From 9006b430b31f63c1a951a8a512792c39e822f833 Mon Sep 17 00:00:00 2001 From: Zdenek Pytela Date: Tue, 31 Mar 2020 09:52:00 +0200 Subject: [PATCH] * Tue Mar 31 2020 Zdenek Pytela - 3.14.6-11 - Allow NetworkManager manage dhcpd unit files - Update ninfod policy to add nnp transition from systemd to ninfod - Remove container interface calling by named_filetrans_domain. --- .gitignore | 2 ++ selinux-policy.spec | 11 ++++++++--- sources | 6 +++--- 3 files changed, 13 insertions(+), 6 deletions(-) diff --git a/.gitignore b/.gitignore index b5b168c3..d1e3c4a5 100644 --- a/.gitignore +++ b/.gitignore @@ -454,3 +454,5 @@ serefpolicy* /selinux-policy-0072731.tar.gz /selinux-policy-a9a124e.tar.gz /selinux-policy-contrib-2c38d35.tar.gz +/selinux-policy-contrib-d5da042.tar.gz +/selinux-policy-50a6afe.tar.gz diff --git a/selinux-policy.spec b/selinux-policy.spec index a341126f..96bfceea 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -1,11 +1,11 @@ # github repo with selinux-policy base sources %global git0 https://github.com/fedora-selinux/selinux-policy -%global commit0 a9a124efb4b03f40c01b66a73deb59f364281f86 +%global commit0 50a6afe26d1b3083c339adc1c5f6193ec0cb71cd %global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) # github repo with selinux-policy contrib sources %global git1 https://github.com/fedora-selinux/selinux-policy-contrib -%global commit1 2c38d3505ec6b7e5c267eb93a0d414e7c7ac47a7 +%global commit1 d5da0422ebc96d5acbe912aa8d5c3bc8a1ace015 %global shortcommit1 %(c=%{commit1}; echo ${c:0:7}) %define distro redhat @@ -29,7 +29,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.14.6 -Release: 10%{?dist} +Release: 11%{?dist} License: GPLv2+ Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz @@ -772,6 +772,11 @@ exit 0 %endif %changelog +* Tue Mar 31 2020 Zdenek Pytela - 3.14.6-11 +- Allow NetworkManager manage dhcpd unit files +- Update ninfod policy to add nnp transition from systemd to ninfod +- Remove container interface calling by named_filetrans_domain. + * Wed Mar 25 2020 Zdenek Pytela - 3.14.6-10 - Allow openfortivpn exec shell - Remove label session_dbusd_tmp_t for /run/user/USERID/systemd diff --git a/sources b/sources index 9f5be922..014960da 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ -SHA512 (selinux-policy-a9a124e.tar.gz) = ae3b7a747e2dc165ad0dbb51cddb55616513c09ae3861d4540567b2bfacc64292b2ac232946440e987f7c0adaf9d705efb73fe43a733d6754e80b677eb0c92da -SHA512 (selinux-policy-contrib-2c38d35.tar.gz) = 52c050cef40e389e9b67ffb5886bc4bb765dc31d2f7472f43a072dcba6ecd2dee85a8c7784f708ed71d2e0b3a7e5f471d53ca520eb04091631fbdf7c2e0e2a08 -SHA512 (container-selinux.tgz) = 7e7a116c1035387d6fdbd215f30a24d26ec82cf5ac7b1d7a96d549312dcf98aa919ef88d13113a3b6b22a81d964ac8861f78795f01c938117fbfcfc3a3c877bd +SHA512 (selinux-policy-contrib-d5da042.tar.gz) = 2c1b56fe7b5a4586bba0426f6e4fde587f73e528da48bd23efe2a41e77ba1448ef791f8162d4cc296e0b76d52229cda53ca4183690e2e944bd2c0e2c0949b3a7 +SHA512 (selinux-policy-50a6afe.tar.gz) = bf61e844af6a3bd8138ba95270a641f17e322d09dafdd8cf278b36ba088ce9a7672ccef1d9ed2aede89e8e59c3899fe2f6cc3e86234a3239dcc22bbd8a7b432b +SHA512 (container-selinux.tgz) = 5d755b9fd44c3c12dbdce64648d9dd57c4dafc6456f5705ef81c61308d790e3ef2554108d416925c09f35919ef89d9b41f5293a54b43fc058c13130122ebf834 SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4