* Thu Jan 25 2024 Juraj Marcin <jmarcin@redhat.com> - 38.1.31-1

- Allow chronyd-restricted read chronyd key files
Resolves: RHEL-18219
- Allow conntrackd_t to use bpf capability2
Resolves: RHEL-22277
- Allow smbd_t to watch user_home_dir_t if samba_enable_home_dirs is on
Resolves: RHEL-14735
- Allow hypervkvp_t write access to NetworkManager_etc_rw_t
Resolves: RHEL-14505
- Add interface for write-only access to NetworkManager rw conf
Resolves: RHEL-14505
- Allow unconfined_domain_type use IORING_OP_URING_CMD on all device nodes
Resolves: RHEL-11792
This commit is contained in:
Juraj Marcin 2024-01-25 13:44:44 +01:00
parent 88b880c6c7
commit f9546d9349
2 changed files with 18 additions and 4 deletions

View File

@ -1,6 +1,6 @@
# github repo with selinux-policy sources
%global giturl https://github.com/fedora-selinux/selinux-policy
%global commit bdc0c650c1b3411dca75e7f82167b5e7a242fc04
%global commit 8b5e5713ee3f118c3c7d8765f21cb7fd05acdaa5
%global shortcommit %(c=%{commit}; echo ${c:0:7})
%define distro redhat
@ -23,7 +23,7 @@
%define CHECKPOLICYVER 3.2
Summary: SELinux policy configuration
Name: selinux-policy
Version: 38.1.30
Version: 38.1.31
Release: 1%{?dist}
License: GPLv2+
Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz
@ -809,6 +809,20 @@ exit 0
%endif
%changelog
* Thu Jan 25 2024 Juraj Marcin <jmarcin@redhat.com> - 38.1.31-1
- Allow chronyd-restricted read chronyd key files
Resolves: RHEL-18219
- Allow conntrackd_t to use bpf capability2
Resolves: RHEL-22277
- Allow smbd_t to watch user_home_dir_t if samba_enable_home_dirs is on
Resolves: RHEL-14735
- Allow hypervkvp_t write access to NetworkManager_etc_rw_t
Resolves: RHEL-14505
- Add interface for write-only access to NetworkManager rw conf
Resolves: RHEL-14505
- Allow unconfined_domain_type use IORING_OP_URING_CMD on all device nodes
Resolves: RHEL-11792
* Fri Jan 12 2024 Zdenek Pytela <zpytela@redhat.com> - 38.1.30-1
- Allow sysadm execute traceroute in sysadm_t domain using sudo
Resolves: RHEL-14077

View File

@ -1,3 +1,3 @@
SHA512 (selinux-policy-bdc0c65.tar.gz) = 8532c2d7f369efc7783e4aef53e883880e56b7b5b50185a6852dfabd083df896bd3ca75611e47a363df8ae936f5da95ac29b50f5cd7f3d056c9a884ec2f88744
SHA512 (selinux-policy-8b5e571.tar.gz) = d41a15c42c58b40f8d23c9b80385ab8c31135703ca281a00c91a9159a62cce8828777a6bee60d33615404e015b90f3e8772fcd3110871f7713dc2f4005c33f4f
SHA512 (container-selinux.tgz) = b38fb5a99e2abddda5da680a69b9419bf08714b5b30dbe84b546aba0cd42728abd19b503f45a0be879f6c58118174f860d1f288b5d4c1fb9d2b4eb125cef8197
SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4
SHA512 (container-selinux.tgz) = 8a5b00cf340a84ea25dd42413750fe3b30218f2e40ed9a7bec8ea78d342345939ae8ab92c3088061be1da79756743cce1969a8da3c5669ef003bf440dd3319c7