Fedora 18 Update: selinux-policy-3.11.1-50.fc18

updates at fedoraproject.org updates at fedoraproject.org
Thu Nov 8 06:42:45 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-17705
2012-11-06 18:43:14
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 18
Version     : 3.11.1
Release     : 50.fc18
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

Here is where you give an explanation of your update.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #861975 - php-fpm doesn't start
        https://bugzilla.redhat.com/show_bug.cgi?id=861975
  [ 2 ] Bug #866620 - SELinux is preventing /usr/sbin/setfiles from 'read' accesses on the chr_file /dev/urandom.
        https://bugzilla.redhat.com/show_bug.cgi?id=866620
  [ 3 ] Bug #867923 - SELinux is preventing /usr/bin/chsh from 'write' accesses on the file /etc/.pwd.lock.
        https://bugzilla.redhat.com/show_bug.cgi?id=867923
  [ 4 ] Bug #870650 - SELinux is preventing /usr/sbin/rpc.statd from 'write' accesses on the sock_file rpcbind.sock.
        https://bugzilla.redhat.com/show_bug.cgi?id=870650
  [ 5 ] Bug #870651 - SELinux is preventing /usr/sbin/rpcbind from 'unlink' accesses on the sock_file rpcbind.sock.
        https://bugzilla.redhat.com/show_bug.cgi?id=870651
  [ 6 ] Bug #870664 - SELinux is preventing /usr/sbin/libvirtd from using the 'setsched' accesses on a process.
        https://bugzilla.redhat.com/show_bug.cgi?id=870664
  [ 7 ] Bug #870666 - SELinux is preventing /usr/bin/gnome-keyring-daemon from 'read' accesses on the directory /home/eparis/.local/share/keyrings.
        https://bugzilla.redhat.com/show_bug.cgi?id=870666
  [ 8 ] Bug #870678 - f18b tc6 timedatectl requires selinux to be either disabled or permissive in order to change the timezone
        https://bugzilla.redhat.com/show_bug.cgi?id=870678
  [ 9 ] Bug #870769 - SELinux is preventing /usr/bin/mongod from 'read' accesses on the file cpuinfo_max_freq.
        https://bugzilla.redhat.com/show_bug.cgi?id=870769
  [ 10 ] Bug #870795 - SELinux is preventing /usr/sbin/dnsmasq from 'read' accesses on the directory /etc/NetworkManager/dnsmasq.d.
        https://bugzilla.redhat.com/show_bug.cgi?id=870795
  [ 11 ] Bug #871089 - SELinux is preventing /usr/lib/systemd/systemd-timedated from 'create' accesses on the lnk_file .localtimef5edfe643b2a5c53.
        https://bugzilla.redhat.com/show_bug.cgi?id=871089
  [ 12 ] Bug #871150 - SELinux is preventing /usr/lib/systemd/systemd-timedated from 'read' accesses on the chr_file urandom.
        https://bugzilla.redhat.com/show_bug.cgi?id=871150
  [ 13 ] Bug #871179 - SELinux is preventing /usr/lib/systemd/systemd-timedated from 'rename' accesses on the lnk_file .localtime42f389d3e121c8d8.
        https://bugzilla.redhat.com/show_bug.cgi?id=871179
  [ 14 ] Bug #871908 - SELinux is preventing /usr/sbin/usbmuxd from 'read' accesses on the file /etc/selinux/targeted/contexts/files/file_contexts.bin.
        https://bugzilla.redhat.com/show_bug.cgi?id=871908
  [ 15 ] Bug #873000 - selinux-policy-devel should require checkpolicy
        https://bugzilla.redhat.com/show_bug.cgi?id=873000
  [ 16 ] Bug #873411 - SELinux is preventing /usr/bin/python2.7 from using the 'signal' accesses on a process.
        https://bugzilla.redhat.com/show_bug.cgi?id=873411
  [ 17 ] Bug #873381 - SELinux is preventing /usr/lib/systemd/systemd-timedated from ioctl access on the chr_file /dev/rtc0
        https://bugzilla.redhat.com/show_bug.cgi?id=873381
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list