[El-errata] ELBA-2016-2865 Oracle Linux 7 Selinux-policy bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Dec 6 18:55:01 PST 2016


Oracle Linux Bug Fix Advisory ELBA-2016-2865

http://linux.oracle.com/errata/ELBA-2016-2865.html

The following updated rpms for Oracle Linux 7 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
selinux-policy-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-devel-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-doc-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-minimum-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-mls-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-sandbox-3.13.1-102.0.2.el7_3.7.noarch.rpm
selinux-policy-targeted-3.13.1-102.0.2.el7_3.7.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/selinux-policy-3.13.1-102.0.2.el7_3.7.src.rpm



Description of changes:

[3.13.1-102.0.2.7]
- selinux-policy includes updated docker selinux policy [Orabug 
24697785] (thomas.tanaka)
- Allow ocfs2_dlmfs to be mounted with ocfs2_dlmfs_t type.

[3.13.1-102.7]
- Update systemd on RHEL-7.2 box to version from RHEL-7.3 and then as a 
separate yum command update the selinux policy systemd will start 
generating USER_AVC denials and will start returning "Access Denied" 
errors to DBus clients.
Resolves: rhbz#1394715

[3.13.1-102.6]
- Allow cluster_t communicate to fprintd_t via dbus
Resolves: rhbz#1349798

[3.13.1-102.5]
- Fix error message during update from RHEL-7.2 to RHEL-7.3, when 
/usr/sbin/semanage command is not installed and 
selinux-policy-migrate-local-changes.sh script is executed in %post 
install phase of selinux-policy package
Resolves: rhbz#1393045






More information about the El-errata mailing list