-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2025-37c20d2140 2025-08-01 01:55:22.547499+00:00 -------------------------------------------------------------------------------- Name : selinux-policy Product : Fedora 41 Version : 41.46 Release : 1.fc41 URL : https://github.com/fedora-selinux/selinux-policy Summary : SELinux policy configuration Description : SELinux core policy package. Originally based off of reference policy, the policy has been adjusted to provide support for Fedora. -------------------------------------------------------------------------------- Update Information: This is probably the last major update of selinux-policy in F41, only gradual changes will follow from now on. -------------------------------------------------------------------------------- ChangeLog: * Tue Jul 15 2025 Zdenek Pytela <zpytela@xxxxxxxxxx> - 41.46-1 - Update systemd-generators policy - Allow plymouthd_t read proc files of systemd_passwd_agent (bsc#1245470) - Allow insights-client file transition for files in /var/tmp - Allow tuned-ppd manage tuned log files - Allow systemd-coredump mount on tmpfs filesystems - Update sssd_dontaudit_read_public_files() - Allow zram-generator raw read fixed disk device * Mon Jul 7 2025 Zdenek Pytela <zpytela@xxxxxxxxxx> - 41.45-1 - Add fs_write_cgroup_dirs() and fs_setattr_cgroup_dirs() interfaces - Allow irqbalance execute shell if irqbalance_run_unconfined is on - Allow openvswitch ioctl vduse devices - Label /dev/vduse/control and /dev/vduse/NAME devices - Allow virtstoraged the sys_rawio capability - Allow virtqemud read insights-core state files - Allow virtnodedev create mdevctl config dirs - Allow virtqemud additional permissions on scsi generic chr files - Allow local login execute gnome keyring daemon - Allow virtqemud send a generic signal to passt - Allow svirt-tcg read init state - Allow irqbalance execute shell if irqbalance_run_unconfined is on - Label /run/opendkim with dkim_milter_data_t - Allow sa-update status systemd services - Allow updpwd logging send audit messages - Temporary dontaudit iio-sensor-proxy sys_admin. - Allow iio-sensor-proxy sendto to journald over a unix datagram socket - Revert "Allow iio-sensor-proxy sendto to journald over a unix datagram socket" -------------------------------------------------------------------------------- References: [ 1 ] Bug #2322523 - SELinux change removes label for OpenDKIM https://bugzilla.redhat.com/show_bug.cgi?id=2322523 [ 2 ] Bug #2376505 - SELinux is preventing bootc-systemd-g from 'search' accesses on the Verzeichnis /var/lib/sss/mc. https://bugzilla.redhat.com/show_bug.cgi?id=2376505 -------------------------------------------------------------------------------- This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2025-37c20d2140' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys -------------------------------------------------------------------------------- -- _______________________________________________ package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue