Fedora 12 Update: selinux-policy-3.6.32-55.fc12

updates at fedoraproject.org updates at fedoraproject.org
Tue Dec 8 08:01:57 UTC 2009


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2009-12650
2009-12-04 22:41:15
--------------------------------------------------------------------------------

Name        : selinux-policy
Product     : Fedora 12
Version     : 3.6.32
Release     : 55.fc12
URL         : http://oss.tresys.com/repos/refpolicy/
Summary     : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2.20090730

--------------------------------------------------------------------------------
Update Information:

Had to pull 52 since it was causing a timeout issue with su.    If you find that
this package does not fix the bug you reported, please put comments in the bug
report not here.  Do not update karma.  If you find that this package causes a
regression please give negative karma.  If you find that this package fixes your
problem and does not break anything give positive karma.    * Thu Dec 3 2009 Dan
Walsh <dwalsh at redhat.com> 3.6.32-55  - Add fprintd_chat(unconfined_t) to fix su
timeout problem  - Make xguest follow allow_execstack boolean  - Dontaudit dbus
looking at nfs    * Thu Dec 3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-54  -
Require selinux-policy from selinux-policy-TYPE  - Add labeling to
/usr/lib/win32 textrel_shlib_t  - dontaudit all leaks for abrt_helper  - Fix
labeling for mythtv  - Dontaudit setroubleshoot_fix leaks  - Allow xauth_t to
read usr_t  - Allow iptables to use fifo files  - Fix labeling on
/var/lib/wifiroamd    * Tue Dec 1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-53
- Remove transition from dhcpc_t to consoletype_t, just allow exec  - Fixes for
prelink cron job  - Fix label on yumex backend  - Allow unconfined_java_t to
communicate with iptables  - Allow abrt to read /tmp files  - Fix nut/ups policy
* Tue Dec 1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-52  - Major fixup of ntop
policy  - Fix label on /usr/lib/xorg/modules/extensions/libglx.so.195.22  -
Allow xdm to signal session bus  - Allow modemmanager to use generic ptys, and
sys_tty_config capability  - Allow abrt_helper chown access, dontaudit leaks  -
Allow logwatch to list cifs and nfs file systems  - Allow kismet to read network
state  - Allow cupsd_config_t to connecto unconfined unix_stream  - Fix avahi
labeling and allow avahi to manage /etc/resolv.conf  - Allow sshd to read usr_t
files  - Allow login programs to manage pcscd_var_run_t files  - Allow tor to
read usr_t files    * Wed Nov 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-51  -
Mark google shared libraries as requiring textrel_shlib  - Allow svirt to
bind/connect to network ports  - Add label for .libvirt directory.    * Tue Nov
24 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-50  - Allow modemmanager sys_admin
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec  3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-55
- Add fprintd_chat(unconfined_t) to fix su timeout problem
- Make xguest follow allow_execstack boolean
- Dontaudit dbus looking at nfs
* Thu Dec  3 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-54
- Require selinux-policy from selinux-policy-TYPE
- Add labeling to /usr/lib/win32 textrel_shlib_t
- dontaudit all leaks for abrt_helper
- Fix labeling for mythtv
- Dontaudit setroubleshoot_fix leaks
- Allow xauth_t to read usr_t
- Allow iptables to use fifo files
- Fix labeling on /var/lib/wifiroamd
* Tue Dec  1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-53
- Remove transition from dhcpc_t to consoletype_t, just allow exec
- Fixes for prelink cron job
- Fix label on yumex backend
- Allow unconfined_java_t to communicate with iptables
- Allow abrt to read /tmp files
- Fix nut/ups policy
* Tue Dec  1 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-52
- Major fixup of ntop policy
- Fix label on /usr/lib/xorg/modules/extensions/libglx.so.195.22
- Allow xdm to signal session bus
- Allow modemmanager to use generic ptys, and sys_tty_config capability
- Allow abrt_helper chown access, dontaudit leaks
- Allow logwatch to list cifs and nfs file systems
- Allow kismet to read network state
- Allow cupsd_config_t to connecto unconfined unix_stream
- Fix avahi labeling and allow avahi to manage /etc/resolv.conf
- Allow sshd to read usr_t files
- Allow login programs to manage pcscd_var_run_t files
- Allow tor to read usr_t files
* Wed Nov 25 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-51
- Mark google shared libraries as requiring textrel_shlib
- Allow svirt to bind/connect to network ports
- Add label for .libvirt directory.
