From f6ca85b58f957fb63079316366a160d15208765f Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Sep 08 2020 08:38:46 +0000 Subject: import selinux-policy-3.14.3-41.el8_2.6 --- diff --git a/.gitignore b/.gitignore index 739d3d7..1538100 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ SOURCES/container-selinux.tgz +SOURCES/selinux-policy-13935d5.tar.gz SOURCES/selinux-policy-contrib-13b4327.tar.gz -SOURCES/selinux-policy-eda1016.tar.gz diff --git a/.selinux-policy.metadata b/.selinux-policy.metadata index f9eb3cb..9f58e62 100644 --- a/.selinux-policy.metadata +++ b/.selinux-policy.metadata @@ -1,3 +1,3 @@ -b53b52f3e9d8463b49da0bc0069d7f2a8c0e6ed1 SOURCES/container-selinux.tgz +d4f04a1f823efd54e22d80d30bc45b719e548c74 SOURCES/container-selinux.tgz +8152bb1e073bb4ed468929d2425d542bbb40e6b6 SOURCES/selinux-policy-13935d5.tar.gz ca97024528972bf42a08edd5b9aa1ca5bb7c85e5 SOURCES/selinux-policy-contrib-13b4327.tar.gz -130575f68f0aa3ee265c366561ea0ef338fcf1fc SOURCES/selinux-policy-eda1016.tar.gz diff --git a/SPECS/selinux-policy.spec b/SPECS/selinux-policy.spec index 164d9ab..ecf386d 100644 --- a/SPECS/selinux-policy.spec +++ b/SPECS/selinux-policy.spec @@ -1,6 +1,6 @@ # github repo with selinux-policy base sources %global git0 https://github.com/fedora-selinux/selinux-policy -%global commit0 eda1016e80b0cf4f53511a6ed3ff9a5c993e8c2d +%global commit0 13935d5ca9a5c6d6a7d4a9688af0cc552c2b492d %global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) # github repo with selinux-policy contrib sources @@ -29,7 +29,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.14.3 -Release: 41%{?dist}.5 +Release: 41%{?dist}.6 License: GPLv2+ Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz @@ -715,6 +715,12 @@ exit 0 %endif %changelog +* Thu Aug 06 2020 Zdenek Pytela - 3.14.3-41.6 +- Label systemd-growfs and systemd-makefs as fsadm_exec_t +Resolves: rhbz#1859162 +- Update xserver_rw_session macro +Resolves: rhbz#1866362 + * Mon Jun 29 2020 Zdenek Pytela - 3.14.3-41.5 - Allow systemd-modules to load kernel modules Resolves: rhbz#1850953