Fedora 23 Update: selinux-policy-3.13.1-158.2.fc23

updates at fedoraproject.org updates at fedoraproject.org
Fri Jan 22 02:24:48 UTC 2016


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2016-7cb7ac5cb9
2016-01-21 21:59:51.221098
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 23
Version     : 3.13.1
Release     : 158.2.fc23
URL         : http://github.com/TresysTechnology/refpolicy/wiki
Summary     : SELinux policy configuration
Description :
SELinux Base package for SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20091117

--------------------------------------------------------------------------------
Update Information:

More info: http://koji.fedoraproject.org/koji/buildinfo?buildID=711006
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1297129 - SELinux is preventing /usr/sbin/chronyd from 'write' accesses on the sock_file system_bus_socket.
        https://bugzilla.redhat.com/show_bug.cgi?id=1297129
  [ 2 ] Bug #1297048 - SELinux is preventing condor_master from using the chown capability.
        https://bugzilla.redhat.com/show_bug.cgi?id=1297048
  [ 3 ] Bug #1295546 - docker-selinux needs "allow svirt_lxc_net_t svirt_sandbox_file_t:file execmod;"
        https://bugzilla.redhat.com/show_bug.cgi?id=1295546
  [ 4 ] Bug #1294718 - SELinux is preventing /usr/bin/brprintconflsr2 from 'execute' accesses on the file /etc/ld.so.cache.
        https://bugzilla.redhat.com/show_bug.cgi?id=1294718
  [ 5 ] Bug #1293146 - SELinux policy changes to make NSD4 work
        https://bugzilla.redhat.com/show_bug.cgi?id=1293146
  [ 6 ] Bug #1292873 - SELinux is preventing dnssec-trigger- from 'create' accesses on the lnk_file resolv.conf.backup.
        https://bugzilla.redhat.com/show_bug.cgi?id=1292873
  [ 7 ] Bug #1290690 - "SELinux is preventing qemu-system-x86 from using the execmem access on a process."
        https://bugzilla.redhat.com/show_bug.cgi?id=1290690
  [ 8 ] Bug #1289930 - Allow oddjobd to execute IPA replica connection check
        https://bugzilla.redhat.com/show_bug.cgi?id=1289930
  [ 9 ] Bug #1287203 - SELinux is preventing mdadm from 'search' accesses on the directory /sys/firmware/efi/efivars.
        https://bugzilla.redhat.com/show_bug.cgi?id=1287203
  [ 10 ] Bug #1284173 - logrotate not working for rsyslog
        https://bugzilla.redhat.com/show_bug.cgi?id=1284173
  [ 11 ] Bug #1281753 - Specifying the MLS/MCS Security Level  to run an X based sandbox with, fails
        https://bugzilla.redhat.com/show_bug.cgi?id=1281753
  [ 12 ] Bug #1278662 - SELinux is preventing systemd-logind from 'read' accesses on the file utmp.
        https://bugzilla.redhat.com/show_bug.cgi?id=1278662
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program. Use
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list