* Tue Nov 24 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-50
- Allow modemmanager sys_admin
* Mon Nov 23 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-49
- Allow sssd to read all processes domain
* Mon Nov 23 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-48
- Abrt connect to any port
- Dontaudit chrome-sandbox trying to getattr on all processes
- Allow passwd to execute gnome-keyring
- Allow chrome_sandbox_t to read home content inherited from the parent
- Fix eclipse labeling
- Allow mozilla to connect to flash port
- Allow pulseaudio to connect to unix_streams
- Allow sambagui to read secrets file
- Allow mount to mount unlabeled files
- ALlow abrt to use ypbind, send kill signals
- Allow arpwatch to create socket class
- Allow asterisk to read urand
- Allow corosync to communicate with user tmpfs
- Allow devicedisk to read virt images block devices
- Allow gpsd to sys_tty_config
- Fix nagios interfaces
- Policy for nagios plugins
- Fixes for nx 
- Allow rtkit_daemon to read locale file
- Allow snort to create socket 
- Additional perms for xauth
- lots of textrel_lib_t file context
* Tue Nov 17 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-47
- Make mozilla call in execmem.if optional to fix build of minimum install
- Allow uucpd to execute shells and send mail
- Fix label on libtfmessbsp.so
* Mon Nov 16 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-46
- abrt needs more access to rpm pid files
- Abrt wants to execute its own tmp files
- abrt needs to write sysfs 
- abrt needs to search all file system dirs
- logrotate and tmpreaper need to be able to manage abrt cache
- rtkit_daemon needs to be able to setsched on lots of user apps
- networkmanager creates dirs in /var/lib
- plymouth executes lvm tools
* Fri Nov 13 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-45
- Allow mount on dos file systems
- fixes for upsmon and upsd to be able to retrieve pwnam and resolve addresses
* Thu Nov 12 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-44
- Add lighttpd file context to apache.fc
- Allow tmpreaper to read /var/cache/yum
- Allow kdump_t sys_rawio
- Add execmem_exec_t context for /usr/bin/aticonfig
- Allow dovecot-deliver to signull dovecot
- Add textrel_shlib_t to /usr/lib/libADM5avcodec.so
* Tue Nov 10 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-43
- Fix transition so unconfined_exemem_t creates user_tmp_t
- Allow chrome_sandbox_t to write to user_tmp_t when printing
- Allow corosync to connect to port 5404 and to interact with user_tmpfs_t files
- Allow execmem_t to execmod files in mozilla_home_t
- Allow firewallgui to communicate with nscd
* Mon Nov  9 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-42
- Allow kdump to read the kernel core interface 
- Dontaudit abrt read all files in home dir
- Allow kismet client to write to .kismet dir in homedir
- Turn on  asterisk policy and allow logrotate to communicate with it
- Allow abrt to manage rpm cache files
- Rules to allow sysadm_t to install a kernel
- Allow local_login to read console_device_t to Z series logins
- Allow automount and devicekit_disk to search all filesystem dirs
- Allow corosync to setrlimit
- Allow hal to read modules.dep
- Fix xdm using pcscd
- Dontaudit gssd trying to write user_tmp_t, kerberos libary problem.
- Eliminate transition from unconifned_t to loadkeys_t
- Dontaudit several leaks to xauth_t
- Allow xdm_t to search for man pages
- Allow xdm_dbus to append to xdm log
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #541331 - SELinux is preventing /usr/local/bin/lgmonip4700 "create" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541331
  [ 2 ] Bug #541340 - SELinux is preventing /usr/libexec/ipsec/pluto "setpcap" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541340
  [ 3 ] Bug #541400 - SELinux is preventing /opt/Adobe AIR/Versions/1.0/Adobe AIR Application Installer from making the program stack executable.
        https://bugzilla.redhat.com/show_bug.cgi?id=541400
  [ 4 ] Bug #541609 - SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox "read" access on /proc.
        https://bugzilla.redhat.com/show_bug.cgi?id=541609
  [ 5 ] Bug #541658 - SELinux is preventing /usr/sbin/asterisk "setcap" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541658
  [ 6 ] Bug #541669 - SELinux is preventing /usr/bin/abrt-pyhook-helper "write" access on /var/run/nscd/socket.
        https://bugzilla.redhat.com/show_bug.cgi?id=541669
  [ 7 ] Bug #541692 - SELinux is preventing /bin/rm "write" access on /var/lib/misc.
        https://bugzilla.redhat.com/show_bug.cgi?id=541692
  [ 8 ] Bug #541702 - SELinux is preventing /usr/bin/freshclam "write" access on log.
