621337
# github repo with selinux-policy sources
621337
%global giturl https://github.com/fedora-selinux/selinux-policy
1d3527
%global commit c918655b6a1a2d56e13349b2de3d5ea4f01b2caa
621337
%global shortcommit %(c=%{commit}; echo ${c:0:7})
621337
621337
%define distro redhat
621337
%define polyinstatiate n
621337
%define monolithic n
621337
%if %{?BUILD_DOC:0}%{!?BUILD_DOC:1}
621337
%define BUILD_DOC 1
621337
%endif
621337
%if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1}
621337
%define BUILD_TARGETED 1
621337
%endif
621337
%if %{?BUILD_MINIMUM:0}%{!?BUILD_MINIMUM:1}
621337
%define BUILD_MINIMUM 1
621337
%endif
621337
%if %{?BUILD_MLS:0}%{!?BUILD_MLS:1}
621337
%define BUILD_MLS 1
621337
%endif
621337
%define POLICYVER 33
898cba
%define POLICYCOREUTILSVER 3.4-1
621337
%define CHECKPOLICYVER 3.2
621337
Summary: SELinux policy configuration
621337
Name: selinux-policy
1d3527
Version: 38.1.8
621337
Release: 1%{?dist}
621337
License: GPLv2+
621337
Source: %{giturl}/archive/%{commit}/%{name}-%{shortcommit}.tar.gz
621337
Source1: modules-targeted-base.conf
621337
Source31: modules-targeted-contrib.conf
621337
Source2: booleans-targeted.conf
621337
Source3: Makefile.devel
621337
Source4: setrans-targeted.conf
621337
Source5: modules-mls-base.conf
621337
Source32: modules-mls-contrib.conf
621337
Source6: booleans-mls.conf
621337
Source8: setrans-mls.conf
621337
Source14: securetty_types-targeted
621337
Source15: securetty_types-mls
621337
#Source16: modules-minimum.conf
621337
Source17: booleans-minimum.conf
621337
Source18: setrans-minimum.conf
621337
Source19: securetty_types-minimum
621337
Source20: customizable_types
621337
Source22: users-mls
621337
Source23: users-targeted
621337
Source25: users-minimum
621337
Source26: file_contexts.subs_dist
621337
Source27: selinux-policy.conf
621337
Source28: permissivedomains.cil
621337
Source30: booleans.subs_dist
621337
621337
# Tool helps during policy development, to expand system m4 macros to raw allow rules
621337
# Git repo: https://github.com/fedora-selinux/macro-expander.git
621337
Source33: macro-expander
621337
621337
# Include SELinux policy for container from separate container-selinux repo
621337
# Git repo: https://github.com/containers/container-selinux.git
621337
Source35: container-selinux.tgz
621337
1d3527
Source36: selinux-check-proper-disable.service
1d3527
621337
# Provide rpm macros for packages installing SELinux modules
621337
Source102: rpm.macros
621337
621337
Url: %{giturl}
621337
BuildArch: noarch
621337
BuildRequires: python3 gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils-devel >= %{POLICYCOREUTILSVER} bzip2
621337
BuildRequires: make
1d3527
BuildRequires: systemd-rpm-macros
621337
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
621337
Requires(post): /bin/awk /usr/bin/sha512sum
1d3527
Requires(meta): rpm-plugin-selinux
621337
Requires: selinux-policy-any = %{version}-%{release}
621337
Provides: selinux-policy-base = %{version}-%{release}
621337
Suggests: selinux-policy-targeted
621337
621337
%description
621337
SELinux core policy package.
621337
Originally based off of reference policy,
621337
the policy has been adjusted to provide support for Fedora.
621337
621337
%files
621337
%{!?_licensedir:%global license %%doc}
621337
%license COPYING
621337
%dir %{_datadir}/selinux
621337
%dir %{_datadir}/selinux/packages
621337
%dir %{_sysconfdir}/selinux
621337
%ghost %config(noreplace) %{_sysconfdir}/selinux/config
621337
%ghost %{_sysconfdir}/sysconfig/selinux
621337
%{_usr}/lib/tmpfiles.d/selinux-policy.conf
621337
%{_rpmconfigdir}/macros.d/macros.selinux-policy
1d3527
%{_unitdir}/selinux-check-proper-disable.service
621337
621337
%package sandbox
621337
Summary: SELinux sandbox policy
621337
Requires(pre): selinux-policy-base = %{version}-%{release}
621337
Requires(pre): selinux-policy-targeted = %{version}-%{release}
621337
621337
%description sandbox
621337
SELinux sandbox policy for use with the sandbox utility.
621337
621337
%files sandbox
621337
%verify(not md5 size mtime) %{_datadir}/selinux/packages/sandbox.pp
621337
621337
%post sandbox
621337
rm -f %{_sysconfdir}/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null
621337
rm -f %{_sharedstatedir}/selinux/*/active/modules/disabled/sandbox 2>/dev/null
621337
%{_sbindir}/semodule -n -X 100 -i %{_datadir}/selinux/packages/sandbox.pp
621337
if %{_sbindir}/selinuxenabled ; then
621337
    %{_sbindir}/load_policy
621337
fi;
621337
exit 0
621337
621337
%preun sandbox
621337
if [ $1 -eq 0 ] ; then
621337
    %{_sbindir}/semodule -n -d sandbox 2>/dev/null
621337
    if %{_sbindir}/selinuxenabled ; then
621337
        %{_sbindir}/load_policy
621337
    fi;
621337
fi;
621337
exit 0
621337
621337
%package devel
621337
Summary: SELinux policy development files
621337
Requires(pre): selinux-policy = %{version}-%{release}
621337
Requires: selinux-policy = %{version}-%{release}
621337
Requires: m4 checkpolicy >= %{CHECKPOLICYVER}
621337
Requires: /usr/bin/make
621337
Requires(post): policycoreutils-devel >= %{POLICYCOREUTILSVER}
621337
621337
%description devel
621337
SELinux policy development package.
621337
This package contains:
621337
- interfaces, macros, and patterns for policy development
621337
- a policy example
621337
- the macro-expander utility
621337
and some additional files.
621337
621337
%files devel
621337
%{_bindir}/macro-expander
621337
%dir %{_datadir}/selinux/devel
621337
%dir %{_datadir}/selinux/devel/include
621337
%{_datadir}/selinux/devel/include/*
1d3527
%exclude %{_datadir}/selinux/devel/include/contrib/container.if
621337
%dir %{_datadir}/selinux/devel/html
621337
%{_datadir}/selinux/devel/html/*html
621337
%{_datadir}/selinux/devel/html/*css
621337
%{_datadir}/selinux/devel/Makefile
621337
%{_datadir}/selinux/devel/example.*
621337
%{_datadir}/selinux/devel/policy.*
1d3527
%ghost %verify(not md5 size mode mtime) %{_sharedstatedir}/sepolgen/interface_info
621337
621337
%post devel
621337
%{_sbindir}/selinuxenabled && %{_bindir}/sepolgen-ifgen 2>/dev/null
621337
exit 0
621337
621337
%package doc
621337
Summary: SELinux policy documentation
621337
Requires(pre): selinux-policy = %{version}-%{release}
621337
Requires: selinux-policy = %{version}-%{release}
621337
621337
%description doc
621337
SELinux policy documentation package.
621337
This package contains manual pages and documentation of the policy modules.
621337
621337
%files doc
621337
%{_mandir}/man*/*
621337
%{_mandir}/ru/*/*
621337
%doc %{_datadir}/doc/%{name}
621337
621337
%define common_params DISTRO=%{distro} UBAC=n DIRECT_INITRC=n MONOLITHIC=%{monolithic} MLS_CATS=1024 MCS_CATS=1024
621337
621337
%define makeCmds() \
621337
%make_build %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 bare \
621337
%make_build %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 conf \
621337
cp -f selinux_config/booleans-%1.conf ./policy/booleans.conf \
621337
cp -f selinux_config/users-%1 ./policy/users \
621337
#cp -f selinux_config/modules-%1-base.conf  ./policy/modules.conf \
621337
621337
%define makeModulesConf() \
621337
cp -f selinux_config/modules-%1-%2.conf  ./policy/modules-base.conf \
621337
cp -f selinux_config/modules-%1-%2.conf  ./policy/modules.conf \
621337
if [ %3 == "contrib" ];then \
621337
	cp selinux_config/modules-%1-%3.conf ./policy/modules-contrib.conf; \
621337
	cat selinux_config/modules-%1-%3.conf >> ./policy/modules.conf; \
621337
fi; \
621337
621337
%define installCmds() \
621337
%make_build %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 base.pp \
621337
%make_build %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 validate modules \
621337
make %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 DESTDIR=%{buildroot} install \
621337
make %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 DESTDIR=%{buildroot} install-appconfig \
621337
make %common_params UNK_PERMS=%3 NAME=%1 TYPE=%2 DESTDIR=%{buildroot} SEMODULE="%{_sbindir}/semodule -p %{buildroot} -X 100 " load \
621337
%{__mkdir} -p %{buildroot}%{_sysconfdir}/selinux/%1/logins \
621337
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.subs \
621337
install -m0644 selinux_config/securetty_types-%1 %{buildroot}%{_sysconfdir}/selinux/%1/contexts/securetty_types \
621337
install -m0644 selinux_config/file_contexts.subs_dist %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files \
621337
install -m0644 selinux_config/setrans-%1.conf %{buildroot}%{_sysconfdir}/selinux/%1/setrans.conf \
621337
install -m0644 selinux_config/customizable_types %{buildroot}%{_sysconfdir}/selinux/%1/contexts/customizable_types \
