Fedora 14 Update: selinux-policy-3.9.7-12.fc14

updates at fedoraproject.org updates at fedoraproject.org
Sun Nov 21 22:01:15 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-17968
2010-11-19 21:55:12
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 14
Version     : 3.9.7
Release     : 12.fc14
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

- Add xdm_exec_bootloader boolean
- Allow cgconfig fsetid capability
- Allow logwatch and cron to mls_read_to_clearance for MLS boxes
- Allow wm to send signull to all applications and receive them from users
- lircd patch from field
- Patch for Stephen Beahm for ulogd policy
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 18 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-12
- Add xdm_exec_bootloader boolean
- Allow cgconfig fsetid capability
- Allow logwatch and cron to mls_read_to_clearance for MLS boxes
- Allow wm to send signull to all applications and receive them from users
- lircd patch from field
- Patch for Stephen Beahm for ulogd policy
- Turn on pyzor policy
* Mon Nov 15 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-11
- Allow mysqld-safe to send system log messages
- Fix label for lxdm.sock
- Fixes for ddclient policy
- Allow munin plugins to search /var/lib directory
- Allow gpsd to read sysfs_t 
- Add label for acroread
- Add dirsrv and dirsrv-admin policy
- Allow saslauthd_t to create krb5_host_rcache_t files in /tmp
* Wed Nov 10 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-10
- Turn on ddclient policy
- Allow mount to set the attributes of all mount points
- Allow bitlbee setsched
- Allow groupd transition to fenced domain when executes fence_node
- Fixes for rchs policy
- Fixes for puppetmaster
* Mon Nov  8 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-9
- Fixes for corosync policy
- Add initial drbd policy
- Allow mpd to be able to read samba/nfs files
* Mon Nov  1 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-8
- Allow NetworkManager to read openvpn_etc_t
- Dontaudit hplip to write of /usr dirs
- Allow system_mail_t to create /root/dead.letter as mail_home_t
- Add vdagent policy for spice agent daemon
* Thu Oct 28 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-7
- Dontaudit sandbox sending sigkill to all user domains
- Add policy for rssh_chroot_helper
- Add missing flask definitions
- Allow udev to relabelto removable_t
- Fix label on /var/log/wicd.log
- Transition to initrc_t from init when executing bin_t
- Add audit_access permissions to file
- Make removable_t a device_node 
- Fix label on /lib/systemd/*
* Fri Oct 22 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-6
- Fixes for systemd to manage /var/run
- Dontaudit leaks by firstboot
* Tue Oct 19 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-5
- Allow chome to create netlink_route_socket
- Add additional MATHLAB file context
- Define nsplugin as an application_domain
- Dontaudit sending signals from sandboxed domains to other domains
- systemd requires init to build /tmp /var/auth and /var/lock dirs
- mount wants to read devicekit_power /proc/ entries
- mpd wants to connect to soundd port
- Openoffice causes a setattr on a lib_t file for normal users, add dontaudit
- Treat lib_t and textrel_shlib_t directories the same
- Allow mount read access on virtual images
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #651644 - SELinux is preventing /bin/mount "read" access      on sdc1.
        https://bugzilla.redhat.com/show_bug.cgi?id=651644
  [ 2 ] Bug #651646 - SELinux is preventing /usr/bin/python "search" access      on /var/lib/yum.
        https://bugzilla.redhat.com/show_bug.cgi?id=651646
  [ 3 ] Bug #652618 - SELinux is preventing /usr/bin/doveconf "read" access      on /etc/dovecot/conf.d.
        https://bugzilla.redhat.com/show_bug.cgi?id=652618
  [ 4 ] Bug #650649 - SELinux is preventing /sbin/ip "read" access      on /etc/kdump.conf.
        https://bugzilla.redhat.com/show_bug.cgi?id=650649
  [ 5 ] Bug #652965 - SELinux is preventing /usr/bin/perl "getattr" access      on /tmp/ddclient.cache.
        https://bugzilla.redhat.com/show_bug.cgi?id=652965
  [ 6 ] Bug #652936 - Munin plugins unable to save state
        https://bugzilla.redhat.com/show_bug.cgi?id=652936
  [ 7 ] Bug #653025 - SELinux is preventing /usr/sbin/gpsd "read" access      on devices.
        https://bugzilla.redhat.com/show_bug.cgi?id=653025
  [ 8 ] Bug #630217 - SELinux is preventing /opt/Adobe/Reader9/Reader/intellinux/bin/acroread from making the program stack executable.
        https://bugzilla.redhat.com/show_bug.cgi?id=630217
  [ 9 ] Bug #652891 - SELinux is preventing /usr/bin/python "search" access      on /root/.local.
        https://bugzilla.redhat.com/show_bug.cgi?id=652891
  [ 10 ] Bug #650819 - SELinux is preventing /usr/sbin/sshd or saslauthd "getattr" access to /var/tmp/host_0
        https://bugzilla.redhat.com/show_bug.cgi?id=650819
  [ 11 ] Bug #653199 - SELinux is preventing /usr/sbin/ssmtp "create" access      on dead.letter.
        https://bugzilla.redhat.com/show_bug.cgi?id=653199
  [ 12 ] Bug #652877 - SELinux is preventing /usr/sbin/httpd from using potentially mislabeled files /etc/zarafa.
        https://bugzilla.redhat.com/show_bug.cgi?id=652877
  [ 13 ] Bug #654575 - SELinux is preventing /usr/bin/kdm "execute" access on /sbin/grub.
        https://bugzilla.redhat.com/show_bug.cgi?id=654575
  [ 14 ] Bug #654162 - SELinux is preventing /usr/sbin/abrtd "read" access      on /etc/samba/smb.conf.
        https://bugzilla.redhat.com/show_bug.cgi?id=654162
  [ 15 ] Bug #654049 - SELinux is preventing /sbin/cgconfigparser "fsetid" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=654049
  [ 16 ] Bug #654253 - SELinux is preventing /usr/bin/metacity "signull" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=654253
  [ 17 ] Bug #654251 - SELinux is preventing /bin/bash "search" access      on /var/spool/cups.
        https://bugzilla.redhat.com/show_bug.cgi?id=654251
  [ 18 ] Bug #654249 - SELinux is preventing /bin/cat "read" access      on /var/log/maillog-20101115.
        https://bugzilla.redhat.com/show_bug.cgi?id=654249
  [ 19 ] Bug #654239 - SELinux is preventing /usr/bin/gnome-session "signull" access     .
        https://bugzilla.redhat.com/show_bug.cgi?id=654239
  [ 20 ] Bug #652989 - SELinux is preventing /bin/login "read" access      on nologin.
        https://bugzilla.redhat.com/show_bug.cgi?id=652989
  [ 21 ] Bug #653794 - Need dirsrv and dirsrv-admin policy modules merged into base policy
        https://bugzilla.redhat.com/show_bug.cgi?id=653794
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list