Fedora 15 Update: selinux-policy-3.9.16-26.fc15

updates at fedoraproject.org updates at fedoraproject.org
Fri Jun 3 05:30:28 UTC 2011


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-7634
2011-05-28 23:33:16
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 15
Version     : 3.9.16
Release     : 26.fc15
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

- Add label for dev/ati/card*
- Allowe secadm to manage selinux config files
- Add Dominicks patch for dccp_socket
- dnsmasq needs to read nm-dns-dnsmasq.conf in /var/run/
- Colord inherits open file descriptors from the users...'
- cgred needs auth_use_nsswitch()
- apcupsd lock file was missing file context specificatio...
- Make cron work
- Allow clamav to manage amavis spool files
- Use httpd_can_sendmail boolean also for httpd_suexec_t
- Add fenced_can_ssh boolean
- Add dev_dontaudit_read_generic_files() for hplip
- Allow xauthority to create shared memory
- Make postfix user domains application_domains
- Allow xend to sys_admin privs
- Allow mount to read usr files
- Allow logrotate to connect to init script using unix stream socket
- Allow nsplugin_t to getattr on gpmctl
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 27 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.16-26
- Add label for dev/ati/card*
- Allowe secadm to manage selinux config files
* Thu May 26 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.16-25
- Add Dominicks patch for dccp_socket
- dnsmasq needs to read nm-dns-dnsmasq.conf in /var/run/
- Colord inherits open file descriptors from the users...'
- cgred needs auth_use_nsswitch()
- apcupsd lock file was missing file context specificatio...
- Make cron work
- Allow clamav to manage amavis spool files
- Use httpd_can_sendmail boolean also for httpd_suexec_t
- Add fenced_can_ssh boolean
- Add dev_dontaudit_read_generic_files() for hplip
- Allow xauthority to create shared memory
- Make postfix user domains application_domains
- Allow xend to sys_admin privs
- Allow mount to read usr files
- Allow logrotate to connect to init script using unix stream socket
- Allow nsplugin_t to getattr on gpmctl
* Tue May 17 2011 Miroslav Grepl <mgrepl at redhat.com> 3.9.16-24
- Allow logrotate to connect to init script using unix domain stream socket
- Allow shorewall read and write inherited user domain pty/tty
- virt will attempt to us another virtualizations pulsesaudio tmpfs_t, ignore error
- Allow colord to get the attributes of fixed disk device nodes
- Allow nsplugin_t to getattr on gpmctl
- Allow mozilla_plugin to connect to pcscd over an unix stream socket
- Allow logrotate to execute systemctl
- colord wants to read files in users homedir
- Remote login should create user_tmp_t content not its own tmp files
- Allow psad signal
- Fix cobbler_read_lib_files interface
- Allow rlogind to r/w user terminals
- Allow prelink_cron_system_t to relabel content and ignore obj_id
- Allow gnomeclock_systemctl_t to list init_var_run_t
- Dbus domains will inherit fds from the init system
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #680612 - SELinux is preventing /lib/udev/udev-configure-printer from 'read' accesses on the chr_file 013.
        https://bugzilla.redhat.com/show_bug.cgi?id=680612
  [ 2 ] Bug #705416 - SELinux is preventing /usr/bin/freshclam from 'open' accesses on the file /var/log/freshclam.log.
        https://bugzilla.redhat.com/show_bug.cgi?id=705416
  [ 3 ] Bug #705419 - SELinux is preventing /usr/libexec/colord from 'read' accesses on the chr_file 013.
        https://bugzilla.redhat.com/show_bug.cgi?id=705419
  [ 4 ] Bug #706260 - SELinux is preventing /usr/bin/ldapsearch from 'read' accesses on the lnk_file /usr/tmp.
        https://bugzilla.redhat.com/show_bug.cgi?id=706260
  [ 5 ] Bug #706667 - SELinux is preventing /usr/libexec/gnome-session-check-accelerated-helper from 'getattr' accesses on the chr_file /dev/ati/card0.
        https://bugzilla.redhat.com/show_bug.cgi?id=706667
  [ 6 ] Bug #706749 - SELinux is preventing /usr/bin/xauth from 'create' accesses on the shared memory Unknown.
        https://bugzilla.redhat.com/show_bug.cgi?id=706749
  [ 7 ] Bug #706835 - SELinux is preventing /bin/bash from 'read' accesses on the file pm-suspend.log.
        https://bugzilla.redhat.com/show_bug.cgi?id=706835
  [ 8 ] Bug #707157 - SELinux is preventing /usr/sbin/lircd from using the 'signal' accesses on a process.
        https://bugzilla.redhat.com/show_bug.cgi?id=707157
  [ 9 ] Bug #707451 - SELinux is preventing /usr/sbin/dnsmasq from 'open' accesses on the file nm-dns-dnsmasq.conf.
        https://bugzilla.redhat.com/show_bug.cgi?id=707451
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list