import selinux-policy-3.14.3-96.el8

This commit is contained in:
CentOS Sources 2022-04-13 04:08:55 +00:00 committed by Stepan Oksanichenko
parent 3058c67a35
commit 0bd517d749
3 changed files with 24 additions and 10 deletions

4
.gitignore vendored
View File

@ -1,3 +1,3 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-ab10edf.tar.gz
SOURCES/selinux-policy-contrib-191fa35.tar.gz
SOURCES/selinux-policy-31e2bbb.tar.gz
SOURCES/selinux-policy-contrib-a174532.tar.gz

View File

@ -1,3 +1,3 @@
fe7cc80203e8b5272aa4a6525845f5c8d1671f84 SOURCES/container-selinux.tgz
63370b22c1c8e54e56b2636c09d124754cb0f2d4 SOURCES/selinux-policy-ab10edf.tar.gz
a102adb4e4b8dac769ab8ea166288c3c1dbc4967 SOURCES/selinux-policy-contrib-191fa35.tar.gz
4eec9845020475772e63f3516010cdc9487d6e19 SOURCES/container-selinux.tgz
36b7919fdb62a5ef123911cfe3354a9e42d9e2a7 SOURCES/selinux-policy-31e2bbb.tar.gz
939eb1b068a9d1e066fe6f9b5ab6938f8a0ed8eb SOURCES/selinux-policy-contrib-a174532.tar.gz

View File

@ -1,11 +1,11 @@
# github repo with selinux-policy base sources
%global git0 https://github.com/fedora-selinux/selinux-policy
%global commit0 ab10edf9d09f671f038fbc4446ddc7d8ceb1a266
%global commit0 31e2bbb4aa87730bead5c7b33fa19c24525ec440
%global shortcommit0 %(c=%{commit0}; echo ${c:0:7})
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 191fa35ac243f8f3f1db0a9e95c77b6e308a16e9
%global commit1 a1745320b2330a6cbf85db51e2ba0a372afeaeaa
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 95%{?dist}
Release: 96%{?dist}
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -717,14 +717,28 @@ exit 0
%endif
%changelog
* Thu Apr 07 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-96
- Add interface rpc_manage_exports
Resolves: rhbz#2062183
- Allow sshd read filesystem sysctl files
Resolves: rhbz#2061403
- Update targetd nfs & lvm
Resolves: rhbz#2062183
- Allow dhcpd_t domain to read network sysctls.
Resolves: rhbz#2059509
- Allow chronyd talk with unconfined user over unix domain dgram socket
Resolves: rhbz#2065313
- Allow fenced read kerberos key tables
Resolves: rhbz#1964839
* Thu Mar 24 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95
- Allow hostapd talk with unconfined user over unix domain dgram socket
Resolves: rhbz#2064284
Resolves: rhbz#2068007
* Thu Mar 10 2022 Nikola Knazekova nknazeko@redhat.com - 3.14.3-94
- Allow chronyd send a message to sosreport over datagram socket
- Allow systemd-logind dbus chat with sosreport
Resolves: rhbz#1949493
Resolves: rhbz#2062607
* Thu Feb 24 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-93
- Allow systemd-networkd dbus chat with sosreport