        https://bugzilla.redhat.com/show_bug.cgi?id=541702
  [ 9 ] Bug #541785 - SELinux is preventing /home/thanhbv/Downloads/firefox-3.6b3/firefox-bin from loading /home/thanhbv/.mozilla/firefox/insc7pg8.default/extensions/{340c2bbc-ce74-4362-90b5-7c26312808ef}/platform/Linux_x86-gcc3/components/WeaveCrypto.so which requires text re
        https://bugzilla.redhat.com/show_bug.cgi?id=541785
  [ 10 ] Bug #541821 - SELinux is preventing /sbin/consoletype access to a leaked /root/savap-install.log file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=541821
  [ 11 ] Bug #541867 - SELinux is preventing /usr/bin/qemu-kvm "read" access on images.
        https://bugzilla.redhat.com/show_bug.cgi?id=541867
  [ 12 ] Bug #541886 - SELinux is preventing /usr/sbin/openvpn "ipc_lock" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541886
  [ 13 ] Bug #541903 - SELinux is preventing /usr/bin/abrt-pyhook-helper "chown" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541903
  [ 14 ] Bug #541958 - SELinux is preventing /usr/sbin/httpd from using potentially mislabeled files /var/cache.
        https://bugzilla.redhat.com/show_bug.cgi?id=541958
  [ 15 ] Bug #541988 - SELinux is preventing the /usr/lib64/chromium-browser/chromium-browser from using potentially mislabeled files (/home/kka/.config/chromium/Dictionaries/en-US-1-2.bdic).
        https://bugzilla.redhat.com/show_bug.cgi?id=541988
  [ 16 ] Bug #542046 - SELinux is preventing /bin/bash "execute" access on /bin/bash.
        https://bugzilla.redhat.com/show_bug.cgi?id=542046
  [ 17 ] Bug #542060 - SELinux is preventing /usr/bin/perl "write" access on /var/log.
        https://bugzilla.redhat.com/show_bug.cgi?id=542060
  [ 18 ] Bug #542186 - SELinux is preventing /usr/bin/pulseaudio "signull" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=542186
  [ 19 ] Bug #542414 - SELinux is preventing /usr/libexec/rtkit-daemon "setsched" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=542414
  [ 20 ] Bug #542418 - SELinux is preventing /opt/google/picasa/3.0/wine/bin/wine-preloader from loading /opt/google/picasa/3.0/wine/lib/wine/cryptdlg.dll.so which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=542418
  [ 21 ] Bug #542420 - selinux sticks ":etc_t:" into symlinks labels in /etc/cron.xxxx directories
        https://bugzilla.redhat.com/show_bug.cgi?id=542420
  [ 22 ] Bug #542422 - SELinux is preventing /usr/bin/passwd "execute" access on /usr/bin/gnome-keyring-daemon.
        https://bugzilla.redhat.com/show_bug.cgi?id=542422
  [ 23 ] Bug #542466 - SELinux is preventing /usr/libexec/cups-pk-helper-mechanism "connectto" access on /var/run/cups/cups.sock.
        https://bugzilla.redhat.com/show_bug.cgi?id=542466
  [ 24 ] Bug #542493 - SELinux is preventing /usr/sbin/modem-manager "sys_tty_config" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=542493
  [ 25 ] Bug #542494 - SELinux is preventing /usr/sbin/modem-manager "write" access on /dev/pts/0.
        https://bugzilla.redhat.com/show_bug.cgi?id=542494
  [ 26 ] Bug #542507 - SELinux is preventing /usr/bin/python from loading /usr/lib/cedega/gddb_parser32_1013.so which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=542507
  [ 27 ] Bug #542630 - SELinux is preventing Xorg from loading /usr/lib/xorg/modules/extensions/libglx.so.195.22 which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=542630
  [ 28 ] Bug #542654 - ntop triggers several AVC denials when starting
        https://bugzilla.redhat.com/show_bug.cgi?id=542654
  [ 29 ] Bug #542722 - SELinux is preventing /usr/sbin/clamav-milter "sys_tty_config" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=542722
  [ 30 ] Bug #542770 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /var/cache/yum/x86_64/12/updates-testing/packages/rhythmbox-0.12.6-1.fc12.x86_64.rpm file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=542770
  [ 31 ] Bug #542773 - SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox "getattr" access on /proc/<pid>.
