* Thu Feb 14 2019 Lukas Vrabec <lvrabec@redhat.com> - 3.14.3-22

- Allow dovecot_t domain to connect to mysql db
- Add dac_override capability for sbd_t SELinux domain
- Add dac_override capability for  spamd_update_t domain
- Allow nnp transition for domains fsadm_t, lvm_t and mount_t - Add fs_manage_fusefs_named_pipes interface
This commit is contained in:
Lukas Vrabec 2019-02-14 17:52:26 +01:00
parent e5e4a28749
commit c3cce98fea
No known key found for this signature in database
GPG Key ID: 47201AC42F29CE06
3 changed files with 14 additions and 6 deletions

2
.gitignore vendored
View File

@ -338,3 +338,5 @@ serefpolicy*
/selinux-policy-07bdaa4.tar.gz
/selinux-policy-contrib-8b8ce9b.tar.gz
/selinux-policy-8258bc1.tar.gz
/selinux-policy-contrib-01421de.tar.gz
/selinux-policy-18ccb6c.tar.gz

View File

@ -1,11 +1,11 @@
# github repo with selinux-policy base sources
%global git0 https://github.com/fedora-selinux/selinux-policy
%global commit0 8258bc10ab4591c277398a872364355be7b15cd4
%global commit0 18ccb6cef4e6c0b8709a3ccca6999a327fad4b95
%global shortcommit0 %(c=%{commit0}; echo ${c:0:7})
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 8b8ce9b1a026b041163de4ab4ef29e9515dbf541
%global commit1 7e2f1782919c406a1881c62d49b72bd194e0f991
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 21%{?dist}
Release: 22%{?dist}
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -706,6 +706,12 @@ exit 0
%endif
%changelog
* Thu Feb 14 2019 Lukas Vrabec <lvrabec@redhat.com> - 3.14.3-22
- Allow dovecot_t domain to connect to mysql db
- Add dac_override capability for sbd_t SELinux domain
- Add dac_override capability for spamd_update_t domain
- Allow nnp transition for domains fsadm_t, lvm_t and mount_t - Add fs_manage_fusefs_named_pipes interface
* Tue Feb 12 2019 Lukas Vrabec <lvrabec@redhat.com> - 3.14.3-21
- Allow glusterd_t to write to automount unnamed pipe Resolves: rhbz#1674243
- Allow ddclient_t to setcap Resolves: rhbz#1674298

View File

@ -1,3 +1,3 @@
SHA512 (selinux-policy-contrib-8b8ce9b.tar.gz) = 4f4903d5c0fe059c4478e7989c40bbb7513cc36cb1fcf6ec30de77d73d85954252116ab424dbda180ec73fd49ee7832967ca816e17177eb360e31d38509db5a1
SHA512 (selinux-policy-8258bc1.tar.gz) = ab3d2a9fe55732e67a76323a1ed1556ff7d79738c95e3b9d411c71589d92478e3507468eb085a2e2a45bd5081317d00253b78cc47be0622cff40716cf046402c
SHA512 (container-selinux.tgz) = 89579044b28cab6d41f830d591317bd8ff5db968bf698b68e69d5b36aca871e85a7c7155c38703e07be6c41e16b655b0747eb0a47aa04169da87fab0fcfe9d91
SHA512 (selinux-policy-contrib-01421de.tar.gz) = 2093b2cb8531ddf6f259c9584337b37c0b3c16e6cc32ddcfb70d6818d6527e4680a2a932e557f7feb92df013c533d2d44877e97fb36f049c5b992c67ef2cf6a4
SHA512 (selinux-policy-18ccb6c.tar.gz) = 4db1f9271f1223af525f21821924044c4ef6ad5ee5e92afd27cbff959c76bc6d26b0e14347b460ab778af1bfc1fe8ed57b61c31cd8acd0fe1db7e347606980f4
SHA512 (container-selinux.tgz) = 0eab7a9a3d8b5567c0305d10d17af6ceb11bd2215919609c3228af8fa7f36b1829311bc322bd003d830f71d04012170f1a04fa35e7d49b39c0152f1820f3086d