ELBA-2021-3592

ELBA-2021-3592 - selinux-policy bug fix and enhancement update

Type:BUG
Severity:NA
Release Date:2021-09-23

Description


[3.14.3-67.0.6]
- Make import-state work with mls policy [Orabug: 32636699]
- Add map permission to lvm_t on lvm_metadata_t. [Orabug: 31405325]
- Add comment for map on lvm_metadata_t. [Orabug: 31405325]
- Add file context for /var/run/fsck [Orabug: 32789338]
- Make iscsiadm work with mls policy [Orabug: 32725411]
- Make cloud-init work with mls policy [Orabug: 32430460]
- Allow systemd-pstore to transfer files from /sys/fs/pstore [Orabug: 31594666]
- Make smartd work with mls policy [Orabug: 32430379]
- Allow sysadm_t to mmap modules_object_t files [Orabug: 32411855]
- Allow tuned_t to execute systemd_systemctl_exec_t files [Orabug: 32355342]
- Make logrotate work with mls policy [Orabug: 32343731]
- Add interface kernel_relabelfrom_usermodehelper() [Orabug: 31396031]
- Allow systemd_tmpfiles_t domain to relabel from usermodehelper_t files [Orabug: 31396031]
- Make udev work with mls policy [Orabug: 31405299]
- Make tuned work with mls policy [Orabug: 31396024]
- Make lsmd, rngd, and kdumpctl work with mls policy [Orabug: 31405378]
- Allow virt_domain to mmap virt_content_t files [Orabug: 30932671] (Naoki Tanaka)
- Enable NetworkManager and dhclient to use initramfs-configured DHCP connection [Orabug: 30537515]
- Enable policykit and sssd policy modules with minimum policy [Orabug: 29744511] (Naoki Tanaka)
- Allow cloud_init_t to dbus chat with systemd_logind_t [Orabug: 29399653]
- Allow udev_t to load modules [Orabug: 28260775]
- Add vhost-scsi to be vhost_device_t type [Orabug: 27774921]
- Obsolete docker-engine-selinux [Orabug: 26439663]
- Fix container selinux policy [Orabug: 26427364]
- Allow ocfs2_dlmfs to be mounted with ocfs2_dlmfs_t type.

[3.14.3-67.2]
- Label /.k5identity file allow read of this file to rpc.gssd
Resolves: rhbz#1995594




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) selinux-policy-3.14.3-67.0.6.el8_4.2.src.rpma336f290b5abe44153f35ea46cbf93d5-
selinux-policy-3.14.3-67.0.6.el8_4.2.noarch.rpmb82068686ff165f7d539c4c6528e9dff-
selinux-policy-devel-3.14.3-67.0.6.el8_4.2.noarch.rpm0ca122312d2deb38256cbcf02e0f91d4-
selinux-policy-doc-3.14.3-67.0.6.el8_4.2.noarch.rpm4db967a34d996d253fdf161ce4ea2d94-
selinux-policy-minimum-3.14.3-67.0.6.el8_4.2.noarch.rpmd3032ab8f466900965447dc0bf653ede-
selinux-policy-mls-3.14.3-67.0.6.el8_4.2.noarch.rpmc79c8acdc8806a31e0c43d811e13323f-
selinux-policy-sandbox-3.14.3-67.0.6.el8_4.2.noarch.rpm3266211ca45eac1bda4d6e94e1c82986-
selinux-policy-targeted-3.14.3-67.0.6.el8_4.2.noarch.rpm123af1bcea4ceb456bcc9dd3e0b3a078-
Oracle Linux 8 (x86_64) selinux-policy-3.14.3-67.0.6.el8_4.2.src.rpma336f290b5abe44153f35ea46cbf93d5-
selinux-policy-3.14.3-67.0.6.el8_4.2.noarch.rpmb82068686ff165f7d539c4c6528e9dff-
selinux-policy-devel-3.14.3-67.0.6.el8_4.2.noarch.rpm0ca122312d2deb38256cbcf02e0f91d4-
selinux-policy-doc-3.14.3-67.0.6.el8_4.2.noarch.rpm4db967a34d996d253fdf161ce4ea2d94-
selinux-policy-minimum-3.14.3-67.0.6.el8_4.2.noarch.rpmd3032ab8f466900965447dc0bf653ede-
selinux-policy-mls-3.14.3-67.0.6.el8_4.2.noarch.rpmc79c8acdc8806a31e0c43d811e13323f-
selinux-policy-sandbox-3.14.3-67.0.6.el8_4.2.noarch.rpm3266211ca45eac1bda4d6e94e1c82986-
selinux-policy-targeted-3.14.3-67.0.6.el8_4.2.noarch.rpm123af1bcea4ceb456bcc9dd3e0b3a078-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete