diff --git a/.gitignore b/.gitignore index 8cd378d4..05a534cf 100644 --- a/.gitignore +++ b/.gitignore @@ -490,3 +490,5 @@ serefpolicy* /selinux-policy-8ae4dfa.tar.gz /selinux-policy-contrib-ed1077e.tar.gz /selinux-policy-9bb39f6.tar.gz +/selinux-policy-4e77f92.tar.gz +/selinux-policy-contrib-8b0ce8b.tar.gz diff --git a/selinux-policy.spec b/selinux-policy.spec index 0610d2c9..dd7ff927 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -1,11 +1,11 @@ # github repo with selinux-policy base sources %global git0 https://github.com/fedora-selinux/selinux-policy -%global commit0 9bb39f6de7ebfb2f108ee5762cb25f7d343f6ede +%global commit0 4e77f92781238f6f7d58bdc54de4782e12e87802 %global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) # github repo with selinux-policy contrib sources %global git1 https://github.com/fedora-selinux/selinux-policy-contrib -%global commit1 ed1077e91e1c95362ab220d8200175d7d02eaf41 +%global commit1 8b0ce8bfc91e990efcfb03ce3defae0b17682a7d %global shortcommit1 %(c=%{commit1}; echo ${c:0:7}) %define distro redhat @@ -29,7 +29,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.14.7 -Release: 5%{?dist} +Release: 6%{?dist} License: GPLv2+ Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz @@ -71,7 +71,6 @@ Source102: rpm.macros Url: %{git0} BuildArch: noarch BuildRequires: python3 gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils-devel >= %{POLICYCOREUTILSVER} bzip2 -BuildRequires: gcc Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} Requires(post): /bin/awk /usr/bin/sha512sum Requires: rpm-plugin-selinux @@ -552,7 +551,7 @@ exit 0 %if %{BUILD_TARGETED} %package targeted Summary: SELinux targeted policy -Provides: selinux-policy-base = %{version}-%{release} +Provides: selinux-policy-any = %{version}-%{release} Obsoletes: selinux-policy-targeted-sources < 2 Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} Requires(pre): coreutils @@ -638,7 +637,7 @@ exit 0 %if %{BUILD_MINIMUM} %package minimum Summary: SELinux minimum policy -Provides: selinux-policy-base = %{version}-%{release} +Provides: selinux-policy-any = %{version}-%{release} Requires(post): policycoreutils-python-utils >= %{POLICYCOREUTILSVER} Requires(pre): coreutils Requires(pre): selinux-policy = %{version}-%{release} @@ -740,7 +739,7 @@ exit 0 %if %{BUILD_MLS} %package mls Summary: SELinux MLS policy -Provides: selinux-policy-base = %{version}-%{release} +Provides: selinux-policy-any = %{version}-%{release} Obsoletes: selinux-policy-mls-sources < 2 Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER} setransd Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} @@ -808,6 +807,19 @@ exit 0 %endif %changelog +* Thu Oct 22 2020 Zdenek Pytela - 3.14.7-6 +- rpc.fc: Include /etc/exports.d dir & files +- Create chronyd_pid_filetrans() interface +- Change invalid type redisd_t to redis_t in redis_stream_connect() +- Revert "Removed adding to attribute unpriv_userdomain from userdom_unpriv_type template" +- Allow init dbus chat with kernel +- Allow initrc_t create /run/chronyd-dhcp directory with a transition +- Drop gcc from dependencies in Travis CI +- fc_sort.py: Use "==" for comparing integers. +- re-implement fc_sort in python +- Remove invalid file context line +- Drop git from dependencies in Travis CI + * Tue Oct 06 2020 Zdenek Pytela - 3.14.7-5 - Remove empty line from rshd.fc - Allow systemd-logind read swap files diff --git a/sources b/sources index d40daebc..b4906f35 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ -SHA512 (selinux-policy-contrib-ed1077e.tar.gz) = 0fa391b7cf03e2be1b04bb7ab35b11c26a26694d30a51d672e587d49e4903df9e8525914b6ea039daf187c1fe494c4a598f8dae16ee32d95d3235eaee9dee603 -SHA512 (selinux-policy-9bb39f6.tar.gz) = 4bf8ca57a4cef58d82b049be5d9607d85886f3baa9708d99ed67f9e6823447b319a715b381e87a4d4179ddbf4a9376a4d9c196bd5c89fee8b37e7a83782ee0d2 -SHA512 (container-selinux.tgz) = 12db1e9eccc963e364707c52ec2a944de9223c628ba898fc4609a9f8f9451a09c52a36e594884f29c5430e0ff702aa044f19466b81968a676ec8bbc703abf702 +SHA512 (selinux-policy-4e77f92.tar.gz) = acf129d102d1741d8dc55002628837f365aa1c22ba08d2ee7ce5ce1629cf48e8016e64310435dcf326adb415dfee03d155203421ad30a46c75a7f16c679671ae +SHA512 (selinux-policy-contrib-8b0ce8b.tar.gz) = c5678da3b974b8a0feb227d5bbe992e971fdd1d4230058ceff1244b58032e85444c7cbe6a258b4a3a54518cde59186f6018b38ad61c648224adea15bd9b822e5 +SHA512 (container-selinux.tgz) = 046f16309786d60efbcec3ffcc90b7d0175592adaffd3de895770dcd507860029e633aee0f8f4827f57fd7cef5cfe31260dd008a91e6368a434668e058f43275 SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4