621337
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.bin \
621337
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.local \
621337
touch %{buildroot}%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.local.bin \
621337
cp %{SOURCE30} %{buildroot}%{_sysconfdir}/selinux/%1 \
621337
rm -f %{buildroot}%{_datadir}/selinux/%1/*pp*  \
621337
%{_bindir}/sha512sum %{buildroot}%{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} | cut -d' ' -f 1 > %{buildroot}%{_sysconfdir}/selinux/%1/.policy.sha512; \
621337
rm -rf %{buildroot}%{_sysconfdir}/selinux/%1/contexts/netfilter_contexts  \
621337
rm -rf %{buildroot}%{_sysconfdir}/selinux/%1/modules/active/policy.kern \
621337
rm -f %{buildroot}%{_sharedstatedir}/selinux/%1/active/*.linked \
621337
%nil
621337
621337
%define fileList() \
621337
%defattr(-,root,root) \
621337
%dir %{_sysconfdir}/selinux/%1 \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/setrans.conf \
621337
%config(noreplace) %verify(not md5 size mtime) %{_sysconfdir}/selinux/%1/seusers \
621337
%dir %{_sysconfdir}/selinux/%1/logins \
621337
%dir %{_sharedstatedir}/selinux/%1/active \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/semanage.read.LOCK \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/semanage.trans.LOCK \
621337
%dir %attr(700,root,root) %dir %{_sharedstatedir}/selinux/%1/active/modules \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/modules/100/base \
621337
%dir %{_sysconfdir}/selinux/%1/policy/ \
621337
%verify(not md5 size mtime) %{_sysconfdir}/selinux/%1/policy/policy.%{POLICYVER} \
621337
%{_sysconfdir}/selinux/%1/.policy.sha512 \
621337
%dir %{_sysconfdir}/selinux/%1/contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/customizable_types \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/securetty_types \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/dbus_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/x_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/default_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/virtual_domain_context \
621337
%config %{_sysconfdir}/selinux/%1/contexts/virtual_image_context \
621337
%config %{_sysconfdir}/selinux/%1/contexts/lxc_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/systemd_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/sepgsql_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/openssh_contexts \
621337
%config %{_sysconfdir}/selinux/%1/contexts/snapperd_contexts \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/default_type \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/failsafe_context \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/initrc_context \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/removable_context \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/userhelper_context \
621337
%dir %{_sysconfdir}/selinux/%1/contexts/files \
621337
%verify(not md5 size mtime) %{_sysconfdir}/selinux/%1/contexts/files/file_contexts \
621337
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.bin \
621337
%verify(not md5 size mtime) %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs \
621337
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.homedirs.bin \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.local \
621337
%ghost %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.local.bin \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/files/file_contexts.subs \
621337
%{_sysconfdir}/selinux/%1/contexts/files/file_contexts.subs_dist \
621337
%{_sysconfdir}/selinux/%1/booleans.subs_dist \
621337
%config %{_sysconfdir}/selinux/%1/contexts/files/media \
621337
%dir %{_sysconfdir}/selinux/%1/contexts/users \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/root \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/guest_u \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/xguest_u \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/user_u \
621337
%config(noreplace) %{_sysconfdir}/selinux/%1/contexts/users/staff_u \
1d3527
%dir %{_datadir}/selinux/%1 \
621337
%{_datadir}/selinux/%1/base.lst \
621337
%{_datadir}/selinux/%1/modules-base.lst \
621337
%{_datadir}/selinux/%1/modules-contrib.lst \
621337
%{_datadir}/selinux/%1/nonbasemodules.lst \
1d3527
%dir %{_sharedstatedir}/selinux/%1 \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/commit_num \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/users_extra \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/homedir_template \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/seusers \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/file_contexts \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/policy.kern \
621337
%ghost %{_sharedstatedir}/selinux/%1/active/policy.linked \
621337
%ghost %{_sharedstatedir}/selinux/%1/active/seusers.linked \
621337
%ghost %{_sharedstatedir}/selinux/%1/active/users_extra.linked \
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/file_contexts.homedirs \
1264eb
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/modules_checksum \
621337
%nil
621337
621337
%define relabel() \
621337
if [ -s %{_sysconfdir}/selinux/config ]; then \
621337
    . %{_sysconfdir}/selinux/config &> /dev/null || true; \
621337
fi; \
621337
FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
621337
if %{_sbindir}/selinuxenabled && [ "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT}.pre ]; then \
621337
     %{_sbindir}/fixfiles -C ${FILE_CONTEXT}.pre restore &> /dev/null > /dev/null; \
621337
     rm -f ${FILE_CONTEXT}.pre; \
621337
fi; \
621337
if %{_sbindir}/restorecon -e /run/media -R /root /var/log /var/run /etc/passwd* /etc/group* /etc/*shadow* 2> /dev/null;then \
621337
    continue; \
621337
fi;
621337
621337
%define preInstall() \
621337
if [ $1 -ne 1 ] && [ -s %{_sysconfdir}/selinux/config ]; then \
621337
     for MOD_NAME in ganesha ipa_custodia kdbus; do \
621337
        if [ -d %{_sharedstatedir}/selinux/%1/active/modules/100/$MOD_NAME ]; then \
621337
           %{_sbindir}/semodule -n -d $MOD_NAME; \
621337
        fi; \
621337
     done; \
621337
     . %{_sysconfdir}/selinux/config; \
621337
     FILE_CONTEXT=%{_sysconfdir}/selinux/%1/contexts/files/file_contexts; \
621337
     if [ "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT} ]; then \
621337
        [ -f ${FILE_CONTEXT}.pre ] || cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; \
621337
     fi; \
621337
     touch %{_sysconfdir}/selinux/%1/.rebuild; \
621337
     if [ -e %{_sysconfdir}/selinux/%1/.policy.sha512 ]; then \
621337
        POLICY_FILE=`ls %{_sysconfdir}/selinux/%1/policy/policy.* | sort | head -1` \
621337
        sha512=`sha512sum $POLICY_FILE | cut -d ' ' -f 1`; \
621337
	checksha512=`cat %{_sysconfdir}/selinux/%1/.policy.sha512`; \
621337
	if [ "$sha512" == "$checksha512" ] ; then \
621337
		rm %{_sysconfdir}/selinux/%1/.rebuild; \
621337
	fi; \
621337
   fi; \
621337
fi;
621337
621337
%define postInstall() \
621337
if [ -s %{_sysconfdir}/selinux/config ]; then \
621337
    . %{_sysconfdir}/selinux/config &> /dev/null || true; \
621337
fi; \
621337
if [ -e %{_sysconfdir}/selinux/%2/.rebuild ]; then \
621337
   rm %{_sysconfdir}/selinux/%2/.rebuild; \
621337
fi; \
1d3527
%{_sbindir}/semodule -B -n -s %2; \
621337
[ "${SELINUXTYPE}" == "%2" ] && %{_sbindir}/selinuxenabled && load_policy; \
621337
if [ %1 -eq 1 ]; then \
621337
   %{_sbindir}/restorecon -R /root /var/log /run /etc/passwd* /etc/group* /etc/*shadow* 2> /dev/null; \
621337
else \
621337
%relabel %2 \
621337
fi;
621337
621337
%define modulesList() \
621337
awk '$1 !~ "/^#/" && $2 == "=" && $3 == "module" { printf "%%s ", $1 }' ./policy/modules-base.conf > %{buildroot}%{_datadir}/selinux/%1/modules-base.lst \
621337
awk '$1 !~ "/^#/" && $2 == "=" && $3 == "base" { printf "%%s ", $1 }' ./policy/modules-base.conf > %{buildroot}%{_datadir}/selinux/%1/base.lst \
621337
if [ -e ./policy/modules-contrib.conf ];then \
621337
	awk '$1 !~ "/^#/" && $2 == "=" && $3 == "module" { printf "%%s ", $1 }' ./policy/modules-contrib.conf > %{buildroot}%{_datadir}/selinux/%1/modules-contrib.lst; \
621337
fi;
621337
621337
%define nonBaseModulesList() \
621337
contrib_modules=`cat %{buildroot}%{_datadir}/selinux/%1/modules-contrib.lst` \
621337
base_modules=`cat %{buildroot}%{_datadir}/selinux/%1/modules-base.lst` \
621337
for i in $contrib_modules $base_modules; do \
621337
    if [ $i != "sandbox" ];then \
621337
        echo "%verify(not md5 size mtime) %{_sharedstatedir}/selinux/%1/active/modules/100/$i" >> %{buildroot}%{_datadir}/selinux/%1/nonbasemodules.lst \
621337
    fi; \
621337
done;
