Fedora 14 Update: selinux-policy-3.9.7-31.fc14

updates at fedoraproject.org updates at fedoraproject.org
Thu Feb 24 20:54:07 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-1942
2011-02-22 04:16:33
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 14
Version     : 3.9.7
Release     : 31.fc14
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

- Allow all sandbox to read selinux poilcy config files
- Add reading tfptd_rw_t to tftp_read_content
- Add allow_daemons_use_tcp_wrappers boolean
- Allow amavis to talk to nslcd

* Tue Feb 15 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-30
- allow chfn_t to check whether rssh_exec_t is executable
- Make labeled ipsec work in MLS machines
- cgred needs fsetid
- Allow cmirrord to create physical disk devices in /dev
- Make NNTP gateway working with mailman
--------------------------------------------------------------------------------
ChangeLog:

* Thu Feb 17 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-31
- Allow all sandbox to read selinux poilcy config files
- Add reading tfptd_rw_t to tftp_read_content
- Add allow_daemons_use_tcp_wrappers boolean
- Allow amavis to talk to nslcd
* Tue Feb 15 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-30
- allow chfn_t to check whether rssh_exec_t is executable
- Make labeled ipsec work in MLS machines
- cgred needs fsetid
- Allow cmirrord to create physical disk devices in /dev
- Make NNTP gateway working with mailman
* Fri Feb  4 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-29
- Revert  * Change oracle_port_t to oracledb_port_t to prevent conflict with satellite
- Fix spec file to make this work
* Wed Feb  2 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-28
- Make sandbox to work
- Fix httpd_selinux man page to refer to httpd_sys_rw_content_t
- Allow awstats to read squid logs
- Allow dirsrv to send syslog messages
* Tue Feb  1 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-27
- ricci_modclusterd_t needs to bind to rpc ports 500-1023
- Fix keyboardd interface
* Thu Jan 27 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-26
- Add execmem_exec_t label for gimp
- Allow nagios plugin to read /proc/meminfo
- Fix label for /usr/lib/debug
- Add label for /usr/lib/bjlib
- Fixes for confined users
- Change oracle_port_t to oracledb_port_t to prevent conflict with satellite
* Thu Jan 20 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-25
- .forward.* Needs to be labeled mail_home_t 
- .forward file can cause postfix_local to execute local content
* Wed Jan 19 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-24
- Add sepgsql fixes from KaiGai Kohei
* Wed Jan 19 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-23
- Add puppetmaster_uses_db boolean
- Add oracle ports and allow apache to connect to them if the connect_db boolean is turned on
- sandbox fixes
- Allow shorewall to read iptables conf files
* Fri Jan 14 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-22
- Add namespace policy
- Update for screen policy to handle pipe in homedir
- Fixes for polyinstatiated homedir
- Allow dirsrv to use kerberos
* Fri Jan  7 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-21
- Make kernel_t domain MLS trusted for lowering the level of file.
- Add label for /var/lib/tftpboot/grub directory
- Fixes for mpd policy
- Fix amanda_search_lib interface
* Tue Jan  4 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-20
- Fixes for iscsi policy
- Allow dmesg to read system state
- squid apache script connects to the squid port
- /var/stockmaniac/templates_cache contains log files
- Allow radius to communicate with postgresql
- Add transition from unconfined_java_t to wine_t
* Wed Dec 22 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-19
- Fixes for passenger policy
- Allow staff user to execute mysql
* Thu Dec 16 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-18
- Other fixes for munin plugins policy
* Wed Dec 15 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-17
- Fixes for sandbox policy
- Add setuid capability for vpnc
- Allow sandbox to run on nfs partitions
- Allow domains that transition to ping or traceroute, kill them
- Allow user_t to conditionally transition to ping_t and traceroute_t
* Fri Dec 10 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-16
- Allow boinc-project to read mtab
- Fixes for clamscan
* Mon Dec  6 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-15
- Allow mount fowner capability
- Fix the label for wicd log
