From 0e9b088744f7a1838f9d1c584cede1be921ad65e Mon Sep 17 00:00:00 2001 From: Zdenek Pytela Date: Mon, 2 May 2022 17:50:25 +0200 Subject: [PATCH] * Mon May 02 2022 Zdenek Pytela - 37.1-1 - Fix users for SELinux userspace 3.4 - Label /var/run/machine-id as machineid_t - Add stalld to modules.conf - Use files_tmpfs_file() for rhsmcertd_tmpfs_t - Allow blueman read/write its private memfd: objects - Allow insights-client read rhnsd config files - Allow insights-client create_socket_perms for tcp/udp sockets --- selinux-policy.spec | 13 +++++++++++-- sources | 4 ++-- 2 files changed, 13 insertions(+), 4 deletions(-) diff --git a/selinux-policy.spec b/selinux-policy.spec index 011ed153..e8a3cc77 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -1,6 +1,6 @@ # github repo with selinux-policy sources %global giturl https://github.com/fedora-selinux/selinux-policy -%global commit 0476ff2d8cf20dc339d7972ec87c98939599287a +%global commit e1e216b25df1bdb4eb7dbb8f73f32927ad6f3d1f %global shortcommit %(c=%{commit}; echo ${c:0:7}) %define distro redhat @@ -23,7 +23,7 @@ %define CHECKPOLICYVER 3.2 Summary: SELinux policy configuration Name: selinux-policy -Version: 36.8 +Version: 37.1 Release: 1%{?dist} License: GPLv2+ Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz @@ -813,6 +813,15 @@ exit 0 %endif %changelog +* Mon May 02 2022 Zdenek Pytela - 37.1-1 +- Fix users for SELinux userspace 3.4 +- Label /var/run/machine-id as machineid_t +- Add stalld to modules.conf +- Use files_tmpfs_file() for rhsmcertd_tmpfs_t +- Allow blueman read/write its private memfd: objects +- Allow insights-client read rhnsd config files +- Allow insights-client create_socket_perms for tcp/udp sockets + * Tue Apr 26 2022 Zdenek Pytela - 36.8-1 - Allow nm-dispatcher chronyc plugin append to init stream sockets - Allow tmpreaper the sys_ptrace userns capability diff --git a/sources b/sources index 262a195d..44d1975b 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (selinux-policy-0476ff2.tar.gz) = 87e0d5f497037203ba7b674084688a1ff85a1a34679b2bb0ef6de93326da34fef0b9a8402860b4c9796a6e33fd6164a8c18fefa0b5347d026ef3b13f0e3c356e -SHA512 (container-selinux.tgz) = 069fdd73bb8e7665642954176c9e5edb93e0a604b9df4461161a323ae145fa1b476857263d2ef0093406e21f6a6be4d51df80b00806069b00ffa7d11509c349c +SHA512 (selinux-policy-e1e216b.tar.gz) = 7da81a5cfcef8bd769335e176c9a3fe602c4c79094498e7103367bec6951053a3839ecf7a16228408ef25dfa6afc30bf2fa187eb8d254440ce001755e11df9bd +SHA512 (container-selinux.tgz) = 128329fd5d0eb3a9f7e36b3f9f420c352e1e001f5d273cb8119750f2de388ad76bb61e567d746ba1f5f35757ae5d93ccd6369bb13d65cf6059f7a20aa502b20e SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4