        https://bugzilla.redhat.com/show_bug.cgi?id=542773
  [ 32 ] Bug #542880 - SELinux is preventing /usr/bin/tor "read" access on /usr/share/tor/geoip.
        https://bugzilla.redhat.com/show_bug.cgi?id=542880
  [ 33 ] Bug #542920 - SELinux prevented perl from reading files stored on a NFS filesytem.
        https://bugzilla.redhat.com/show_bug.cgi?id=542920
  [ 34 ] Bug #542935 - SELinux is preventing /usr/bin/kismet_server "read" access on psched.
        https://bugzilla.redhat.com/show_bug.cgi?id=542935
  [ 35 ] Bug #542936 - SELinux is preventing /usr/bin/kismet_server "create" access on kisfdsock_2427.
        https://bugzilla.redhat.com/show_bug.cgi?id=542936
  [ 36 ] Bug #543025 - SELinux is preventing /usr/bin/aklog "read" access on /usr/vice/etc/ThisCell.
        https://bugzilla.redhat.com/show_bug.cgi?id=543025
  [ 37 ] Bug #537967 - SELinux is preventing /usr/bin/avidemux2_gtk from loading /usr/lib/libADM5avcodec.so.52 which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=537967
  [ 38 ] Bug #540243 - SELinux is preventing /usr/bin/python "read" access on yum.pid.
        https://bugzilla.redhat.com/show_bug.cgi?id=540243
  [ 39 ] Bug #541826 - SELinux is preventing /usr/libexec/cups-pk-helper-mechanism "search" access on /home.
        https://bugzilla.redhat.com/show_bug.cgi?id=541826
  [ 40 ] Bug #542017 - SELinux is preventing /usr/bin/xauth "read" access on /proc/<pid>/status.
        https://bugzilla.redhat.com/show_bug.cgi?id=542017
  [ 41 ] Bug #543142 - SELinux is preventing /sbin/iptables-multi access to a leaked fifo_file file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=543142
  [ 42 ] Bug #543157 - SELinux is preventing /usr/bin/python "sys_rawio" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=543157
  [ 43 ] Bug #543277 - SELinux is preventing /bin/bash from using potentially mislabeled files /usr/share/mythtv/mythweather/scripts/us_nws/nwsxml.pl.
        https://bugzilla.redhat.com/show_bug.cgi?id=543277
  [ 44 ] Bug #543328 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /dev/ptmx file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=543328
  [ 45 ] Bug #543367 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /dev/ptmx file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=543367
  [ 46 ] Bug #543427 - SELinux is preventing /usr/lib/nspluginwrapper/npviewer.bin "execmod" access on /usr/lib/firefox/plugins/libractrl.so.
        https://bugzilla.redhat.com/show_bug.cgi?id=543427
  [ 47 ] Bug #543438 - SELinux is preventing /bin/cp "relabelfrom" access on /var/lib/misc/prelink.quick.
        https://bugzilla.redhat.com/show_bug.cgi?id=543438
  [ 48 ] Bug #543592 - SELinux is preventing /bin/bash "write" access on /var/log/prelink.
        https://bugzilla.redhat.com/show_bug.cgi?id=543592
  [ 49 ] Bug #543603 - SELinux is preventing /bin/cp "setattr" access on prelink.quick.
        https://bugzilla.redhat.com/show_bug.cgi?id=543603
  [ 50 ] Bug #543605 - SELinux is preventing /bin/cp "relabelfrom" access on prelink.quick.
        https://bugzilla.redhat.com/show_bug.cgi?id=543605
  [ 51 ] Bug #543621 - SELinux is preventing /bin/rm "write" access on /etc.
        https://bugzilla.redhat.com/show_bug.cgi?id=543621
  [ 52 ] Bug #543632 - SELinux is preventing /usr/libexec/ck-collect-session-info "getattr" access on /root/.vnc/mylinux.coolma.com:1.log.
        https://bugzilla.redhat.com/show_bug.cgi?id=543632
  [ 53 ] Bug #543765 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /dev/snd/controlC0 file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=543765
  [ 54 ] Bug #543779 - SELinux is preventing /usr/bin/gdb "read" access on jna1149932719687610199.tmp.
        https://bugzilla.redhat.com/show_bug.cgi?id=543779
  [ 55 ] Bug #543792 - SELinux is preventing /sbin/dhclient "write" access on /var/lib/wifiroamd/dhclient-leases.