621337
621337
# Make sure the config is consistent with what packages are installed in the system
621337
# this covers cases when system is installed with selinux-policy-{mls,minimal}
621337
# or selinux-policy-{targeted,mls,minimal} where switched but the machine has not
621337
# been rebooted yet.
621337
# The macro should be called at the beginning of "post" (to make sure load_policy does not fail)
621337
# and in "posttrans" (to make sure that the store is consistent when all package transitions are done)
621337
# Parameter determines the policy type to be set in case of miss-configuration (if backup value is not usable)
621337
# Steps:
621337
# * load values from config and its backup
621337
# * check whether SELINUXTYPE from backup is usable and make sure that it's set in the config if so
621337
# * use "targeted" if it's being installed and BACKUP_SELINUXTYPE cannot be used
621337
# * check whether SELINUXTYPE in the config is usable and change it to newly installed policy if it isn't
621337
%define checkConfigConsistency() \
621337
if [ -f %{_sysconfdir}/selinux/.config_backup ]; then \
621337
    . %{_sysconfdir}/selinux/.config_backup; \
621337
else \
621337
    BACKUP_SELINUXTYPE=targeted; \
621337
fi; \
621337
if [ -s %{_sysconfdir}/selinux/config ]; then \
621337
    . %{_sysconfdir}/selinux/config; \
621337
    if ls %{_sysconfdir}/selinux/$BACKUP_SELINUXTYPE/policy/policy.* &>/dev/null; then \
621337
        if [ "$BACKUP_SELINUXTYPE" != "$SELINUXTYPE" ]; then \
621337
            sed -i 's/^SELINUXTYPE=.*/SELINUXTYPE='"$BACKUP_SELINUXTYPE"'/g' %{_sysconfdir}/selinux/config; \
621337
        fi; \
621337
    elif [ "%1" = "targeted" ]; then \
621337
        if [ "%1" != "$SELINUXTYPE" ]; then \
621337
            sed -i 's/^SELINUXTYPE=.*/SELINUXTYPE=%1/g' %{_sysconfdir}/selinux/config; \
621337
        fi; \
621337
    elif ! ls  %{_sysconfdir}/selinux/$SELINUXTYPE/policy/policy.* &>/dev/null; then \
621337
        if [ "%1" != "$SELINUXTYPE" ]; then \
621337
            sed -i 's/^SELINUXTYPE=.*/SELINUXTYPE=%1/g' %{_sysconfdir}/selinux/config; \
621337
        fi; \
621337
    fi; \
621337
fi;
621337
621337
# Create hidden backup of /etc/selinux/config and prepend BACKUP_ to names
621337
# of variables inside so that they are easy to use later
621337
# This should be done in "pretrans" because config content can change during RPM operations
621337
# The macro has to be used in a script slot with "-p <lua>"
621337
%define backupConfigLua() \
621337
local sysconfdir = rpm.expand("%{_sysconfdir}") \
621337
local config_file = sysconfdir .. "/selinux/config" \
621337
local config_backup = sysconfdir .. "/selinux/.config_backup" \
621337
os.remove(config_backup) \
621337
if posix.stat(config_file) then \
621337
    local f = assert(io.open(config_file, "r"), "Failed to read " .. config_file) \
621337
    local content = f:read("*all") \
621337
    f:close() \
621337
    local backup = content:gsub("SELINUX", "BACKUP_SELINUX") \
621337
    local bf = assert(io.open(config_backup, "w"), "Failed to open " .. config_backup) \
621337
    bf:write(backup) \
621337
    bf:close() \
621337
end
621337
621337
%build
621337
621337
%prep
621337
%setup -n %{name}-%{commit} -q
621337
tar -C policy/modules/contrib -xf %{SOURCE35}
621337
621337
mkdir selinux_config
621337
for i in %{SOURCE1} %{SOURCE2} %{SOURCE3} %{SOURCE4} %{SOURCE5} %{SOURCE6} %{SOURCE8} %{SOURCE14} %{SOURCE15} %{SOURCE17} %{SOURCE18} %{SOURCE19} %{SOURCE20} %{SOURCE22} %{SOURCE23} %{SOURCE25} %{SOURCE26} %{SOURCE31} %{SOURCE32};do
621337
 cp $i selinux_config
621337
done
621337
621337
%install
621337
# Build targeted policy
621337
%{__rm} -fR %{buildroot}
621337
mkdir -p %{buildroot}%{_sysconfdir}/selinux
621337
mkdir -p %{buildroot}%{_sysconfdir}/sysconfig
621337
touch %{buildroot}%{_sysconfdir}/selinux/config
621337
touch %{buildroot}%{_sysconfdir}/sysconfig/selinux
621337
mkdir -p %{buildroot}%{_usr}/lib/tmpfiles.d/
621337
cp %{SOURCE27} %{buildroot}%{_usr}/lib/tmpfiles.d/
621337
mkdir -p %{buildroot}%{_bindir}
621337
install -m 755  %{SOURCE33} %{buildroot}%{_bindir}/
621337
621337
# Always create policy module package directories
621337
mkdir -p %{buildroot}%{_datadir}/selinux/{targeted,mls,minimum,modules}/
621337
mkdir -p %{buildroot}%{_sharedstatedir}/selinux/{targeted,mls,minimum,modules}/
621337
621337
mkdir -p %{buildroot}%{_datadir}/selinux/packages
621337
621337
# Install devel
621337
make clean
621337
%if %{BUILD_TARGETED}
621337
# Build targeted policy
621337
%makeCmds targeted mcs allow
621337
%makeModulesConf targeted base contrib
621337
%installCmds targeted mcs allow
621337
# install permissivedomains.cil
621337
%{_sbindir}/semodule -p %{buildroot} -X 100 -s targeted -i %{SOURCE28}
621337
# recreate sandbox.pp
621337
rm -rf %{buildroot}%{_sharedstatedir}/selinux/targeted/active/modules/100/sandbox
621337
%make_build %common_params UNK_PERMS=allow NAME=targeted TYPE=mcs sandbox.pp
621337
mv sandbox.pp %{buildroot}%{_datadir}/selinux/packages/sandbox.pp
621337
%modulesList targeted
621337
%nonBaseModulesList targeted
621337
%endif
621337
621337
%if %{BUILD_MINIMUM}
621337
# Build minimum policy
621337
%makeCmds minimum mcs allow
621337
%makeModulesConf targeted base contrib
621337
%installCmds minimum mcs allow
621337
rm -rf %{buildroot}%{_sharedstatedir}/selinux/minimum/active/modules/100/sandbox
621337
%modulesList minimum
621337
%nonBaseModulesList minimum
621337
%endif
621337
621337
%if %{BUILD_MLS}
621337
# Build mls policy
621337
%makeCmds mls mls deny
621337
%makeModulesConf mls base contrib
621337
%installCmds mls mls deny
621337
%modulesList mls
621337
%nonBaseModulesList mls
621337
%endif
621337
621337
# remove leftovers when save-previous=true (semanage.conf) is used
621337
rm -rf %{buildroot}%{_sharedstatedir}/selinux/{minimum,targeted,mls}/previous
621337
621337
mkdir -p %{buildroot}%{_mandir}
621337
cp -R  man/* %{buildroot}%{_mandir}
621337
make %common_params UNK_PERMS=allow NAME=targeted TYPE=mcs DESTDIR=%{buildroot} PKGNAME=%{name} install-docs
621337
make %common_params UNK_PERMS=allow NAME=targeted TYPE=mcs DESTDIR=%{buildroot} PKGNAME=%{name} install-headers
621337
mkdir %{buildroot}%{_datadir}/selinux/devel/
621337
mv %{buildroot}%{_datadir}/selinux/targeted/include %{buildroot}%{_datadir}/selinux/devel/include
621337
install -m 644 selinux_config/Makefile.devel %{buildroot}%{_datadir}/selinux/devel/Makefile
621337
install -m 644 doc/example.* %{buildroot}%{_datadir}/selinux/devel/
621337
install -m 644 doc/policy.* %{buildroot}%{_datadir}/selinux/devel/
621337
%{_bindir}/sepolicy manpage -a -p %{buildroot}%{_datadir}/man/man8/ -w -r %{buildroot}
621337
mkdir %{buildroot}%{_datadir}/selinux/devel/html
621337
mv %{buildroot}%{_datadir}/man/man8/*.html %{buildroot}%{_datadir}/selinux/devel/html
621337
mv %{buildroot}%{_datadir}/man/man8/style.css %{buildroot}%{_datadir}/selinux/devel/html
621337
621337
mkdir -p %{buildroot}%{_rpmconfigdir}/macros.d
621337
install -m 644 %{SOURCE102} %{buildroot}%{_rpmconfigdir}/macros.d/macros.selinux-policy
621337
sed -i 's/SELINUXPOLICYVERSION/%{version}-%{release}/' %{buildroot}%{_rpmconfigdir}/macros.d/macros.selinux-policy
621337
sed -i 's@SELINUXSTOREPATH@%{_sharedstatedir}/selinux@' %{buildroot}%{_rpmconfigdir}/macros.d/macros.selinux-policy
621337
1d3527
mkdir -p %{buildroot}%{_unitdir}
1d3527
install -m 644 %{SOURCE36} %{buildroot}%{_unitdir}
621337
621337
rm -rf selinux_config
1d3527
621337
%post
1d3527
%systemd_post selinux-check-proper-disable.service
621337
if [ ! -s %{_sysconfdir}/selinux/config ]; then
621337
#
621337
#     New install so we will default to targeted policy
621337
#
621337
echo "
621337
# This file controls the state of SELinux on the system.
621337
# SELINUX= can take one of these three values:
621337
#     enforcing - SELinux security policy is enforced.
621337
#     permissive - SELinux prints warnings instead of enforcing.
621337
#     disabled - No SELinux policy is loaded.
621337
# See also:
621337
# https://docs.fedoraproject.org/en-US/quick-docs/getting-started-with-selinux/#getting-started-with-selinux-selinux-states-and-modes
621337
#
621337
# NOTE: In earlier Fedora kernel builds, SELINUX=disabled would also
621337
# fully disable SELinux during boot. If you need a system with SELinux
621337
# fully disabled instead of SELinux running with no policy loaded, you
621337
# need to pass selinux=0 to the kernel command line. You can use grubby
621337
# to persistently set the bootloader to boot with selinux=0:
621337
#
621337
#    grubby --update-kernel ALL --args selinux=0
621337
#
621337
# To revert back to SELinux enabled:
621337
#
621337
#    grubby --update-kernel ALL --remove-args selinux
621337
#
621337
SELINUX=enforcing
621337
# SELINUXTYPE= can take one of these three values:
621337
#     targeted - Targeted processes are protected,
621337
#     minimum - Modification of targeted policy. Only selected processes are protected.
621337
#     mls - Multi Level Security protection.
621337
SELINUXTYPE=targeted
621337
621337
" > %{_sysconfdir}/selinux/config
621337
621337
     ln -sf ../selinux/config %{_sysconfdir}/sysconfig/selinux
621337
     %{_sbindir}/restorecon %{_sysconfdir}/selinux/config 2> /dev/null || :
621337
else
621337
     . %{_sysconfdir}/selinux/config
621337
fi
621337
exit 0
621337
1d3527
%preun
1d3527
%systemd_preun selinux-check-proper-disable.service
1d3527
621337
%postun
1d3527
%systemd_postun selinux-check-proper-disable.service
621337
if [ $1 = 0 ]; then
621337
     %{_sbindir}/setenforce 0 2> /dev/null
621337
     if [ ! -s %{_sysconfdir}/selinux/config ]; then
621337
          echo "SELINUX=disabled" > %{_sysconfdir}/selinux/config
621337
     else
621337
          sed -i 's/^SELINUX=.*/SELINUX=disabled/g' %{_sysconfdir}/selinux/config
621337
     fi
621337
fi
621337
exit 0
621337
621337
%if %{BUILD_TARGETED}
621337
%package targeted
621337
Summary: SELinux targeted policy
621337
Provides: selinux-policy-any = %{version}-%{release}
621337
Obsoletes: selinux-policy-targeted-sources < 2
621337
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
621337
Requires(pre): coreutils
621337
Requires(pre): selinux-policy = %{version}-%{release}
621337
Requires: selinux-policy = %{version}-%{release}
621337
Conflicts:  audispd-plugins <= 1.7.7-1
621337
Obsoletes: mod_fcgid-selinux <= %{version}-%{release}
621337
Obsoletes: cachefilesd-selinux <= 0.10-1
621337
Conflicts:  seedit
621337
Conflicts:  389-ds-base < 1.2.7, 389-admin < 1.1.12
621337
Conflicts: container-selinux < 2:1.12.1-22
621337
621337
%description targeted
621337
SELinux targeted policy package.
