import selinux-policy-3.14.3-85.el8

This commit is contained in:
CentOS Sources 2021-12-09 04:20:51 +00:00 committed by Stepan Oksanichenko
parent 364d6b7216
commit 9b13d2bd84
3 changed files with 20 additions and 8 deletions

4
.gitignore vendored
View File

@ -1,3 +1,3 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-9be3eca.tar.gz
SOURCES/selinux-policy-contrib-b0231a7.tar.gz
SOURCES/selinux-policy-5d6f18f.tar.gz
SOURCES/selinux-policy-contrib-65b177c.tar.gz

View File

@ -1,3 +1,3 @@
d54e5660cc9242c2f2327164fa7deb1b4f3ac65e SOURCES/container-selinux.tgz
1b42706fd8caf7383fe4bae43ef9047e48e2191c SOURCES/selinux-policy-9be3eca.tar.gz
4e8b8f74cf4df91655bfbdaf85761a2d80c08c79 SOURCES/selinux-policy-contrib-b0231a7.tar.gz
beb26dea9038ecc40cb1e92f65fa2832bc9ca434 SOURCES/container-selinux.tgz
ecb71250ec9491d12ad3acd487b39e475de601b1 SOURCES/selinux-policy-5d6f18f.tar.gz
6087025acc754394c384813d199b964d29e168a5 SOURCES/selinux-policy-contrib-65b177c.tar.gz

View File

@ -1,11 +1,11 @@
# github repo with selinux-policy base sources
%global git0 https://github.com/fedora-selinux/selinux-policy
%global commit0 9be3eca557b4eb9fa25896ed5b33b1fb9d194ddf
%global commit0 5d6f18f38f1fd64cc724c9fd5feb64433271913a
%global shortcommit0 %(c=%{commit0}; echo ${c:0:7})
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 b0231a70d065a7885c24b6b91cef2eee812ce960
%global commit1 65b177c1bf44d83795e7ee0b2a8731537c393011
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 84%{?dist}
Release: 85%{?dist}
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -715,6 +715,18 @@ exit 0
%endif
%changelog
* Tue Dec 07 2021 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-85
- Allow unconfined_t to node_bind icmp_sockets in node_t domain
Resolves: rhbz#2025445
- Allow rhsmcertd get attributes of tmpfs_t filesystems
Resolves: rhbz#2015820
- The nfsdcld service is now confined by SELinux
Resolves: rhbz#2026588
- Allow smbcontrol use additional socket types
Resolves: rhbz#2027740
- Allow lldpd use an snmp subagent over a tcp socket
Resolves: rhbz#2028379
* Wed Nov 24 2021 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-84
- Allow sysadm_t read/write pkcs shared memory segments
Resolves: rhbz#1965251