import selinux-policy-3.14.3-95.el8_6.1

This commit is contained in:
CentOS Sources 2022-08-02 03:02:37 -04:00 committed by Stepan Oksanichenko
parent 2726dc48f2
commit 10566bff3f
3 changed files with 9 additions and 5 deletions

2
.gitignore vendored
View File

@ -1,3 +1,3 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-ab10edf.tar.gz
SOURCES/selinux-policy-contrib-191fa35.tar.gz
SOURCES/selinux-policy-contrib-0dcd5a2.tar.gz

View File

@ -1,3 +1,3 @@
fe7cc80203e8b5272aa4a6525845f5c8d1671f84 SOURCES/container-selinux.tgz
f075f9101786139a39ae35ff0c3d2646fb92a9b8 SOURCES/container-selinux.tgz
63370b22c1c8e54e56b2636c09d124754cb0f2d4 SOURCES/selinux-policy-ab10edf.tar.gz
a102adb4e4b8dac769ab8ea166288c3c1dbc4967 SOURCES/selinux-policy-contrib-191fa35.tar.gz
7c1a9475a5bf23fffc4d4bf10988947b60cd507e SOURCES/selinux-policy-contrib-0dcd5a2.tar.gz

View File

@ -5,7 +5,7 @@
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 191fa35ac243f8f3f1db0a9e95c77b6e308a16e9
%global commit1 0dcd5a2a17170740399ea0c6b2c1be5a21c0f701
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 95%{?dist}
Release: 95%{?dist}.1
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -717,6 +717,10 @@ exit 0
%endif
%changelog
* Thu Jun 09 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95.1
- Label more vdsm utils with virtd_exec_t
Resolves: rhbz#2095184
* Thu Mar 24 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95
- Allow hostapd talk with unconfined user over unix domain dgram socket
Resolves: rhbz#2064284