import selinux-policy-3.14.3-98.el8

This commit is contained in:
CentOS Sources 2022-05-07 12:08:42 +00:00 committed by Stepan Oksanichenko
parent c4a5cce598
commit 1f963fdee4
3 changed files with 30 additions and 8 deletions

4
.gitignore vendored
View File

@ -1,3 +1,3 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-contrib-85de0a6.tar.gz
SOURCES/selinux-policy-e39b8e8.tar.gz
SOURCES/selinux-policy-b92822d.tar.gz
SOURCES/selinux-policy-contrib-cb79cd7.tar.gz

View File

@ -1,3 +1,3 @@
f840a673117375ec854283cc9fa9015f6455f90f SOURCES/container-selinux.tgz
4a6ed78a35e86a3c6e2db18a1cddf9542237d038 SOURCES/selinux-policy-contrib-85de0a6.tar.gz
9633199c8b41b047e538459ec39cb4af1c0d260a SOURCES/selinux-policy-e39b8e8.tar.gz
38af95706a38ffdc2cde10734899c617549664cb SOURCES/container-selinux.tgz
f0d04f216463d3643ce0dc1274b6ce9d2ee059eb SOURCES/selinux-policy-b92822d.tar.gz
37a5d679c9ba8b5d2c698419bbdd990d27edbc6b SOURCES/selinux-policy-contrib-cb79cd7.tar.gz

View File

@ -1,11 +1,11 @@
# github repo with selinux-policy base sources
%global git0 https://github.com/fedora-selinux/selinux-policy
%global commit0 e39b8e88564358f54a80d346d1700a44c59352bc
%global commit0 b92822db985551bd39933aaf416ec81990eb1c22
%global shortcommit0 %(c=%{commit0}; echo ${c:0:7})
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 85de0a6389e09653fecdae6308e678b1b0e11164
%global commit1 cb79cd74e8079563ff13f8e7c0f8d82247a9cb65
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 97%{?dist}
Release: 98%{?dist}
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -717,6 +717,28 @@ exit 0
%endif
%changelog
* Wed May 04 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-98
- Allow sysadm user execute init scripts with a transition
Resolves: rhbz#2039662
- Change invalid type redisd_t to redis_t in redis_stream_connect()
Resolves: rhbz#1897517
- Allow php-fpm write access to /var/run/redis/redis.sock
Resolves: rhbz#1897517
- Allow sssd read systemd-resolved runtime directory
Resolves: rhbz#2060721
- Allow postfix stream connect to cyrus through runtime socket
Resolves: rhbz#2066005
- Allow insights-client create_socket_perms for tcp/udp sockets
Resolves: rhbz#2073395
- Allow insights-client read rhnsd config files
Resolves: rhbz#2073395
- Allow sblim-sfcbd connect to sblim-reposd stream
Resolves: rhbz#2075810
- Allow rngd drop privileges via setuid/setgid/setcap
Resolves: rhbz#2076641
- Allow rngd_t domain to use nsswitch
Resolves: rhbz#2076641
* Fri Apr 22 2022 Nikola Knazekova <nknazeko@redhat.com> - 3.14.3-97
- Create macro corenet_icmp_bind_generic_node()
Resolves: rhbz#2070870