From fa31a515e6f9effb094dc8f4239bd5e71d37c5fc Mon Sep 17 00:00:00 2001 From: eabdullin Date: Mon, 12 Feb 2024 08:55:25 +0000 Subject: [PATCH] import UBI selinux-policy-38.1.23-1.el9_3.2 --- .gitignore | 2 +- .selinux-policy.metadata | 4 ++-- SPECS/selinux-policy.spec | 16 ++++++++++++++-- 3 files changed, 17 insertions(+), 5 deletions(-) diff --git a/.gitignore b/.gitignore index d1757ac..2f6a160 100644 --- a/.gitignore +++ b/.gitignore @@ -1,2 +1,2 @@ SOURCES/container-selinux.tgz -SOURCES/selinux-policy-3fbd3ea.tar.gz +SOURCES/selinux-policy-1f99cda.tar.gz diff --git a/.selinux-policy.metadata b/.selinux-policy.metadata index 67591f4..0579bec 100644 --- a/.selinux-policy.metadata +++ b/.selinux-policy.metadata @@ -1,2 +1,2 @@ -f23c36709dc62bc9e5bac422e17703ff7bda7cdc SOURCES/container-selinux.tgz -aaf128bbb968e41b629fb5bd6d8e188c14af6c23 SOURCES/selinux-policy-3fbd3ea.tar.gz +748ecd1fd956fb9d99ce15a3047c8fef5ba72772 SOURCES/container-selinux.tgz +e25d3dfc89a94e2de7bc601f8862dca207e54b97 SOURCES/selinux-policy-1f99cda.tar.gz diff --git a/SPECS/selinux-policy.spec b/SPECS/selinux-policy.spec index 74feda6..11861f2 100644 --- a/SPECS/selinux-policy.spec +++ b/SPECS/selinux-policy.spec @@ -1,6 +1,6 @@ # github repo with selinux-policy sources %global giturl https://github.com/fedora-selinux/selinux-policy -%global commit 3fbd3ea192ed94b02a2c91c3b91f4e7614898fa7 +%global commit 1f99cdaa26c4ecbb26362cb21f6cd3eb0ec473a3 %global shortcommit %(c=%{commit}; echo ${c:0:7}) %define distro redhat @@ -24,7 +24,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 38.1.23 -Release: 1%{?dist}.1 +Release: 1%{?dist}.2 License: GPLv2+ Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz Source1: modules-targeted-base.conf @@ -809,6 +809,18 @@ exit 0 %endif %changelog +* Wed Jan 10 2024 Zdenek Pytela - 38.1.23-1.2 +- Allow qatlib set attributes of vfio device files +Resolves: RHEL-19052 +- Allow qatlib load kernel modules +Resolves: RHEL-19052 +- Allow qatlib run lspci +Resolves: RHEL-19052 +- Allow qatlib manage its private runtime socket files +Resolves: RHEL-19052 +- Allow qatlib read/write vfio devices +Resolves: RHEL-19052 + * Tue Dec 05 2023 Juraj Marcin - 38.1.23-1.1 - Allow ip an explicit domain transition to other domains Resolves: RHEL-14248