621337
621337
%pretrans targeted -p <lua>
621337
%backupConfigLua
621337
621337
%pre targeted
621337
%preInstall targeted
621337
621337
%post targeted
621337
%checkConfigConsistency targeted
621337
%postInstall $1 targeted
621337
exit 0
621337
621337
%posttrans targeted
621337
%checkConfigConsistency targeted
621337
621337
%postun targeted
621337
if [ $1 = 0 ]; then
621337
    if [ -s %{_sysconfdir}/selinux/config ]; then
621337
        source %{_sysconfdir}/selinux/config &> /dev/null || true
621337
    fi
621337
    if [ "$SELINUXTYPE" = "targeted" ]; then
621337
        %{_sbindir}/setenforce 0 2> /dev/null
621337
        if [ ! -s %{_sysconfdir}/selinux/config ]; then
621337
            echo "SELINUX=disabled" > %{_sysconfdir}/selinux/config
621337
        else
621337
            sed -i 's/^SELINUX=.*/SELINUX=disabled/g' %{_sysconfdir}/selinux/config
621337
        fi
621337
    fi
621337
fi
621337
exit 0
621337
621337
898cba
%triggerin -- pcre2
621337
%{_sbindir}/selinuxenabled && %{_sbindir}/semodule -nB
621337
exit 0
621337
621337
%triggerpostun -- selinux-policy-targeted < 3.12.1-74
621337
rm -f %{_sysconfdir}/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null
621337
exit 0
621337
621337
%triggerpostun targeted -- selinux-policy-targeted < 3.13.1-138
621337
CR=$'\n'
621337
INPUT=""
621337
for i in `find %{_sysconfdir}/selinux/targeted/modules/active/modules/ -name \*disabled`; do
621337
    module=`basename $i | sed 's/.pp.disabled//'`
621337
    if [ -d %{_sharedstatedir}/selinux/targeted/active/modules/100/$module ]; then
621337
        touch %{_sharedstatedir}/selinux/targeted/active/modules/disabled/$p
621337
    fi
621337
done
621337
for i in `find %{_sysconfdir}/selinux/targeted/modules/active/modules/ -name \*.pp`; do
621337
    INPUT="${INPUT}${CR}module -N -a $i"
621337
done
621337
for i in $(find %{_sysconfdir}/selinux/targeted/modules/active -name \*.local); do
621337
    cp $i %{_sharedstatedir}/selinux/targeted/active
621337
done
621337
echo "$INPUT" | %{_sbindir}/semanage import -S targeted -N
621337
if %{_sbindir}/selinuxenabled ; then
621337
        %{_sbindir}/load_policy
621337
fi
621337
exit 0
621337
621337
%files targeted -f %{buildroot}%{_datadir}/selinux/targeted/nonbasemodules.lst
621337
%config(noreplace) %{_sysconfdir}/selinux/targeted/contexts/users/unconfined_u
621337
%config(noreplace) %{_sysconfdir}/selinux/targeted/contexts/users/sysadm_u
621337
%fileList targeted
621337
%verify(not md5 size mtime) %{_sharedstatedir}/selinux/targeted/active/modules/100/permissivedomains
621337
%endif
621337
621337
%if %{BUILD_MINIMUM}
621337
%package minimum
621337
Summary: SELinux minimum policy
621337
Provides: selinux-policy-any = %{version}-%{release}
621337
Requires(post): policycoreutils-python-utils >= %{POLICYCOREUTILSVER}
621337
Requires(pre): coreutils
621337
Requires(pre): selinux-policy = %{version}-%{release}
621337
Requires: selinux-policy = %{version}-%{release}
621337
Conflicts:  seedit
621337
Conflicts: container-selinux <= 1.9.0-9
621337
621337
%description minimum
621337
SELinux minimum policy package.
621337
621337
%pretrans minimum -p <lua>
621337
%backupConfigLua
621337
621337
%pre minimum
621337
%preInstall minimum
621337
if [ $1 -ne 1 ]; then
621337
    %{_sbindir}/semodule -s minimum --list-modules=full | awk '{ if ($4 != "disabled") print $2; }' > %{_datadir}/selinux/minimum/instmodules.lst
621337
fi
621337
621337
%post minimum
621337
%checkConfigConsistency minimum
621337
contribpackages=`cat %{_datadir}/selinux/minimum/modules-contrib.lst`
621337
basepackages=`cat %{_datadir}/selinux/minimum/modules-base.lst`
621337
if [ ! -d %{_sharedstatedir}/selinux/minimum/active/modules/disabled ]; then
621337
    mkdir %{_sharedstatedir}/selinux/minimum/active/modules/disabled
621337
fi
621337
if [ $1 -eq 1 ]; then
621337
for p in $contribpackages; do
621337
    touch %{_sharedstatedir}/selinux/minimum/active/modules/disabled/$p
621337
done
621337
for p in $basepackages apache dbus inetd kerberos mta nis; do
621337
    rm -f %{_sharedstatedir}/selinux/minimum/active/modules/disabled/$p
621337
done
621337
%{_sbindir}/semanage import -S minimum -f - << __eof
621337
login -m  -s unconfined_u -r s0-s0:c0.c1023 __default__
621337
login -m  -s unconfined_u -r s0-s0:c0.c1023 root
621337
__eof
621337
%{_sbindir}/restorecon -R /root /var/log /var/run 2> /dev/null
621337
%{_sbindir}/semodule -B -s minimum
621337
else
621337
instpackages=`cat %{_datadir}/selinux/minimum/instmodules.lst`
621337
for p in $contribpackages; do
621337
    touch %{_sharedstatedir}/selinux/minimum/active/modules/disabled/$p
621337
done
621337
for p in $instpackages apache dbus inetd kerberos mta nis; do
621337
    rm -f %{_sharedstatedir}/selinux/minimum/active/modules/disabled/$p
621337
done
621337
%{_sbindir}/semodule -B -s minimum
621337
%relabel minimum
621337
fi
621337
exit 0
621337
621337
%posttrans minimum
621337
%checkConfigConsistency minimum
621337
621337
%postun minimum
621337
if [ $1 = 0 ]; then
621337
    if [ -s %{_sysconfdir}/selinux/config ]; then
621337
        source %{_sysconfdir}/selinux/config &> /dev/null || true
621337
    fi
621337
    if [ "$SELINUXTYPE" = "minimum" ]; then
621337
        %{_sbindir}/setenforce 0 2> /dev/null
621337
        if [ ! -s %{_sysconfdir}/selinux/config ]; then
621337
            echo "SELINUX=disabled" > %{_sysconfdir}/selinux/config
621337
        else
621337
            sed -i 's/^SELINUX=.*/SELINUX=disabled/g' %{_sysconfdir}/selinux/config
621337
        fi
621337
    fi
621337
fi
621337
exit 0
621337
621337
%triggerpostun minimum -- selinux-policy-minimum < 3.13.1-138
621337
if [ `ls -A %{_sharedstatedir}/selinux/minimum/active/modules/disabled/` ]; then
621337
    rm -f %{_sharedstatedir}/selinux/minimum/active/modules/disabled/*
621337
fi
621337
CR=$'\n'
621337
INPUT=""
621337
for i in `find %{_sysconfdir}/selinux/minimum/modules/active/modules/ -name \*disabled`; do
621337
    module=`basename $i | sed 's/.pp.disabled//'`
621337
    if [ -d %{_sharedstatedir}/selinux/minimum/active/modules/100/$module ]; then
621337
        touch %{_sharedstatedir}/selinux/minimum/active/modules/disabled/$p
621337
    fi
621337
done
621337
for i in `find %{_sysconfdir}/selinux/minimum/modules/active/modules/ -name \*.pp`; do
621337
    INPUT="${INPUT}${CR}module -N -a $i"
621337
done
621337
echo "$INPUT" | %{_sbindir}/semanage import -S minimum -N
621337
if %{_sbindir}/selinuxenabled ; then
621337
    %{_sbindir}/load_policy
621337
fi
621337
exit 0
621337
621337
%files minimum -f %{buildroot}%{_datadir}/selinux/minimum/nonbasemodules.lst
621337
%config(noreplace) %{_sysconfdir}/selinux/minimum/contexts/users/unconfined_u
621337
%config(noreplace) %{_sysconfdir}/selinux/minimum/contexts/users/sysadm_u
621337
%fileList minimum
621337
%endif
621337
621337
%if %{BUILD_MLS}
621337
%package mls
621337
Summary: SELinux MLS policy
621337
Provides: selinux-policy-any = %{version}-%{release}
621337
Obsoletes: selinux-policy-mls-sources < 2
621337
Requires: policycoreutils-newrole >= %{POLICYCOREUTILSVER} setransd
621337
Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER}
621337
Requires(pre): coreutils
621337
Requires(pre): selinux-policy = %{version}-%{release}
621337
Requires: selinux-policy = %{version}-%{release}
621337
Conflicts:  seedit
621337
Conflicts: container-selinux <= 1.9.0-9
621337
621337
%description mls
621337
SELinux MLS (Multi Level Security) policy package.
621337
621337
%pretrans mls -p <lua>
621337
%backupConfigLua
621337
621337
%pre mls
621337
%preInstall mls
621337
621337
%post mls
621337
%checkConfigConsistency mls
621337
%postInstall $1 mls
621337
exit 0
621337
621337
%posttrans mls
621337
%checkConfigConsistency mls
621337
621337
%postun mls
621337
if [ $1 = 0 ]; then
621337
    if [ -s %{_sysconfdir}/selinux/config ]; then
621337
        source %{_sysconfdir}/selinux/config &> /dev/null || true
621337
    fi
621337
    if [ "$SELINUXTYPE" = "mls" ]; then
621337
        %{_sbindir}/setenforce 0 2> /dev/null
621337
        if [ ! -s %{_sysconfdir}/selinux/config ]; then
621337
            echo "SELINUX=disabled" > %{_sysconfdir}/selinux/config
621337
        else
621337
            sed -i 's/^SELINUX=.*/SELINUX=disabled/g' %{_sysconfdir}/selinux/config
621337
        fi
621337
    fi
621337
fi
621337
exit 0
621337
621337
%triggerpostun mls -- selinux-policy-mls < 3.13.1-138
621337
CR=$'\n'
621337
INPUT=""
621337
for i in `find %{_sysconfdir}/selinux/mls/modules/active/modules/ -name \*disabled`; do
621337
    module=`basename $i | sed 's/.pp.disabled//'`
621337
    if [ -d %{_sharedstatedir}/selinux/mls/active/modules/100/$module ]; then
621337
        touch %{_sharedstatedir}/selinux/mls/active/modules/disabled/$p
621337
    fi
621337
done
621337
for i in `find %{_sysconfdir}/selinux/mls/modules/active/modules/ -name \*.pp`; do
621337
    INPUT="${INPUT}${CR}module -N -a $i"
621337
done
621337
echo "$INPUT" | %{_sbindir}/semanage import -S mls -N
621337
if %{_sbindir}/selinuxenabled ; then
621337
        %{_sbindir}/load_policy
621337
fi
621337
exit 0
621337
621337
621337
%files mls -f %{buildroot}%{_datadir}/selinux/mls/nonbasemodules.lst
621337
%config(noreplace) %{_sysconfdir}/selinux/mls/contexts/users/unconfined_u
621337
%fileList mls
621337
%endif
621337
621337
%changelog
1d3527
* Thu Feb 16 2023 Nikola Knazekova <nknazeko@redhat.com> - 38.1.8-1
1d3527
- Allow svirt to map svirt_image_t char files
1d3527
Resolves: rhbz#2170482
1d3527
- Fix opencryptoki file names in /dev/shm
1d3527
Resolves: rhbz#2166283
1d3527
1d3527
* Wed Feb 15 2023 Nikola Knazekova <nknazeko@redhat.com> - 38.1.7-1
1d3527
- Allow staff_t getattr init pid chr & blk files and read krb5
1d3527
Resolves: rhbz#2112729
1d3527
- Allow firewalld to rw z90crypt device
1d3527
Resolves: rhbz#2166877
1d3527
- Allow httpd work with tokens in /dev/shm
1d3527
Resolves: rhbz#2166283
1d3527
1d3527
* Thu Feb 09 2023 Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
1d3527
- Allow modemmanager create hardware state information files
1d3527
Resolves: rhbz#2149560
1d3527
- Dontaudit ftpd the execmem permission
1d3527
Resolves: rhbz#2164434
1d3527
- Allow nm-dispatcher plugins read generic files in /proc
1d3527
Resolves: rhbz#2164845
1d3527
- Label systemd-journald feature LogNamespace
1d3527
Resolves: rhbz#2124797
1d3527
- Boolean: allow qemu-ga read ssh home directory
1d3527
Resolves: rhbz#1917024
1d3527
1d3527
* Thu Jan 26 2023 Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
1d3527
- Reuse tmpfs_t also for the ramfs filesystem
1d3527
Resolves: rhbz#2160391
1d3527
- Allow systemd-resolved watch tmpfs directories
1d3527
Resolves: rhbz#2160391
1d3527
- Allow hostname_t to read network sysctls.