        https://bugzilla.redhat.com/show_bug.cgi?id=543792
  [ 56 ] Bug #543802 - SELinux is preventing /usr/bin/totem from loading /usr/lib/win32/drv3.so.6.0 which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=543802
  [ 57 ] Bug #543836 - SELinux is preventing /usr/bin/xauth "read" access on /usr/share/google-gadgets/resources.gg.
        https://bugzilla.redhat.com/show_bug.cgi?id=543836
  [ 58 ] Bug #543876 - SELinux is preventing /sbin/dhclient "write" access on /var/lib/wifiroamd/dhclient-leases.
        https://bugzilla.redhat.com/show_bug.cgi?id=543876
  [ 59 ] Bug #543887 - SELinux is preventing /sbin/setfiles access to a leaked unix_stream_socket file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=543887
  [ 60 ] Bug #544014 - SELinux is preventing /usr/bin/nautilus "execstack" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=544014
  [ 61 ] Bug #544029 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /home/jamie/.config/decibel-audio-player/Logs/log file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=544029
  [ 62 ] Bug #544051 - SELinux prevented dbus-daemon from reading files stored on a NFS filesytem.
        https://bugzilla.redhat.com/show_bug.cgi?id=544051
  [ 63 ] Bug #544052 - SELinux is preventing /usr/bin/abrt-pyhook-helper access to a leaked /dev/ptmx file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=544052
  [ 64 ] Bug #538565 - New 'nrpe' policy prevents most NRPE checks from working
        https://bugzilla.redhat.com/show_bug.cgi?id=538565
  [ 65 ] Bug #539754 - SELinux is preventing /usr/lib/chromium-browser/chrome-sandbox "getattr" access on /proc/<pid>.
        https://bugzilla.redhat.com/show_bug.cgi?id=539754
  [ 66 ] Bug #539998 - SELinux is preventing /usr/sbin/sshd "read" access on /usr/NX/home/nx/.ssh/authorized_keys2
        https://bugzilla.redhat.com/show_bug.cgi?id=539998
  [ 67 ] Bug #540225 - SELinux is preventing /usr/sbin/upsd "dac_override" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=540225
  [ 68 ] Bug #540530 - SELinux is preventing /usr/lib64/chromium-browser/chrome-sandbox "sys_ptrace" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=540530
  [ 69 ] Bug #540782 - SELinux is preventing /usr/sbin/modem-manager "sys_admin" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=540782
  [ 70 ] Bug #540814 - SELinux is preventing /sbin/consoletype access to a leaked /var/lib/rpm/__db.000 file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=540814
  [ 71 ] Bug #540822 - SELinux is preventing /usr/bin/qemu-kvm "transition" access on /usr/bin/qemu-kvm.
        https://bugzilla.redhat.com/show_bug.cgi?id=540822
  [ 72 ] Bug #540909 - SELinux is preventing /bin/mount access to a leaked /tmp/.webmin/788313_1_start.cgi file descriptor.
        https://bugzilla.redhat.com/show_bug.cgi?id=540909
  [ 73 ] Bug #540926 - SELinux is preventing /usr/sbin/hald "getattr" access to device /dev/etherd/e1.0.
        https://bugzilla.redhat.com/show_bug.cgi?id=540926
  [ 74 ] Bug #540952 - SELinux is preventing /usr/bin/python "read" access on L.
        https://bugzilla.redhat.com/show_bug.cgi?id=540952
  [ 75 ] Bug #541065 - SELinux is preventing /usr/bin/perl from binding to port 23796.
        https://bugzilla.redhat.com/show_bug.cgi?id=541065
  [ 76 ] Bug #541113 - SELinux is preventing /opt/google/picasa/3.0/wine/bin/wine-preloader from loading /opt/google/picasa/3.0/wine/lib/wine/explorer.exe.so which requires text relocation.
        https://bugzilla.redhat.com/show_bug.cgi?id=541113
  [ 77 ] Bug #541148 - SELinux prevented mount.ntfs from mounting on the file or directory     "/media/8CCEB61DCEB5FF8E" (type "fusefs_t").
        https://bugzilla.redhat.com/show_bug.cgi?id=541148
  [ 78 ] Bug #541217 - SELinux is preventing /usr/sbin/modem-manager "sys_admin" access.
        https://bugzilla.redhat.com/show_bug.cgi?id=541217
  [ 79 ] Bug #541244 - SELinux is preventing /usr/bin/gok "getattr" access on /var/mail.
        https://bugzilla.redhat.com/show_bug.cgi?id=541244
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update selinux-policy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys
--------------------------------------------------------------------------------




More information about the Fedora-package-announce mailing list