import selinux-policy-34.1.29-1.el9_0.2

This commit is contained in:
CentOS Sources 2022-08-24 04:17:33 -04:00 committed by Stepan Oksanichenko
parent 6f5dd4b697
commit 7c6344649f
3 changed files with 69 additions and 5 deletions

2
.gitignore vendored
View File

@ -1,2 +1,2 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-8f56646.tar.gz
SOURCES/selinux-policy-58e2dc6.tar.gz

View File

@ -1,2 +1,2 @@
5377ac4dcb1fe559f57597192e65e32d48ada8e4 SOURCES/container-selinux.tgz
48768a97ac50da2d66ffacd20a3d3a383059e265 SOURCES/selinux-policy-8f56646.tar.gz
acc296bd5037389e09d0ca1377a87c9a3fd5cf0b SOURCES/container-selinux.tgz
1872ae64b9e720e7d4a8a116daeb4cc4c25111ee SOURCES/selinux-policy-58e2dc6.tar.gz

View File

@ -1,6 +1,6 @@
# github repo with selinux-policy sources
%global giturl https://github.com/fedora-selinux/selinux-policy
%global commit 8f56646808a0f365c5b9146fa03dfb76d2ed72a6
%global commit 58e2dc6a7fd54d8754afd6c1f7cd042fa36ec7af
%global shortcommit %(c=%{commit}; echo ${c:0:7})
%define distro redhat
@ -24,7 +24,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 34.1.29
Release: 1%{?dist}
Release: 1%{?dist}.2
License: GPLv2+
Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz
Source1: modules-targeted-base.conf
@ -793,6 +793,70 @@ exit 0
%endif
%changelog
* Thu Aug 04 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.29-1.2
- Allow insights-client rpm named file transitions
Resolves: rhbz#2106147
- Add /var/tmp/insights-archive to insights_client_filetrans_named_content
Resolves: rhbz#2106147
- Use insights_client_filetrans_named_content
Resolves: rhbz#2106147
- Make default file context match with named transitions
Resolves: rhbz#2106147
- Allow rhsmcertd to read insights config files
Resolves: rhbz#2106147
- Label /etc/insights-client/machine-id
Resolves: rhbz#2106147
- Use insights_client_etc_t in insights_search_config()
Resolves: rhbz#2106147
- Add the insights_search_config() interface
Resolves: rhbz#2106147
* Wed Jul 13 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.29-1.1
- Update insights_client_filetrans_named_content()
Resolves: rhbz#2106147
- Allow transition to insights_client named content
Resolves: rhbz#2106147
- Add the insights_client_filetrans_named_content() interface
Resolves: rhbz#2106147
- Update policy for insights-client to run additional commands 3
Resolves: rhbz#2106147
- Allow insights-client execute its private memfd: objects
Resolves: rhbz#2106147
- Update policy for insights-client to run additional commands 2
Resolves: rhbz#2106147
- Use insights_client_tmp_t instead of insights_client_var_tmp_t
Resolves: rhbz#2106147
- Change space indentation to tab in insights-client
Resolves: rhbz#2106147
- Use socket permissions sets in insights-client
Resolves: rhbz#2106147
- Update policy for insights-client to run additional commands
Resolves: rhbz#2106147
- Allow init_t to rw insights_client unnamed pipe
Resolves: rhbz#2106147
- Change rpm_setattr_db_files() to use a pattern
Resolves: rhbz#2106147
- Add rpm setattr db files macro
Resolves: rhbz#2106147
- Fix insights client
Resolves: rhbz#2106147
- Update kernel_read_unix_sysctls() for sysctl_net_unix_t handling
Resolves: rhbz#2106147
- Label /var/cache/insights with insights_client_cache_t
Resolves: rhbz#2106147
- Allow insights-client manage gpg admin home content
Resolves: rhbz#2106147
- Add the gpg_manage_admin_home_content() interface
Resolves: rhbz#2106147
- Allow insights-client create and use unix_dgram_socket
Resolves: rhbz#2106147
- Allow insights-client search gconf homedir
Resolves: rhbz#2106147
- Allow insights-client create_socket_perms for tcp/udp sockets
Resolves: rhbz#2106147
- Allow insights-client read rhnsd config files
Resolves: rhbz#2106147
* Thu Mar 31 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.29-1
- Allow qemu-kvm create and use netlink rdma sockets
Resolves: rhbz#2063612