1d3527
Resolves: rhbz#2161958
1d3527
- Allow ModemManager all permissions for netlink route socket
1d3527
Resolves: rhbz#2149560
1d3527
- Allow unconfined user filetransition for sudo log files
1d3527
Resolves: rhbz#2160388
1d3527
- Allow sudodomain use sudo.log as a logfile
1d3527
Resolves: rhbz#2160388
1d3527
- Allow nm-cloud-setup dispatcher plugin restart nm services
1d3527
Resolves: rhbz#2154414
1d3527
- Allow wg to send msg to kernel, write to syslog and dbus connections
1d3527
Resolves: rhbz#2149452
1d3527
- Allow rshim bpf cap2 and read sssd public files
1d3527
Resolves: rhbz#2080439
1d3527
- Allow svirt request the kernel to load a module
1d3527
Resolves: rhbz#2144735
1d3527
- Rebase selinux-policy to the latest one in rawhide
1d3527
Resolves: rhbz#2014606
1d3527
1d3527
* Thu Jan 12 2023 Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
1d3527
- Add lpr_roles  to system_r roles
1d3527
Resolves: rhbz#2152150
1d3527
- Allow insights client work with gluster and pcp
1d3527
Resolves: rhbz#2152150
1d3527
- Add interfaces in domain, files, and unconfined modules
1d3527
Resolves: rhbz#2152150
1d3527
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
1d3527
Resolves: rhbz#2152150
1d3527
- Add insights additional capabilities
1d3527
Resolves: rhbz#2152150
1d3527
- Revert "Allow insights-client run lpr and allow the proper role"
1d3527
Resolves: rhbz#2152150
1d3527
- Allow prosody manage its runtime socket files
1d3527
Resolves: rhbz#2157891
1d3527
- Allow syslogd read network sysctls
1d3527
Resolves: rhbz#2156068
1d3527
- Allow NetworkManager and wpa_supplicant the bpf capability
1d3527
Resolves: rhbz#2137085
1d3527
- Allow sysadm_t read/write ipmi devices
1d3527
Resolves: rhbz#2158419
1d3527
- Allow wireguard to create udp sockets and read net_conf
1d3527
Resolves: rhbz#2149452
1d3527
- Allow systemd-rfkill the bpf capability
1d3527
Resolves: rhbz#2149390
1d3527
- Allow load_policy_t write to unallocated ttys
1d3527
Resolves: rhbz#2145181
1d3527
- Allow winbind-rpcd manage samba_share_t files and dirs
1d3527
Resolves: rhbz#2150680
1d3527
1d3527
* Thu Dec 15 2022 Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
1d3527
- Allow stalld to read /sys/kernel/security/lockdown file
1d3527
Resolves: rhbz#2140673
1d3527
- Allow syslog the setpcap capability
1d3527
Resolves: rhbz#2151841
1d3527
- Allow pulseaudio to write to session_dbusd tmp socket files
1d3527
Resolves: rhbz#2132942
1d3527
- Allow keepalived to set resource limits
1d3527
Resolves: rhbz#2151212
1d3527
- Add policy for mptcpd
1d3527
Resolves: bz#1972222
1d3527
- Add policy for rshim
1d3527
Resolves: rhbz#2080439
1d3527
- Allow insights-client dbus chat with abrt
1d3527
Resolves: rhbz#2152166
1d3527
- Allow insights-client work with pcp and manage user config files
1d3527
Resolves: rhbz#2152150
1d3527
- Allow insights-client run lpr and allow the proper role
1d3527
Resolves: rhbz#2152150
1d3527
- Allow insights-client tcp connect to various ports
1d3527
Resolves: rhbz#2152150
1d3527
- Allow insights-client dbus chat with various services
1d3527
Resolves: rhbz#2152150
1d3527
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
1d3527
Resolves: rhbz#2152823
1d3527
1d3527
* Wed Nov 30 2022 Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
1d3527
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
1d3527
Resolves: rhbz#2124549
1d3527
- Allow insights client read raw memory devices
1d3527
Resolves: rhbz#2124549
1d3527
- Allow networkmanager_dispatcher_plugin work with nscd
1d3527
Resolves: rhbz#2149317
1d3527
- Allow ipsec_t only read tpm devices
1d3527
Resolves: rhbz#2147380
1d3527
- Watch_sb all file type directories.
1d3527
Resolves: rhbz#2139363
1d3527
- Add watch and watch_sb dosfs interface
1d3527
Resolves: rhbz#2139363
1d3527
- Revert "define lockdown class and access"
1d3527
Resolves: rhbz#2145266
1d3527
- Allow postfix/smtpd read kerberos key table
1d3527
Resolves: rhbz#2145266
1d3527
- Remove the lockdown class from the policy
1d3527
Resolves: rhbz#2145266
1d3527
- Remove label for /usr/sbin/bgpd
1d3527
Resolves: rhbz#2145266
1d3527
- Revert "refpolicy: drop unused socket security classes"
1d3527
Resolves: rhbz#2145266
1d3527
1d3527
* Mon Nov 21 2022 Zdenek Pytela <zpytela@redhat.com> - 38.1.1-1
1d3527
- Rebase selinux-policy to the latest one in rawhide
1d3527
Resolves: rhbz#2082524
1d3527
1d3527
* Wed Nov 16 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.47-1
1d3527
- Add domain_unix_read_all_semaphores() interface
1d3527
Resolves: rhbz#2123358
1d3527
- Allow chronyd talk with unconfined user over unix domain dgram socket
1d3527
Resolves: rhbz#2141255
1d3527
- Allow unbound connectto unix_stream_socket
1d3527
Resolves: rhbz#2141236
1d3527
- added policy for systemd-socket-proxyd
1d3527
Resolves: rhbz#2141606
1d3527
- Allow samba-dcerpcd use NSCD services over a unix stream socket
1d3527
Resolves: rhbz#2121729
1d3527
- Allow insights-client unix_read all domain semaphores
1d3527
Resolves: rhbz#2123358
1d3527
- Allow insights-client manage generic locks
1d3527
Resolves: rhbz#2123358
1d3527
- Allow insights-client create gluster log dir with a transition
1d3527
Resolves: rhbz#2123358
1d3527
- Allow insights-client domain transition on semanage execution
1d3527
Resolves: rhbz#2123358
1d3527
- Disable rpm verification on interface_info
1d3527
Resolves: rhbz#2134515
1d3527
1d3527
* Fri Nov 04 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.46-1
1d3527
- new version
1d3527
Resolves: rhbz#2134827
1d3527
1d3527
* Thu Nov 03 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.45-1
1d3527
- Add watch_sb interfaces
1d3527
Resolves: rhbz#2139363
1d3527
- Add watch interfaces
1d3527
Resolves: rhbz#2139363
1d3527
- Allow dhcpd bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow netutils and traceroute bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow pkcs_slotd_t bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow xdm bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow pcscd bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow lldpad bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow keepalived bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow ipsec bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow fprintd bpf capability to run bpf programs
1d3527
Resolves: rhbz#2134827
1d3527
- Allow iptables list cgroup directories
1d3527
Resolves: rhbz#2134829
1d3527
- Allow dirsrv_snmp_t to manage dirsrv_config_t & dirsrv_var_run_t files
1d3527
Resolves: rhbz#2042515
1d3527
- Dontaudit dirsrv search filesystem sysctl directories
1d3527
Resolves: rhbz#2134726
1d3527
1d3527
* Thu Oct 13 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.44-1
1d3527
- Allow insights-client domtrans on unix_chkpwd execution
1d3527
Resolves: rhbz#2126091
1d3527
- Allow insights-client connect to postgresql with a unix socket
1d3527
Resolves: rhbz#2126091
1d3527
- Allow insights-client send null signal to rpm and system cronjob
1d3527
Resolves: rhbz#2126091
1d3527
- Allow insights-client manage samba var dirs
1d3527
Resolves: rhbz#2126091
1d3527
- Allow rhcd compute selinux access vector
1d3527
Resolves: rhbz#2126091
1d3527
- Add file context entries for insights-client and rhc
1d3527
Resolves: rhbz#2126161
1d3527
- Allow pulseaudio create gnome content (~/.config)
1d3527
Resolves: rhbz#2132942
1d3527
- Allow rhsmcertd execute gpg
1d3527
Resolves: rhbz#2130204
1d3527
- Label ports 10161-10162 tcp/udp with snmp
1d3527
Resolves: rhbz#2133221
1d3527
- Allow lldpad send to unconfined_t over a unix dgram socket
1d3527
Resolves: rhbz#2112044
1d3527
- Label port 15354/tcp and 15354/udp with opendnssec
1d3527
Resolves: rhbz#2057501
1d3527
- Allow aide to connect to systemd_machined with a unix socket.
