Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

fapolicyd-selinux-1.1.3-102.el9 RPM for noarch

From CentOS Stream 9 AppStream for aarch64

Name: fapolicyd-selinux Distribution: CentOS
Version: 1.1.3 Vendor: CentOS
Release: 102.el9 Build date: Fri Aug 5 20:27:34 2022
Group: Applications/System Build host: aarch64-03.stream.rdu2.redhat.com
Size: 17169 Source RPM: fapolicyd-1.1.3-102.el9.src.rpm
Packager: builder@centos.org
Url: http://people.redhat.com/sgrubb/fapolicyd
Summary: Fapolicyd selinux
The fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.

Provides

Requires

License

GPLv3+

Changelog

* Fri Aug 05 2022 Radovan Sroka <rsroka@redhat.com> - 1.1.3-102
  RHEL 9.1.0 ERRATUM
  - rebase fapolicyd to the latest stable vesion
  Resolves: rhbz#2100041
  - fapolicyd gets way too easily killed by OOM killer
  Resolves: rhbz#2097385
  - fapolicyd does not correctly handle SIGHUP
  Resolves: rhbz#2070655
  - Introduce ppid rule attribute
  Resolves: rhbz#2102558
  - fapolicyd often breaks package updates
  Resolves: rhbz#2111244
  - drop libgcrypt in favour of openssl
  Resolves: rhbz#2111938
  - Remove dnf plugin
  Resolves: rhbz#2113959
  - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works
  Resolves: rhbz#2115849
* Thu Jun 16 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-104
  RHEL 9.1.0 ERRATUM
  - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path
  Resolves: rhbz#2069123
  - Faulty handling of static applications
  Resolves: rhbz#2096457
* Sun Apr 03 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-101
  RHEL 9.1.0 ERRATUM
  - fapolicyd denies access to /usr/lib64/ld-2.28.so
  Resolves: rhbz#2067493
* Wed Feb 16 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-100
  RHEL 9.0.0 ERRATUM
  - rebase to 1.1
  Resolves: rhbz#2032408
  - introduce rules.d
  Resolves: rhbz#2054740
  - remove pretrans scriptlet
  Resolve: rhbz#2051481
* Tue Dec 14 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.4-101
  RHEL 9.0.0 ERRATUM
  - rebase to 1.0.4
  - added rpm_sha256_only option
  - added trust.d directory
  - allow file names with whitespaces in trust files
  - use full paths in trust files
  Resolves: rhbz#2032408
  - fix libc.so getting identified as application/x-executable
  Resolves: rhbz#2015307
  - fix selinux DSP module definition in spec file
  Resolves: rhbz#2014449
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.3-4
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Tue Jul 20 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.3-3
  RHEL 9 BETA
  - SELinux prevents fapolicyd from watch_mount/watch_with_perm on /dev/shm
  Resolves: rhbz#1932225
  Resolves: rhbz#1977731
* Thu Apr 15 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.3-2
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Thu Apr 01 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.3-1
  - rebase to 1.0.3
  - sync fedora with rhel
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.0.2-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Wed Jan 06 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.2-1
  - rebase to 1.0.2
  - enabled make check
  - dnf-plugin is now required subpackage
* Mon Nov 16 2020 Radovan Sroka <rsroka@redhat.com> - 1.0.1-1
  - rebase to 1.0.1
  - introduced uthash dependency
  - SELinux prevents the fapolicyd process from writing to /run/dbus/system_bus_socket
  Resolves: rhbz#1874491
  - SELinux prevents the fapolicyd process from writing to /var/lib/rpm directory
  Resolves: rhbz#1876538

Files

/usr/share/selinux/devel/include/contrib/ipp-fapolicyd.if
/usr/share/selinux/packages/targeted/fapolicyd.pp.bz2
/var/lib/selinux/targeted/active/modules/200/fapolicyd


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Mar 26 03:54:49 2024