper
- Add missing flask definitions
- Allow udev to relabelto removable_t
- Fix label on /var/log/wicd.log
- Transition to initrc_t from init when executing bin_t
- Add audit_access permissions to file
- Make removable_t a device_node 
- Fix label on /lib/systemd/*
* Fri Oct 22 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-6
- Fixes for systemd to manage /var/run
- Dontaudit leaks by firstboot
* Tue Oct 19 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-5
- Allow chome to create netlink_route_socket
- Add additional MATHLAB file context
- Define nsplugin as an application_domain
- Dontaudit sending signals from sandboxed domains to other domains
- systemd requires init to build /tmp /var/auth and /var/lock dirs
- mount wants to read devicekit_power /proc/ entries
- mpd wants to connect to soundd port
- Openoffice causes a setattr on a lib_t file for normal users, add dontaudit
- Treat lib_t and textrel_shlib_t directories the same
- Allow mount read access on virtual images
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #651063 - SELinux is preventing /bin/bash "create" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=651063
  [ 2 ] Bug #650739 - SELinux is preventing /usr/sbin/ssmtp "write" access      on /var/cache/ddclient.
        https://bugzilla.redhat.com/show_bug.cgi?id=650739
  [ 3 ] Bug #650796 - SELinux is preventing /bin/mount "setattr" access      on /extra.
        https://bugzilla.redhat.com/show_bug.cgi?id=650796
  [ 4 ] Bug #651124 - SELinux is preventing /usr/libexec/dovecot/auth "search" access      on dovecot.
        https://bugzilla.redhat.com/show_bug.cgi?id=651124
  [ 5 ] Bug #644908 - SELinux is preventing /sbin/iptables-multi access to a leaked /home/bob/Programs/other/west1/west-chamber/examples/iptables.rules file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=644908
  [ 6 ] Bug #651384 - SELinux is preventing /usr/sbin/bitlbee "setsched" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=651384
  [ 7 ] Bug #651581 - SELinux is preventing /usr/bin/ruby "search" access      on /etc/pki.
        https://bugzilla.redhat.com/show_bug.cgi?id=651581
  [ 8 ] Bug #596536 - SELinux is preventing /usr/bin/ruby "getattr" access      on /usr/sbin/useradd.
        https://bugzilla.redhat.com/show_bug.cgi?id=596536
  [ 9 ] Bug #648260 - SELinux is preventing /usr/libexec/nm-openvpn-service "read" access      on dial.p12.
        https://bugzilla.redhat.com/show_bug.cgi?id=648260
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list