* Fri Feb 04 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.24-1

- Allow tumblerd write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow login_userdomain write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow login_userdomain create session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow gkeyringd_domain write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow systemd-logind delete session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow gdm-x-session write to session dbus tmp sock files
Resolves: rhbz#2000039
- Allow sysadm_t nnp_domtrans to systemd_tmpfiles_t
Resolves: rhbz#2039453
- Label exFAT utilities at /usr/sbin
Resolves: rhbz#1972225
This commit is contained in:
Zdenek Pytela 2022-02-04 17:43:05 +01:00
parent 4d21d7d728
commit 93570f083c
2 changed files with 22 additions and 4 deletions

View File

@ -1,6 +1,6 @@
# github repo with selinux-policy sources
%global giturl https://github.com/fedora-selinux/selinux-policy
%global commit 53594444590ef87a16c960641d7b4d7ad5698212
%global commit ee701b52ca2238c762db7abf3b9feceebb941b04
%global shortcommit %(c=%{commit}; echo ${c:0:7})
%define distro redhat
@ -23,7 +23,7 @@
%define CHECKPOLICYVER 3.2
Summary: SELinux policy configuration
Name: selinux-policy
Version: 34.1.23
Version: 34.1.24
Release: 1%{?dist}
License: GPLv2+
Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz
@ -792,6 +792,24 @@ exit 0
%endif
%changelog
* Fri Feb 04 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.24-1
- Allow tumblerd write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow login_userdomain write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow login_userdomain create session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow gkeyringd_domain write to session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow systemd-logind delete session_dbusd tmp socket files
Resolves: rhbz#2000039
- Allow gdm-x-session write to session dbus tmp sock files
Resolves: rhbz#2000039
- Allow sysadm_t nnp_domtrans to systemd_tmpfiles_t
Resolves: rhbz#2039453
- Label exFAT utilities at /usr/sbin
Resolves: rhbz#1972225
* Wed Feb 02 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.23-1
- Allow systemd nnp_transition to login_userdomain
Resolves: rhbz#2039453

View File

@ -1,3 +1,3 @@
SHA512 (selinux-policy-5359444.tar.gz) = 92591c154fc615842df2229917d787ccbfa1f98afdaeb3dc8f710dd3ba24650e99332503d7ce25abfcabbf5316dab959d055117947f7d9bf53c646456c6cfd1f
SHA512 (container-selinux.tgz) = 18960ee80e3018284ccb0bfaad789fd326190c79c1b7db250b85231004ae02641687b30f723566b117e154de13e71eadd71596794873ec03af8c5a0fc277bae2
SHA512 (selinux-policy-ee701b5.tar.gz) = d03a2b26d4cf1b4f81ffc513f8842d361f26469fb19bf4087ebc19b4f72aebca4c9acd1575696c56bf310c31c64e3363d5ea60223d086b4ec93b41962d1cff8b
SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4
SHA512 (container-selinux.tgz) = 8ac1bf06a66d5b5a09a158255ff194aab72aaf1bfd5fdb668d9b5534482ca77431b70855883c526375830113c8c21917a12f6874da74d696008b2d65a437aabe