1d3527
Resolves: bz#2062936
1d3527
- Allow ftpd map ftpd_var_run files
1d3527
Resolves: bz#2124943
1d3527
- Allow ptp4l respond to pmc
1d3527
Resolves: rhbz#2131689
1d3527
- Allow radiusd connect to the radacct port
1d3527
Resolves: rhbz#2132424
1d3527
- Allow xdm execute gnome-atspi services
1d3527
Resolves: rhbz#2132244
1d3527
- Allow ptp4l_t name_bind ptp_event_port_t
1d3527
Resolves: rhbz#2130170
1d3527
- Allow targetclid to manage tmp files
1d3527
Resolves: rhbz#2127408
1d3527
- Allow sbd the sys_ptrace capability
1d3527
Resolves: rhbz#2124695
1d3527
1d3527
* Thu Sep 08 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.43-1
1d3527
- Update rhcd policy for executing additional commands 5
1d3527
Resolves: rhbz#2119351
1d3527
- Update rhcd policy for executing additional commands 4
1d3527
Resolves: rhbz#2119351
1d3527
- Allow rhcd create rpm hawkey logs with correct label
1d3527
Resolves: rhbz#2119351
1d3527
- Update rhcd policy for executing additional commands 3
1d3527
Resolves: rhbz#2119351
1d3527
- Allow sssd to set samba setting
1d3527
Resolves: rhbz#2121125
1d3527
- Allow journalctl read rhcd fifo files
1d3527
Resolves: rhbz#2119351
1d3527
- Update insights-client policy for additional commands execution 5
1d3527
Resolves: rhbz#2121125
1d3527
- Confine insights-client systemd unit
1d3527
Resolves: rhbz#2121125
1d3527
- Update insights-client policy for additional commands execution 4
1d3527
Resolves: rhbz#2121125
1d3527
- Update insights-client policy for additional commands execution 3
1d3527
Resolves: rhbz#2121125
1d3527
- Allow rhcd execute all executables
1d3527
Resolves: rhbz#2119351
1d3527
- Update rhcd policy for executing additional commands 2
1d3527
Resolves: rhbz#2119351
1d3527
- Update insights-client policy for additional commands execution 2
1d3527
Resolves: rhbz#2121125
1d3527
1d3527
* Mon Aug 29 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.42-1
1d3527
- Label /var/log/rhc-worker-playbook with rhcd_var_log_t
1d3527
Resolves: rhbz#2119351
1d3527
- Update insights-client policy (auditctl, gpg, journal)
1d3527
Resolves: rhbz#2107363
1d3527
898cba
* Thu Aug 25 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.41-1
898cba
- Allow unconfined domains to bpf all other domains
898cba
Resolves: RHBZ#2112014
898cba
- Allow stalld get and set scheduling policy of all domains.
898cba
Resolves: rhbz#2105038
898cba
- Allow unconfined_t transition to targetclid_home_t
898cba
Resolves: RHBZ#2106360
898cba
- Allow samba-bgqd to read a printer list
898cba
Resolves: rhbz#2118977
898cba
- Allow system_dbusd ioctl kernel with a unix stream sockets
898cba
Resolves: rhbz#2085392
898cba
- Allow chronyd bind UDP sockets to ptp_event ports.
898cba
Resolves: RHBZ#2118631
898cba
- Update tor_bind_all_unreserved_ports interface
898cba
Resolves: RHBZ#2089486
898cba
- Remove permissive domain for rhcd_t
898cba
Resolves: rhbz#2119351
898cba
- Allow unconfined and sysadm users transition for /root/.gnupg
898cba
Resolves: rhbz#2121125
898cba
- Add gpg_filetrans_admin_home_content() interface
898cba
Resolves: rhbz#2121125
898cba
- Update rhcd policy for executing additional commands
898cba
Resolves: rhbz#2119351
898cba
- Update insights-client policy for additional commands execution
898cba
Resolves: rhbz#2119507
898cba
- Add rpm setattr db files macro
898cba
Resolves: rhbz#2119507
898cba
- Add userdom_view_all_users_keys() interface
898cba
Resolves: rhbz#2119507
898cba
- Allow gpg read and write generic pty type
898cba
Resolves: rhbz#2119507
898cba
- Allow chronyc read and write generic pty type
898cba
Resolves: rhbz#2119507
898cba
898cba
* Wed Aug 10 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.40-1
898cba
- Allow systemd-modules-load write to /dev/kmsg and send a message to syslogd
898cba
Resolves: RHBZ#2088257
898cba
- Allow systemd_hostnamed label /run/systemd/* as hostnamed_etc_t
898cba
Resolves: RHBZ#1976684
898cba
- Allow samba-bgqd get a printer list
898cba
Resolves: rhbz#2112395
898cba
- Allow networkmanager to signal unconfined process
898cba
Resolves: RHBZ#2074414
898cba
- Update NetworkManager-dispatcher policy
898cba
Resolves: RHBZ#2101910
898cba
- Allow openvswitch search tracefs dirs
898cba
Resolves: rhbz#1988164
898cba
- Allow openvswitch use its private tmpfs files and dirs
898cba
Resolves: rhbz#1988164
898cba
- Allow openvswitch fsetid capability
898cba
Resolves: rhbz#1988164
898cba
898cba
* Tue Aug 02 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.39-1
898cba
- Add support for systemd-network-generator
898cba
Resolves: RHBZ#2111069
898cba
- Allow systemd work with install_t unix stream sockets
898cba
Resolves: rhbz#2111206
898cba
- Allow sa-update to get init status and start systemd files
898cba
Resolves: RHBZ#2061844
898cba
898cba
* Fri Jul 15 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.38-1
898cba
- Allow some domains use sd_notify()
898cba
Resolves: rhbz#2056565
898cba
- Revert "Allow rabbitmq to use systemd notify"
898cba
Resolves: rhbz#2056565
898cba
- Update winbind_rpcd_t
898cba
Resolves: rhbz#2102084
898cba
- Update chronyd_pid_filetrans() to allow create dirs
898cba
Resolves: rhbz#2101910
898cba
- Allow keepalived read the contents of the sysfs filesystem
898cba
Resolves: rhbz#2098130
898cba
- Define LIBSEPOL version 3.4-1
898cba
Resolves: rhbz#2095688
898cba
898cba
* Wed Jun 29 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.37-1
898cba
- Allow targetclid read /var/target files
898cba
Resolves: rhbz#2020169
898cba
- Update samba-dcerpcd policy for kerberos usage 2
898cba
Resolves: rhbz#2096521
898cba
- Allow samba-dcerpcd work with sssd
898cba
Resolves: rhbz#2096521
898cba
- Allow stalld set scheduling policy of kernel threads
898cba
Resolves: rhbz#2102224
898cba
898cba
* Tue Jun 28 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.36-1
898cba
- Allow targetclid read generic SSL certificates (fixed)
898cba
Resolves: rhbz#2020169
898cba
- Fix file context pattern for /var/target
898cba
Resolves: rhbz#2020169
898cba
- Use insights_client_etc_t in insights_search_config()
898cba
Resolves: rhbz#1965013
898cba
898cba
* Fri Jun 24 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.35-1
898cba
-Add the corecmd_watch_bin_dirs() interface
898cba
Resolves: rhbz#1965013
898cba
- Update rhcd policy
898cba
Resolves: rhbz#1965013
898cba
- Allow rhcd search insights configuration directories
898cba
Resolves: rhbz#1965013
898cba
- Add the kernel_read_proc_files() interface
898cba
Resolves: rhbz#1965013
898cba
- Update insights_client_filetrans_named_content()
898cba
Resolves: rhbz#2081425
898cba
- Allow transition to insights_client named content
898cba
Resolves: rhbz#2081425
898cba
- Add the insights_client_filetrans_named_content() interface
898cba
Resolves: rhbz#2081425
898cba
- Update policy for insights-client to run additional commands 3
898cba
Resolves: rhbz#2081425
898cba
- Allow insights-client execute its private memfd: objects
898cba
Resolves: rhbz#2081425
898cba
- Update policy for insights-client to run additional commands 2
898cba
Resolves: rhbz#2081425
898cba
- Use insights_client_tmp_t instead of insights_client_var_tmp_t
898cba
Resolves: rhbz#2081425
898cba
- Change space indentation to tab in insights-client
898cba
Resolves: rhbz#2081425
898cba
- Use socket permissions sets in insights-client
898cba
Resolves: rhbz#2081425
898cba
- Update policy for insights-client to run additional commands
898cba
Resolves: rhbz#2081425
898cba
- Allow init_t to rw insights_client unnamed pipe
898cba
Resolves: rhbz#2081425
898cba
- Fix insights client
898cba
Resolves: rhbz#2081425
898cba
- Update kernel_read_unix_sysctls() for sysctl_net_unix_t handling
898cba
Resolves: rhbz#2081425
898cba
- Do not let system_cronjob_t create redhat-access-insights.log with var_log_t
898cba
Resolves: rhbz#2081425
898cba
- Allow stalld get scheduling policy of kernel threads
898cba
Resolves: rhbz#2096776
898cba
- Update samba-dcerpcd policy for kerberos usage
898cba
Resolves: rhbz#2096521
898cba
- Allow winbind_rpcd_t connect to self over a unix_stream_socket
898cba
Resolves: rhbz#2096255
898cba
- Allow dlm_controld send a null signal to a cluster daemon
898cba
Resolves: rhbz#2095884
898cba
- Allow dhclient manage pid files used by chronyd
898cba
The chronyd_manage_pid_files() interface was added.
