RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2079290 - Update selinux-policy for selinux-3.4
Summary: Update selinux-policy for selinux-3.4
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 9
Classification: Red Hat
Component: selinux-policy
Version: 9.1
Hardware: Unspecified
OS: Linux
high
high
Target Milestone: rc
: 9.1
Assignee: Zdenek Pytela
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On: 2079276
Blocks: 2079283 2079285 2079286 2079287 2079288
TreeView+ depends on / blocked
 
Reported: 2022-04-27 10:35 UTC by Petr Lautrbach
Modified: 2022-11-15 12:58 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-34.1.32-1.el9
Doc Type: No Doc Update
Doc Text:
Clone Of: 2079276
Environment:
Last Closed: 2022-11-15 11:13:50 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-120129 0 None None None 2022-04-27 11:44:46 UTC
Red Hat Product Errata RHBA-2022:8283 0 None None None 2022-11-15 11:14:09 UTC

Description Petr Lautrbach 2022-04-27 10:35:24 UTC
https://github.com/fedora-selinux/selinux-policy/pull/1159
https://src.fedoraproject.org/rpms/selinux-policy/pull-request/277


+++ This bug was initially created as a clone of Bug #2079276 +++

Description of problem:

selinux-3.4-rc2 was released on 2022-04-20, 3.4-rc3 will be release on 2022-05-04   and if everything goes well, 3.4 will be release soon after that.

3.4 release contains improvements already shipped in RHEL 9 and also a lot of code quality improvements see https://github.com/SELinuxProject/selinux/releases

Comment 1 Zdenek Pytela 2022-05-11 10:36:46 UTC
Commits to backport:

commit e1e216b25df1bdb4eb7dbb8f73f32927ad6f3d1f
Author: Petr Lautrbach <plautrba>
Date:   Thu Apr 14 12:07:40 2022 +0200

    Fix users for SELinux userspace 3.4

dist-git commit:
commit 936c0dfc4cee99c50b069e00ca44c62b34dfb749
Author: Petr Lautrbach <plautrba>
Date:   Thu Apr 14 13:53:53 2022 +0200

    Users have to be generated is policy/users to make 3.4 userspace happy

Comment 8 errata-xmlrpc 2022-11-15 11:13:50 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:8283


Note You need to log in before you can comment on or make changes to this bug.