- Allow avahi to request the kernel to load a module
- Allow mpd to read alsa config
* Wed Dec  1 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-14
- Allow clear dac overrides
- Fix dirsrv.te to talk to rpcbind
- certmonger needs to manage dirsrv data
- Allow posftfix-smtpd to connect to dovecot unix domain stream socket
- Allow ssh_keygen to generate files in /root/.ssh
* Mon Nov 22 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-13
- Allow ddclient to fix file mode bits of ddclient conf file
- Add labels for /etc/lirc directory
- Allow amavis_t to exec shell
- Add label for gssd_tmp_t for /var/tmp/nfs_0
* Thu Nov 18 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-12
- Add xdm_exec_bootloader boolean
- Allow cgconfig fsetid capability
- Allow logwatch and cron to mls_read_to_clearance for MLS boxes
- Allow wm to send signull to all applications and receive them from users
- lircd patch from field
- Patch for Stephen Beahm for ulogd policy
- Turn on pyzor policy
* Mon Nov 15 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-11
- Allow mysqld-safe to send system log messages
- Fix label for lxdm.sock
- Fixes for ddclient policy
- Allow munin plugins to search /var/lib directory
- Allow gpsd to read sysfs_t 
- Add label for acroread
- Add dirsrv and dirsrv-admin policy
- Allow saslauthd_t to create krb5_host_rcache_t files in /tmp
* Wed Nov 10 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-10
- Turn on ddclient policy
- Allow mount to set the attributes of all mount points
- Allow bitlbee setsched
- Allow groupd transition to fenced domain when executes fence_node
- Fixes for rchs policy
- Fixes for puppetmaster
* Mon Nov  8 2010 Miroslav Grepl <mgrepl at redhat.com> 3.9.7-9
- Fixes for corosync policy
- Add initial drbd policy
- Allow mpd to be able to read samba/nfs files
* Mon Nov  1 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-8
- Allow NetworkManager to read openvpn_etc_t
- Dontaudit hplip to write of /usr dirs
- Allow system_mail_t to create /root/dead.letter as mail_home_t
- Add vdagent policy for spice agent daemon
* Thu Oct 28 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-7
- Dontaudit sandbox sending sigkill to all user domains
- Add policy for rssh_chroot_helper
- Add missing flask definitions
- Allow udev to relabelto removable_t
- Fix label on /var/log/wicd.log
- Transition to initrc_t from init when executing bin_t
- Add audit_access permissions to file
- Make removable_t a device_node 
- Fix label on /lib/systemd/*
* Fri Oct 22 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-6
- Fixes for systemd to manage /var/run
- Dontaudit leaks by firstboot
* Tue Oct 19 2010 Dan Walsh <dwalsh at redhat.com> 3.9.7-5
- Allow chome to create netlink_route_socket
- Add additional MATHLAB file context
- Define nsplugin as an application_domain
- Dontaudit sending signals from sandboxed domains to other domains
- systemd requires init to build /tmp /var/auth and /var/lock dirs
- mount wants to read devicekit_power /proc/ entries
- mpd wants to connect to soundd port
- Openoffice causes a setattr on a lib_t file for normal users, add dontaudit
- Treat lib_t and textrel_shlib_t directories the same
- Allow mount read access on virtual images
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #676605 - NNTP and spamd blocked by SELinux
        https://bugzilla.redhat.com/show_bug.cgi?id=676605
  [ 2 ] Bug #675184 - SELinux is preventing /lib/upstart/shutdown from 'ioctl' accesses on the file /var/log/lxdm.log.
        https://bugzilla.redhat.com/show_bug.cgi?id=675184
  [ 3 ] Bug #676801 - SELinux is preventing /usr/bin/chsh from 'execute' accesses on the file rssh.
        https://bugzilla.redhat.com/show_bug.cgi?id=676801
  [ 4 ] Bug #665838 - Logging in on ajaxterm throws some AVCs
        https://bugzilla.redhat.com/show_bug.cgi?id=665838
  [ 5 ] Bug #677715 - SELinux prevents xauth from creating a file in ~/.kde/tmp-<host>/
        https://bugzilla.redhat.com/show_bug.cgi?id=677715
  [ 6 ] Bug #677030 - SELinux is preventing /usr/bin/perl from search|write|connectto access on the directory /var/run/nslcd
        https://bugzilla.redhat.com/show_bug.cgi?id=677030
  [ 7 ] Bug #677674 - allow ident requests by sshd/libwrap
        https://bugzilla.redhat.com/show_bug.cgi?id=677674
  [ 8 ] Bug #678103 - SELinux is preventing /usr/sbin/dnsmasq from 'search' accesses on the dossier /var/lib/tftpboot.
        https://bugzilla.redhat.com/show_bug.cgi?id=678103
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list