diff --git a/.gitignore b/.gitignore index 060dd96..6ff91ba 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ SOURCES/container-selinux.tgz -SOURCES/selinux-policy-60e7774.tar.gz -SOURCES/selinux-policy-contrib-da7635b.tar.gz +SOURCES/selinux-policy-contrib-b92279d.tar.gz +SOURCES/selinux-policy-f97682b.tar.gz diff --git a/.selinux-policy.metadata b/.selinux-policy.metadata index 5121608..66eaeec 100644 --- a/.selinux-policy.metadata +++ b/.selinux-policy.metadata @@ -1,3 +1,3 @@ -92f5a2afc049af6384e20d8b916b936db68f3dcf SOURCES/container-selinux.tgz -17b917718a7198c6da6ef80e093322cbd417fab4 SOURCES/selinux-policy-60e7774.tar.gz -afa4a4a648aa0d770859383eed83521574732e4c SOURCES/selinux-policy-contrib-da7635b.tar.gz +067ed7d292874ca8d2934cdf0e0ebef9acd6215e SOURCES/container-selinux.tgz +46ddc77e462dce3995bc930cffe3eb7401545410 SOURCES/selinux-policy-contrib-b92279d.tar.gz +edc9c36b2dcd98d0c999c58454b665cc14f69cd2 SOURCES/selinux-policy-f97682b.tar.gz diff --git a/SPECS/selinux-policy.spec b/SPECS/selinux-policy.spec index 2d3e927..0cae2bb 100644 --- a/SPECS/selinux-policy.spec +++ b/SPECS/selinux-policy.spec @@ -1,11 +1,11 @@ # github repo with selinux-policy base sources %global git0 https://github.com/fedora-selinux/selinux-policy -%global commit0 60e77743f2ecbdf6d335d7c8b5ffea0548efe1a9 +%global commit0 f97682b8264c69161490df4cc7d12f03fa7f700b %global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) # github repo with selinux-policy contrib sources %global git1 https://github.com/fedora-selinux/selinux-policy-contrib -%global commit1 da7635b2f0135e72738b955e33e661e710124ec5 +%global commit1 b92279d8e140758a2f2fbcd85bd4731fee44f194 %global shortcommit1 %(c=%{commit1}; echo ${c:0:7}) %define distro redhat @@ -29,7 +29,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.14.3 -Release: 99%{?dist} +Release: 100%{?dist} License: GPLv2+ Source: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz Source29: %{git1}/archive/%{commit1}/%{name}-contrib-%{shortcommit1}.tar.gz @@ -717,6 +717,20 @@ exit 0 %endif %changelog +* Tue Jun 07 2022 Zdenek Pytela - 3.14.3-100 +- Update logging_create_generic_logs() to use create_files_pattern() +Resolves: rhbz#2081907 +- Add the auth_read_passwd_file() interface +Resolves: rhbz#2083504 +- Allow auditd_t noatsecure for a transition to audisp_remote_t +Resolves: rhbz#2081907 +- Add support for samba-dcerpcd +Resolves: rhbz#2083504 +- Allow rhsmcertd create generic log files +Resolves: rhbz#1852086 +- Allow ctdbd nlmsg_read on netlink_tcpdiag_socket +Resolves: rhbz#2090800 + * Mon May 23 2022 Zdenek Pytela - 3.14.3-99 - Allow ifconfig_t domain to manage vmware logs Resolves: rhbz#1721943