898cba
- Resolves: rhbz#2094155
898cba
Allow install_t nnp_domtrans to setfiles_mac_t
898cba
- Resolves: rhbz#2073010
898cba
- Allow rabbitmq to use systemd notify
898cba
Resolves: rhbz#2056565
898cba
- Allow ksmctl create hardware state information files
898cba
Resolves: rhbz#2021131
898cba
- Label /var/target with targetd_var_t
898cba
Resolves: rhbz#2020169
898cba
- Allow targetclid read generic SSL certificates
898cba
Resolves: rhbz#2020169
898cba
898cba
* Thu Jun 09 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.34-1
898cba
- Allow stalld setsched and sys_nice
898cba
Resolves: rhbz#2092864
898cba
- Allow rhsmcertd to create cache file in /var/cache/cloud-what
898cba
Resolves: rhbz#2092333
898cba
- Update policy for samba-dcerpcd
898cba
Resolves: rhbz#2083509
898cba
- Add support for samba-dcerpcd
898cba
Resolves: rhbz#2083509
898cba
- Allow rabbitmq to access its private memfd: objects
898cba
Resolves: rhbz#2056565
898cba
- Confine targetcli
898cba
Resolves: rhbz#2020169
898cba
- Add policy for wireguard
898cba
Resolves: 1964862
898cba
- Label /var/cache/insights with insights_client_cache_t
898cba
Resolves: rhbz#2062136
898cba
- Allow ctdbd nlmsg_read on netlink_tcpdiag_socket
898cba
Resolves: rhbz#2094489
898cba
- Allow auditd_t noatsecure for a transition to audisp_remote_t
898cba
Resolves: rhbz#2081907
898cba
898cba
* Fri May 27 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.33-1
898cba
- Allow insights-client manage gpg admin home content
898cba
Resolves: rhbz#2062136
898cba
- Add the gpg_manage_admin_home_content() interface
898cba
Resolves: rhbz#2062136
898cba
- Add rhcd policy
898cba
Resolves: bz#1965013
898cba
- Allow svirt connectto virtlogd
898cba
Resolves: rhbz#2000881
898cba
- Add ksm service to ksmtuned
898cba
Resolves: rhbz#2021131
898cba
- Allow nm-privhelper setsched permission and send system logs
898cba
Resolves: rhbz#2053639
898cba
- Update the policy for systemd-journal-upload
898cba
Resolves: rhbz#2085369
898cba
- Allow systemd-journal-upload watch logs and journal
898cba
Resolves: rhbz#2085369
898cba
- Create a policy for systemd-journal-upload
898cba
Resolves: rhbz#2085369
898cba
- Allow insights-client create and use unix_dgram_socket
898cba
Resolves: rhbz#2087765
898cba
- Allow insights-client search gconf homedir
898cba
Resolves: rhbz#2087765
898cba
898cba
* Wed May 11 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.32-1
898cba
- Dontaudit guest attempts to dbus chat with systemd domains
898cba
Resolves: rhbz#2062740
898cba
- Dontaudit guest attempts to dbus chat with system bus types
898cba
Resolves: rhbz#2062740
898cba
- Fix users for SELinux userspace 3.4
898cba
Resolves: rhbz#2079290
898cba
- Removed adding to attribute unpriv_userdomain from userdom_unpriv_type template
898cba
Resolves: rhbz#2076681
898cba
- Allow systemd-sleep get removable devices attributes
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep tlp_filetrans_named_content()
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep execute generic programs
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep execute shell
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep transition to sysstat_t
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep transition to tlp_t
898cba
Resolves: rhbz#2082404
898cba
- Allow systemd-sleep transition to unconfined_service_t on bin_t executables
898cba
Resolves: rhbz#2082404
898cba
- allow systemd-sleep to set timer for suspend-then-hibernate
898cba
Resolves: rhbz#2082404
898cba
- Add default fc specifications for patterns in /opt
898cba
Resolves: rhbz#2081059
898cba
- Use a named transition in systemd_hwdb_manage_config()
898cba
Resolves: rhbz#2061725
898cba
898cba
* Wed May 04 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.31-2
898cba
- Remove "v" from the package version
898cba
898cba
* Mon May 02 2022 Nikola Knazekova <nknazeko@redhat.com> - v34.1.31-1
898cba
- Label /var/run/machine-id as machineid_t
898cba
Resolves: rhbz#2061680
898cba
- Allow insights-client create_socket_perms for tcp/udp sockets
898cba
Resolves: rhbz#2077377
898cba
- Allow insights-client read rhnsd config files
898cba
Resolves: rhbz#2077377
898cba
- Allow rngd drop privileges via setuid/setgid/setcap
898cba
Resolves: rhbz#2076642
898cba
- Allow tmpreaper the sys_ptrace userns capability
898cba
Resolves: rhbz#2062823
898cba
- Add stalld to modules.conf
898cba
Resolves: rhbz#2042614
898cba
- New policy for stalld
898cba
Resolves: rhbz#2042614
898cba
- Label new utility of NetworkManager nm-priv-helper
898cba
Resolves: rhbz#2053639
898cba
- Exclude container.if from selinux-policy-devel
898cba
Resolves: rhbz#1861968
898cba
898cba
* Tue Apr 19 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.30-2
898cba
- Update source branches to build a new package for RHEL 9.1.0
898cba
898cba
* Tue Apr 12 2022 Nikola Knazekova <nknazeko@redhat.com> - 34.1.30-1
898cba
- Allow administrative users the bpf capability
898cba
Resolves: RHBZ#2070982
898cba
- Allow NetworkManager talk with unconfined user over unix domain dgram socket
898cba
Resolves: rhbz#2064688
898cba
- Allow hostapd talk with unconfined user over unix domain dgram socket
898cba
Resolves: rhbz#2064688
898cba
- Allow fprintd read and write hardware state information
898cba
Resolves: rhbz#2062911
898cba
- Allow fenced read kerberos key tables
898cba
Resolves: RHBZ#2060722
898cba
- Allow init watch and watch_reads user ttys
898cba
Resolves: rhbz#2060289
898cba
- Allow systemd watch and watch_reads console devices
898cba
Resolves: rhbz#2060289
898cba
- Allow nmap create and use rdma socket
898cba
Resolves: RHBZ#2059603
898cba
898cba
* Thu Mar 31 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.29-1
898cba
- Allow qemu-kvm create and use netlink rdma sockets
898cba
Resolves: rhbz#2063612
898cba
- Label corosync-cfgtool with cluster_exec_t
898cba
Resolves: rhbz#2061277
898cba
1264eb
* Thu Mar 24 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.28-1
1264eb
- Allow logrotate a domain transition to cluster administrative domain
1264eb
Resolves: rhbz#2061277
1264eb
- Change the selinuxuser_execstack boolean value to true
1264eb
Resolves: rhbz#2064274
1264eb
1264eb
* Thu Feb 24 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.27-1
1264eb
- Allow ModemManager connect to the unconfined user domain
1264eb
Resolves: rhbz#2000196
1264eb
- Label /dev/wwan.+ with modem_manager_t
1264eb
Resolves: rhbz#2000196
1264eb
- Allow systemd-coredump userns capabilities and root mounton
1264eb
Resolves: rhbz#2057435
1264eb
- Allow systemd-coredump read and write usermodehelper state
1264eb
Resolves: rhbz#2057435
1264eb
- Allow sysadm_passwd_t to relabel passwd and group files
1264eb
Resolves: rhbz#2053458
1264eb
- Allow systemd-sysctl read the security state information
1264eb
Resolves: rhbz#2056999
1264eb
- Remove unnecessary /etc file transitions for insights-client
1264eb
Resolves: rhbz#2055823
1264eb
- Label all content in /var/lib/insights with insights_client_var_lib_t
1264eb
Resolves: rhbz#2055823
1264eb
- Update insights-client policy
1264eb
Resolves: rhbz#2055823
1264eb
- Update insights-client: fc pattern, motd, writing to etc
1264eb
Resolves: rhbz#2055823
1264eb
- Update specfile to buildrequire policycoreutils-devel >= 3.3-5
1264eb
- Add modules_checksum to %files
1264eb
038b6f
* Thu Feb 17 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.26-1
038b6f
- Remove permissive domain for insights_client_t
038b6f
Resolves: rhbz#2055823
038b6f
- New policy for insight-client
038b6f
Resolves: rhbz#2055823
038b6f
- Allow confined sysadmin to use tool vipw
038b6f
Resolves: rhbz#2053458
038b6f
- Allow chage domtrans to sssd
038b6f
Resolves: rhbz#2054657
038b6f
- Remove label for /usr/sbin/bgpd
038b6f
Resolves: rhbz#2055578
038b6f
- Dontaudit pkcsslotd sys_admin capability
038b6f
Resolves: rhbz#2055639
038b6f
- Do not change selinuxuser_execmod and selinuxuser_execstack
038b6f
Resolves: rhbz#2055822
038b6f
- Allow tuned to read rhsmcertd config files
038b6f
Resolves: rhbz#2055823
038b6f
038b6f
* Mon Feb 14 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.25-1
038b6f
- Allow systemd watch unallocated ttys
038b6f
Resolves: rhbz#2054150
038b6f
- Allow alsa bind mixer controls to led triggers
038b6f
Resolves: rhbz#2049732
038b6f
- Allow alsactl set group Process ID of a process
038b6f
Resolves: rhbz#2049732
038b6f
- Allow unconfined to run virtd bpf
038b6f
Resolves: rhbz#2033504
038b6f
038b6f
* Fri Feb 04 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.24-1
038b6f
- Allow tumblerd write to session_dbusd tmp socket files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow login_userdomain write to session_dbusd tmp socket files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow login_userdomain create session_dbusd tmp socket files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow gkeyringd_domain write to session_dbusd tmp socket files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow systemd-logind delete session_dbusd tmp socket files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow gdm-x-session write to session dbus tmp sock files
038b6f
Resolves: rhbz#2000039
038b6f
- Allow sysadm_t nnp_domtrans to systemd_tmpfiles_t
038b6f
Resolves: rhbz#2039453
038b6f
- Label exFAT utilities at /usr/sbin
038b6f
Resolves: rhbz#1972225
038b6f
038b6f
* Wed Feb 02 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.23-1
038b6f
- Allow systemd nnp_transition to login_userdomain
038b6f
Resolves: rhbz#2039453
038b6f
- Label /var/run/user/%{USERID}/dbus with session_dbusd_tmp_t
038b6f
Resolves: rhbz#2000039
038b6f
- Change /run/user/[0-9]+ to /run/user/%{USERID} for proper labeling
038b6f
Resolves: rhbz#2000039
038b6f
- Allow scripts to enter LUKS password
038b6f
Resolves: rhbz#2048521
038b6f
- Allow system_mail_t read inherited apache system content rw files
038b6f
Resolves: rhbz#2049372
038b6f
- Add apache_read_inherited_sys_content_rw_files() interface
038b6f
Related: rhbz#2049372
038b6f
- Allow sanlock get attributes of filesystems with extended attributes
038b6f
Resolves: rhbz#2047811
038b6f
- Associate stratisd_data_t with device filesystem
038b6f
Resolves: rhbz#2039974
038b6f
- Allow init read stratis data symlinks
038b6f
Resolves: rhbz#2039974
038b6f
- Label /run/stratisd with stratisd_var_run_t
038b6f
Resolves: rhbz#2039974
038b6f
- Allow domtrans to sssd_t and role access to sssd
038b6f
Resolves: rhbz#2039757
038b6f
- Creating interface sssd_run_sssd()
038b6f
Resolves: rhbz#2039757
038b6f
- Fix badly indented used interfaces
038b6f
Resolves: rhbz#2039757
038b6f
- Allow domain transition to sssd_t
038b6f
Resolves: rhbz#2039757
038b6f
- Label /dev/nvme-fabrics with fixed_disk_device_t
038b6f
Resolves: rhbz#2039759
038b6f
- Allow local_login_t nnp_transition to login_userdomain
038b6f
Resolves: rhbz#2039453
038b6f
- Allow xdm_t nnp_transition to login_userdomain
038b6f
Resolves: rhbz#2039453
038b6f
- Make cupsd_lpd_t a daemon
038b6f
Resolves: rhbz#2039449
038b6f
- Label utilities for exFAT filesystems with fsadm_exec_t
038b6f
Resolves: rhbz#1972225
038b6f
- Dontaudit sfcbd sys_ptrace cap_userns
038b6f
Resolves: rhbz#2040311
038b6f
5ce734
* Tue Jan 11 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.22-1
5ce734
- Allow sshd read filesystem sysctl files
5ce734
Resolves: rhbz#2036585
5ce734
- Revert "Allow sshd read sysctl files"
5ce734
Resolves: rhbz#2036585
5ce734
5ce734
* Mon Jan 10 2022 Zdenek Pytela <zpytela@redhat.com> - 34.1.21-1
5ce734
- Remove the lockdown class from the policy
5ce734
Resolves: rhbz#2017848
5ce734
- Revert "define lockdown class and access"
5ce734
Resolves: rhbz#2017848
5ce734
- Allow gssproxy access to various system files.
