#330 * Tue Apr 04 2023 Zdenek Pytela <zpytela@redhat.com> - 38.10-1
Merged a year ago by zpytela. Opened a year ago by zpytela.
rpms/ zpytela/selinux-policy rawhide  into  rawhide

file modified
+10 -2
@@ -1,6 +1,6 @@ 

  # github repo with selinux-policy sources

  %global giturl https://github.com/fedora-selinux/selinux-policy

- %global commit 762805c0d194ad435583f5149901e83d0be2b944

+ %global commit fd8c414d883570c82f1e4381992ead8abf0e5fb4

  %global shortcommit %(c=%{commit}; echo ${c:0:7})

  

  %define distro redhat
@@ -23,7 +23,7 @@ 

  %define CHECKPOLICYVER 3.2

  Summary: SELinux policy configuration

  Name: selinux-policy

- Version: 38.9

+ Version: 38.10

  Release: 1%{?dist}

  License: GPL-2.0-or-later

  Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz
@@ -813,6 +813,14 @@ 

  %endif

  

  %changelog

+ * Tue Apr 04 2023 Zdenek Pytela <zpytela@redhat.com> - 38.10-1

+ - Allow certmonger dbus chat with the cron system domain

+ - Allow geoclue read network sysctls

+ - Allow geoclue watch the /etc directory

+ - Allow logwatch_mail_t read network sysctls

+ - Allow insights-client read all sysctls

+ - Allow passt manage qemu pid sock files

+ 

  * Fri Mar 24 2023 Zdenek Pytela <zpytela@redhat.com> - 38.9-1

  - Allow sssd read accountsd fifo files

  - Add support for the passt_t domain

file modified
+2 -2
@@ -1,3 +1,3 @@ 

- SHA512 (selinux-policy-762805c.tar.gz) = 06439a632d4e02129c68e18c915696015e65df60f905d1f9a755e41929ea7a6c1901dab4b29a5068e96382d15536ad0beb7f0d860af3b7eeecbce06e3839c19a

+ SHA512 (selinux-policy-fd8c414.tar.gz) = d7e89db25253b3f09fc055ff0b216949c196e2f034fe2da93ffd3fa1d37121914d09d8f4dcf3bb657ed7c0f31a20e4a261d4e6d226ccf1fad8d10a898eca73b4

  SHA512 (macro-expander) = 243ee49f1185b78ac47e56ca9a3f3592f8975fab1a2401c0fcc7f88217be614fe31805bacec602b728e7fcfc21dcc17d90e9a54ce87f3a0c97624d9ad885aea4

- SHA512 (container-selinux.tgz) = 8ea7a186c694efa3a5d6e42ef47b8147f150f49789cf0d0a6613ad7f7d9ef0d84d8a01e361dda9fc733c66af9a917d06822359103fc1de975c25969932e2342c

+ SHA512 (container-selinux.tgz) = 42b1d2045c74820fac2a80c615752037150a2c7c81bffa6e247cc0e0aa946a7e86bc81943a49198aa66f7cde06d7e5d7302ba79d32f8c6a2329a9fcd5e6c57d7

  • Allow certmonger dbus chat with the cron system domain
  • Allow geoclue read network sysctls
  • Allow geoclue watch the /etc directory
  • Allow logwatch_mail_t read network sysctls
  • Allow insights-client read all sysctls
  • Allow passt manage qemu pid sock files

Build failed. More information on how to proceed and troubleshoot errors available at https://fedoraproject.org/wiki/Zuul-based-ci
https://fedora.softwarefactory-project.io/zuul/buildset/b7d4ff675d4c46e1ad200c4e64df35b2

All tests with expect scripts fail, probably due to PermitRootLogin settings. The very same tests on the same policy in F38 pass, see https://src.fedoraproject.org/rpms/selinux-policy/pull-request/331

Pull-Request has been merged by zpytela

a year ago
Metadata