Fedora 19 Update: selinux-policy-3.12.1-63.fc19

updates at fedoraproject.org updates at fedoraproject.org
Sun Jul 14 03:39:59 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-12762
2013-07-12 01:14:24
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 19
Version     : 3.12.1
Release     : 63.fc19
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

Here is where you give an explanation of your update.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jul 10 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-63
- Add systemd support for mdadm
* Tue Jul  9 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-62
- Fix definition of sandbox.disabled to sandbox.pp.disabled
* Mon Jul  8 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-61
- Allow mdamd to execute systemctl
- Allow mdadm to read /dev/kvm
- Allow ipsec_mgmt_t to read l2tpd pid content
* Mon Jul  8 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-60
- Allow nsd_t to read /dev/urand
- Allow mdadm_t to read framebuffer
- Allow rabbitmq_beam_t to read process info on rabbitmq_epmd_t
- Allow mozilla_plugin_config_t to create tmp files
- Cleanup openvswitch policy
- Allow mozilla plugin to getattr on all executables
- Allow l2tpd_t to create fifo_files in /var/run
- Allow samba to touch/manage fifo_files or sock_files in a samba_share_t directory
- Allow mdadm to connecto its own unix_stream_socket
- FIXME: nagios changed locations to /log/nagios which is wrong. But we need to have this workaround for now.
- Allow apache to access smokeping pid files
- Allow rabbitmq_beam_t to getattr on all filesystems
- Add systemd support for iodined
- Allow nup_upsdrvctl_t to execute its entrypoint
- Allow fail2ban_client to write to fail2ban_var_run_t, Also allow it to use nsswitch
- add labeling for ~/.cache/libvirt-sandbox
- Add interface to allow domains transitioned to by confined users to send sigchld to screen program
- Allow sysadm_t to check the system status of files labeled etc_t, /etc/fstab
- Allow systemd_localed to start /usr/lib/systemd/system/systemd-vconsole-setup.service
- Allow an domain that has an entrypoint from a type to be allowed to execute the entrypoint without a transition,  I can see no case where this is  a bad thing, and elminiates a whole class of AVCs.
- Allow staff to getsched all domains, required to run htop
- Add port definition for redis port
- fix selinuxuser_use_ssh_chroot boolean
- Fix bootloader.fc
- Additional fix
- Fix with xserver_stream_connect_xdm() calling
* Wed Jul  3 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-59
- Add prosody policy written by Michael Scherer
- Allow nagios plugins to read /sys info
- ntpd needs to manage own log files
- Add support for HOME_DIR/.IBMERS
- Allow iptables commands to read firewalld config
- Allow consolekit_t to read utmp
- Fix filename transitions on .razor directory
- Add additional fixes to make DSPAM with LDA working
- Allow snort to read /etc/passwd
- Allow fail2ban to communicate with firewalld over dbus
- Dontaudit openshift_cgreoup_file_t read/write leaked dev
- Allow nfsd to use mountd port
- Call th proper interface
- Allow openvswitch to read sys and execute plymouth
- Allow tmpwatch to read /var/spool/cups/tmp
- Add support for /usr/libexec/telepathy-rakia
- Add systemd support for zoneminder
- Allow mysql to create files/directories under /var/log/mysql
- Allow zoneminder apache scripts to rw zoneminder tmpfs
- Allow httpd to manage zoneminder lib files
- Add zoneminder_run_sudo boolean to allow to start zoneminder
- Allow zoneminder to send mails
- gssproxy_t sock_file can be under /var/lib
- Allow web domains to connect to whois port.
- Allow sandbox_web_type to connect to the same ports as mozilla_plugin_t.
- We really need to add an interface to corenet to define what a web_client_domain is and
- then define chrome_sandbox_t, mozilla_plugin_t and sandbox_web_type to that domain.
- Add labeling for cmpiLMI_LogicalFile-cimprovagt
- Also make pegasus_openlmi_logicalfile_t as unconfined to have unconfined_domain attribute for filename trans rules
- Update policy rules for pegasus_openlmi_logicalfile_t
- Add initial types for logicalfile/unconfined OpenLMI providers
- mailmanctl needs to read own log
- Allow logwatch manage own lock files
- Allow nrpe to read meminfo
- Allow httpd to read certs located in pki-ca
- Add pki_read_tomcat_cert() interface
- Add support for nagios openshift plugins
- Add port definition for redis port
- fix selinuxuser_use_ssh_chroot boolean
* Fri Jun 28 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-58
- Shrink the size of policy by moving to attributes, also add dridomain so that mozilla_plugin can follow selinuxuse_dri boolean.
