import selinux-policy-3.14.3-95.el8_6.4

This commit is contained in:
CentOS Sources 2022-08-24 04:17:53 -04:00 committed by Stepan Oksanichenko
parent 10566bff3f
commit cd23a37542
3 changed files with 82 additions and 8 deletions

4
.gitignore vendored
View File

@ -1,3 +1,3 @@
SOURCES/container-selinux.tgz
SOURCES/selinux-policy-ab10edf.tar.gz
SOURCES/selinux-policy-contrib-0dcd5a2.tar.gz
SOURCES/selinux-policy-31a9744.tar.gz
SOURCES/selinux-policy-contrib-f659db9.tar.gz

View File

@ -1,3 +1,3 @@
f075f9101786139a39ae35ff0c3d2646fb92a9b8 SOURCES/container-selinux.tgz
63370b22c1c8e54e56b2636c09d124754cb0f2d4 SOURCES/selinux-policy-ab10edf.tar.gz
7c1a9475a5bf23fffc4d4bf10988947b60cd507e SOURCES/selinux-policy-contrib-0dcd5a2.tar.gz
7e8924346f497afc19e9e727b431673b7a9d68a9 SOURCES/container-selinux.tgz
029927e86dab9c8acfb0f9ee90b7727537c7657b SOURCES/selinux-policy-31a9744.tar.gz
138acf482a7c4c350809c7b31c79294281be49db SOURCES/selinux-policy-contrib-f659db9.tar.gz

View File

@ -1,11 +1,11 @@
# github repo with selinux-policy base sources
%global git0 https://github.com/fedora-selinux/selinux-policy
%global commit0 ab10edf9d09f671f038fbc4446ddc7d8ceb1a266
%global commit0 31a9744d4abf9817c82d29dd791b0439bd632852
%global shortcommit0 %(c=%{commit0}; echo ${c:0:7})
# github repo with selinux-policy contrib sources
%global git1 https://github.com/fedora-selinux/selinux-policy-contrib
%global commit1 0dcd5a2a17170740399ea0c6b2c1be5a21c0f701
%global commit1 f659db9cce300873aabec1a11fcc39d69e043267
%global shortcommit1 %(c=%{commit1}; echo ${c:0:7})
%define distro redhat
@ -29,7 +29,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.14.3
Release: 95%{?dist}.1
Release: 95%{?dist}.4
License: GPLv2+
Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz
Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz
@ -717,6 +717,80 @@ exit 0
%endif
%changelog
* Mon Aug 22 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95.4
- rebuild
Resolves: rhbz#2103606
* Thu Aug 04 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95.3
- Allow insights-client rpm named file transitions
Resolves: rhbz#2103606
- Add /var/tmp/insights-archive to insights_client_filetrans_named_content
Resolves: rhbz#2103606
- Use insights_client_filetrans_named_content
Resolves: rhbz#2103606
- Make default file context match with named transitions
Resolves: rhbz#2103606
- Allow rhsmcertd to read insights config files
Resolves: rhbz#2103606
- Label /etc/insights-client/machine-id
Resolves: rhbz#2103606
* Tue Jul 12 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95.2
- Add the init_status_config_transient_files() interface
Resolves: rhbz#2103606
- Allow transition to insights_client named content
Resolves: rhbz#2103606
- Allow init_t to rw insights_client unnamed pipe
Resolves: rhbz#2103606
- Update kernel_read_unix_sysctls() for sysctl_net_unix_t handling
Resolves: rhbz#2103606
- Add the gpg_manage_admin_home_content() interface
Resolves: rhbz#2103606
- Update insights_client_filetrans_named_content()
Resolves: rhbz#2103606
- Add the insights_client_filetrans_named_content() interface
Resolves: rhbz#2103606
- Update policy for insights-client to run additional commands 3
Resolves: rhbz#2103606
- Allow insights-client get status of the systemd transient scripts
Resolves: rhbz#2103606
- Allow insights-client execute its private memfd: objects
Resolves: rhbz#2103606
- Update policy for insights-client to run additional commands 2
Resolves: rhbz#2103606
- Do not call systemd_userdbd_stream_connect() for insights-client
Resolves: rhbz#2103606
- Use insights_client_tmp_t instead of insights_client_var_tmp_t
Resolves: rhbz#2103606
- Change space indentation to tab in insights-client
Resolves: rhbz#2103606
- Use socket permissions sets in insights-client
Resolves: rhbz#2103606
- Update policy for insights-client to run additional commands
Resolves: rhbz#2103606
- Change rpm_setattr_db_files() to use a pattern
Resolves: rhbz#2103606
- Add rpm setattr db files macro
Resolves: rhbz#2103606
- Fix insights client
Resolves: rhbz#2103606
- Do not let system_cronjob_t create redhat-access-insights.log with var_log_t
Resolves: rhbz#2103606
- Allow insights-client manage gpg admin home content
Resolves: rhbz#2103606
- Label /var/cache/insights with insights_client_cache_t
Resolves: rhbz#2103606
- Allow insights-client search gconf homedir
Resolves: rhbz#2103606
- Allow insights-client create and use unix_dgram_socket
Resolves: rhbz#2103606
- Allow insights-client create_socket_perms for tcp/udp sockets
Resolves: rhbz#2103606
- Allow insights-client read rhnsd config files
Resolves: rhbz#2103606
- Allow insights-client search rhnsd configuration directory
Resolves: rhbz#2103606
* Thu Jun 09 2022 Zdenek Pytela <zpytela@redhat.com> - 3.14.3-95.1
- Label more vdsm utils with virtd_exec_t
Resolves: rhbz#2095184