SCIENTIFIC-LINUX-ERRATA Archives

March 2012

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Pat Riehecky <[log in to unmask]>
Date:
Thu, 8 Mar 2012 14:46:20 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (39 lines)
Synopsis: Low: selinux-policy enhancement update
Issue date: 2012-03-07

This update fixes the following bugs:

* An incorrect SELinux policy prevented the qpidd service from 
connecting to the
AMQP (Advanced Message Queuing Protocol) port when the qpidd daemon was
configured with Corosync clustering. These selinux-policy packages contain
updated SELinux rules, which allow the qpidd service to be started 
correctly.

* With SELinux in enforcing mode, an OpenMPI job submitted to the parallel
universe environment failed on ssh keys generation. This happened 
because the
ssh-keygen utility was not able to read from and write to the 
"/var/lib/condor/"
directory". With this update, a new SELinux policy has been added for the
"/var/lib/condor/" directory, which allows the ssh-keygen utility to 
read from
and write to this directory.SL6.x

SRPMS:
selinux-policy-3.7.19-126.el6_2.10.src.rpm

i386:
selinux-policy-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-doc-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-minimum-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-mls-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-targeted-3.7.19-126.el6_2.10.noarch.rpm

x86_64:
selinux-policy-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-doc-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-minimum-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-mls-3.7.19-126.el6_2.10.noarch.rpm
selinux-policy-targeted-3.7.19-126.el6_2.10.noarch.rpm

ATOM RSS1 RSS2