- Allow bootloader to manage generic log files
- Allow ftp to bind to port 989
- Fix label of new gear directory
- Add support for new directory /var/lib/openshift/gears/
- Add openshift_manage_lib_dirs()
- allow virtd domains to manage setrans_var_run_t
- Allow useradd to manage all openshift content
- Add support so that mozilla_plugin_t can use dri devices
- Allow chronyd to change the scheduler
- Allow apmd to shut downthe system
- Devicekit_disk_t needs to manage /etc/fstab
* Wed Jun 26 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-57
- Make DSPAM to act as a LDA working
- Allow ntop to create netlink socket
- Allow policykit to send a signal to policykit-auth
- Allow stapserver to dbus chat with avahi/systemd-logind
- Fix labeling on haproxy unit file
- Clean up haproxy policy
- A new policy for haproxy and placed it to rhcs.te
- Add support for ldirectord and treat it with cluster_t
- Make sure anaconda log dir is created with var_log_t
* Mon Jun 24 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-56
- Allow lvm_t to create default targets for filesystem handling
- Fix labeling for razor-lightdm binaries
- Allow insmod_t to read any file labeled var_lib_t
- Add policy for pesign
- Activate policy for cmpiLMI_Account-cimprovagt
- Allow isnsd syscall=listen
- /usr/libexec/pegasus/cimprovagt needs setsched caused by sched_setscheduler
- Allow ctdbd to use udp/4379
- gatherd wants sys_nice and setsched
- Add support for texlive2012
- Allow NM to read file_t (usb stick with no labels used to transfer keys for example)
- Allow cobbler to execute apache with domain transition
* Fri Jun 21 2013 Miroslav Grepl <mgrepl at redhat.com> 3.12.1-55
- condor_collector uses tcp/9000
- Label /usr/sbin/virtlockd as virtd_exec_t for now
- Allow cobbler to execute ldconfig
- Allow NM to execute ssh
- Allow mdadm to read /dev/crash
- Allow antivirus domains to connect to snmp port
- Make amavisd-snmp working correctly
- Allow nfsd_t to mounton nfsd_fs_t
- Add initial snapper policy
- We still need to have consolekit policy
- Dontaudit firefox attempting to connect to the xserver_port_t if run within sandbox_web_t
- Dontaudit sandbox apps attempting to open user_devpts_t
- Allow dirsrv to read network state
- Fix pki_read_tomcat_lib_files
- Add labeling for /usr/libexec/nm-ssh-service
- Add label cert_t for /var/lib/ipa/pki-ca/publish
- Lets label /sys/fs/cgroup as cgroup_t for now, to keep labels consistant
- Allow nfsd_t to mounton nfsd_fs_t
- Dontaudit sandbox apps attempting to open user_devpts_t
- Allow passwd_t to change role to system_r from unconfined_r
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #975695 - SELinux prevent fail2ban (fail2ban-client werite) to start (F19-TC5)
        https://bugzilla.redhat.com/show_bug.cgi?id=975695
  [ 2 ] Bug #981464 - htop trigger lots of AVC when user is not in not unconfined_u
        https://bugzilla.redhat.com/show_bug.cgi?id=981464
  [ 3 ] Bug #981861 - missing iodine policy, despites being in refpolicy
        https://bugzilla.redhat.com/show_bug.cgi?id=981861
  [ 4 ] Bug #895651 - SELinux is preventing /usr/bin/ps from 'search' accesses on the directory /var/log/gdm.
        https://bugzilla.redhat.com/show_bug.cgi?id=895651
  [ 5 ] Bug #975649 - Intel firmware RAID-1 set shows as read-only on live boot (RAID-0 set does not)
        https://bugzilla.redhat.com/show_bug.cgi?id=975649
  [ 6 ] Bug #980898 - SELinux is preventing /usr/sbin/xl2tpd from 'create' accesses on the fifo_file nm-xl2tpd_l2tp-control.2213.
        https://bugzilla.redhat.com/show_bug.cgi?id=980898
  [ 7 ] Bug #981450 - SELinux is preventing /usr/bin/df from 'getattr' accesses on the directory /proc/sys/fs/binfmt_misc.
        https://bugzilla.redhat.com/show_bug.cgi?id=981450
  [ 8 ] Bug #981716 - SELinux is preventing /usr/sbin/mdadm from 'read' accesses on the chr_file fb0.
        https://bugzilla.redhat.com/show_bug.cgi?id=981716
  [ 9 ] Bug #981855 - support lt2p f19 changes
        https://bugzilla.redhat.com/show_bug.cgi?id=981855
  [ 10 ] Bug #981907 - SELinux is preventing /usr/bin/totem-video-thumbnailer from 'write' accesses on the file /home/devo/.config/banshee-1/log.
        https://bugzilla.redhat.com/show_bug.cgi?id=981907
  [ 11 ] Bug #981997 - new nsd policy need to be able to read urand
        https://bugzilla.redhat.com/show_bug.cgi?id=981997
  [ 12 ] Bug #981998 - SELinux is preventing /usr/bin/ovs-appctl from 'write' accesses on the file ovs-vswitchd.pid.
        https://bugzilla.redhat.com/show_bug.cgi?id=981998
  [ 13 ] Bug #982205 - SELinux is preventing /usr/bin/ps from 'getattr' accesses on the directory /proc/<pid>.
        https://bugzilla.redhat.com/show_bug.cgi?id=982205
  [ 14 ] Bug #982292 - SELinux is preventing /usr/lib/jvm/java-1.7.0-openjdk-1.7.0.25.i386/jre/bin/java from 'getattr' accesses on the file /usr/sbin/crond.
        https://bugzilla.redhat.com/show_bug.cgi?id=982292
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list