5ce734
Resolves: rhbz#2026974
5ce734
- Allow gssproxy read, write, and map ica tmpfs files
5ce734
Resolves: rhbz#2026974
5ce734
- Allow gssproxy read and write z90crypt device
5ce734
Resolves: rhbz#2026974
5ce734
- Allow sssd_kcm read and write z90crypt device
5ce734
Resolves: rhbz#2026974
5ce734
- Allow abrt_domain read and write z90crypt device
5ce734
Resolves: rhbz#2026974
5ce734
- Allow NetworkManager read and write z90crypt device
5ce734
Resolves: rhbz#2026974
5ce734
- Allow smbcontrol read the network state information
5ce734
Resolves: rhbz#2038157
5ce734
- Allow virt_domain map vhost devices
5ce734
Resolves: rhbz#2035702
5ce734
- Allow fcoemon request the kernel to load a module
5ce734
Resolves: rhbz#2034463
5ce734
- Allow lldpd connect to snmpd with a unix domain stream socket
5ce734
Resolves: rhbz#2033315
5ce734
- Allow ModemManager create a qipcrtr socket
5ce734
Resolves: rhbz#2036582
5ce734
- Allow ModemManager request to load a kernel module
5ce734
Resolves: rhbz#2036582
5ce734
- Allow sshd read sysctl files
5ce734
Resolves: rhbz#2036585
5ce734
5fe948
* Wed Dec 15 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.20-1
5fe948
- Allow dnsmasq watch /etc/dnsmasq.d directories
5fe948
Resolves: rhbz#2029866
5fe948
- Label /usr/lib/pcs/pcs_snmp_agent with cluster_exec_t
5fe948
Resolves: rhbz#2029316
5fe948
- Allow lldpd use an snmp subagent over a tcp socket
5fe948
Resolves: rhbz#2028561
5fe948
- Allow smbcontrol use additional socket types
5fe948
Resolves: rhbz#2027751
5fe948
- Add write permisson to userfaultfd_anon_inode_perms
5fe948
Resolves: rhbz#2027660
5fe948
- Allow xdm_t watch generic directories in /lib
5fe948
Resolves: rhbz#1960010
5fe948
- Allow xdm_t watch fonts directories
5fe948
Resolves: rhbz#1960010
5fe948
- Label /dev/ngXnY and /dev/nvme-subsysX with fixed_disk_device_t
5fe948
Resolves: rhbz#2027994
5fe948
- Add hwtracing_device_t type for hardware-level tracing and debugging
5fe948
Resolves: rhbz#2029392
5fe948
- Change dev_getattr_infiniband_dev() to use getattr_chr_files_pattern()
5fe948
Resolves: rhbz#2028791
5fe948
- Allow arpwatch get attributes of infiniband_device_t devices
5fe948
Resolves: rhbz#2028791
5fe948
- Allow tcpdump and nmap get attributes of infiniband_device_t
5fe948
Resolves: rhbz#2028791
5fe948
5fe948
* Mon Nov 29 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.19-1
5fe948
- Allow redis get attributes of filesystems with extended attributes
5fe948
Resolves: rhbz#2014611
5fe948
- Allow dirsrv read slapd tmpfs files
5fe948
Resolves: rhbz#2015928
5fe948
- Revert "Label /dev/shm/dirsrv/ with dirsrv_tmpfs_t label"
5fe948
Resolves: rhbz#2015928
5fe948
- Allow login_userdomain open/read/map system journal
5fe948
Resolves: rhbz#2017838
5fe948
- Allow login_userdomain read and map /var/lib/systemd files
5fe948
Resolves: rhbz#2017838
5fe948
- Allow nftables read NetworkManager unnamed pipes
5fe948
Resolves: rhbz#2023456
5fe948
- Allow xdm watch generic directories in /var/lib
5fe948
Resolves: rhbz#1960010
5fe948
- Allow xdm_t watch generic pid directories
5fe948
Resolves: rhbz#1960010
5fe948
7535b0
* Mon Nov 01 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.18-1
7535b0
- Allow fetchmail search cgroup directories
7535b0
Resolves: rhbz#2015118
7535b0
- Add the auth_read_passwd_file() interface
7535b0
Resolves: rhbz#2014611
7535b0
- Allow redis-sentinel execute a notification script
7535b0
Resolves: rhbz#2014611
7535b0
- Support new PING_CHECK health checker in keepalived
7535b0
Resolves: rhbz#2014423
7535b0
7535b0
* Thu Oct 14 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.17-1
7535b0
- Label /usr/sbin/virtproxyd as virtd_exec_t
7535b0
Resolves: rhbz#2002143
7535b0
- Allow at-spi-bus-launcher read and map xdm pid files
7535b0
Resolves: rhbz#2011772
7535b0
- Remove references to init_watch_path_type attribute
7535b0
Resolves: rhbz#2007960
7535b0
- Remove all redundant watch permissions for systemd
7535b0
Resolves: rhbz#2007960
7535b0
- Allow systemd watch non_security_file_type dirs, files, lnk_files
7535b0
Resolves: rhbz#2007960
7535b0
- Allow systemd-resolved watch /run/systemd
7535b0
Resolves: rhbz#1992461
7535b0
- Allow sssd watch /run/systemd
7535b0
Resolves: rhbz#1992461
7535b0
7535b0
* Thu Sep 23 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.16-1
7535b0
- Allow fprintd install a sleep delay inhibitor
7535b0
Resolves: rhbz#1999537
7535b0
- Update mount_manage_pid_files() to use manage_files_pattern
7535b0
Resolves: rhbz#1999997
7535b0
- Allow gnome at-spi processes create and use stream sockets
7535b0
Resolves: rhbz#2004885
7535b0
- Allow haproxy list the sysfs directories content
7535b0
Resolves: rhbz#1986823
7535b0
- Allow virtlogd_t read process state of user domains
7535b0
Resolves: rhbz#1994592
7535b0
- Support hitless reloads feature in haproxy
7535b0
Resolves: rhbz#1997182
7535b0
- Allow firewalld load kernel modules
7535b0
Resolves: rhbz#1999152
621337
- Allow communication between at-spi and gdm processes
7535b0
Resolves: rhbz#2003037
7535b0
- Remove "ipa = module" from modules-targeted-contrib.conf
7535b0
Resolves: rhbz#2006039
621337
621337
* Mon Aug 30 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.15-1
621337
- Update ica_filetrans_named_content() with create_file_perms
621337
Resolves: rhbz#1976180
621337
- Allow various domains work with ICA crypto accelerator
621337
Resolves: rhbz#1976180
621337
- Add ica module
621337
Resolves: rhbz#1976180
621337
- Revert "Support using ICA crypto accelerator on s390x arch"
621337
Resolves: rhbz#1976180
621337
- Fix the gnome_atspi_domtrans() interface summary
621337
Resolves: rhbz#1972655
621337
- Add support for at-spi
621337
Resolves: rhbz#1972655
621337
- Add permissions for system dbus processes
621337
Resolves: rhbz#1972655
621337
- Allow /tmp file transition for dbus-daemon also for sock_file
621337
Resolves: rhbz#1972655
621337
621337
* Wed Aug 25 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.14-1
621337
- Support using ICA crypto accelerator on s390x arch
621337
Resolves: rhbz#1976180
621337
- Allow systemd delete /run/systemd/default-hostname
621337
Resolves: rhbz#1978507
621337
- Label /usr/bin/Xwayland with xserver_exec_t
621337
Resolves: rhbz#1993151
621337
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
621337
Resolves: rhbz#1993151
621337
- Allow tcpdump read system state information in /proc
621337
Resolves: rhbz#1972577
621337
- Allow firewalld drop capabilities
621337
Resolves: rhbz#1989641
621337
621337
* Thu Aug 12 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.13-1
621337
- Add "/" at the beginning of dev/shm/var\.lib\.opencryptoki.* regexp
621337
Resolves: rhbz#1977915
621337
- Set default file context for /sys/firmware/efi/efivars
621337
Resolves: rhbz#1972372
621337
- Allow tcpdump run as a systemd service
621337
Resolves: rhbz#1972577
621337
- Allow nmap create and use netlink generic socket
621337
Resolves: rhbz#1985212
621337
- Allow nscd watch system db files in /var/db
621337
Resolves: rhbz#1989416
621337
- Allow systemd-gpt-auto-generator read udev pid files
621337
Resolves: rhbz#1992638
621337
621337
* Tue Aug 10 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.12-1
621337
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
621337
Resolves: rhbz#1990813
621337
- Label /dev/crypto/nx-gzip with accelerator_device_t
621337
Resolves: rhbz#1973953
621337
- Label /usr/bin/qemu-storage-daemon with virtd_exec_t
621337
Resolves: rhbz#1977245
621337
- Allow systemd-machined stop generic service units
621337
Resolves: rhbz#1979522
621337
- Label /.k5identity file allow read of this file to rpc.gssd
621337
Resolves: rhbz#1980610
621337
621337
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 34.1.11-2
621337
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
621337
  Related: rhbz#1991688
621337
621337
* Thu Jul 29 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.11-1
621337
- Allow hostapd bind UDP sockets to the dhcpd port
621337
Resolves: rhbz#1979968
621337
- Allow mdadm read iscsi pid files
621337
Resolves: rhbz#1976073
621337
- Unconfined domains should not be confined
621337
Resolves: rhbz#1977986
621337
- Allow NetworkManager_t to watch /etc
621337
Resolves: rhbz#1980000
621337
- Allow using opencryptoki for ipsec
621337
Resolves: rhbz#1977915
621337
621337
* Wed Jul 14 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.10-1
621337
- Allow bacula get attributes of cgroup filesystems
621337
Resolves: rhbz#1976917
621337
- Label /dev/wmi/dell-smbios as acpi_device_t
621337
Resolves: rhbz#1972382
621337
- Add the lockdown integrity permission to dev_map_userio_dev()
621337
Resolves: rhbz#1966758
621337
- Allow virtlogd_t to create virt_var_lockd_t dir
621337
Resolves: rhbz#1974875
621337
621337
* Tue Jun 22 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.9-1
621337
- Allow systemd-coredump getattr nsfs files and net_admin capability
621337
Resolves: rhbz#1965372
621337
- Label /run/libvirt/common with virt_common_var_run_t
621337
Resolves: rhbz#1969209
621337
- Label /usr/bin/arping plain file with netutils_exec_t
621337
Resolves: rhbz#1952515
621337
- Make usbmuxd_t a daemon
621337
Resolves: rhbz#1965411
621337
- Allow usbmuxd get attributes of cgroup filesystems
621337
Resolves: rhbz#1965411
621337
- Label /dev/dma_heap/* char devices with dma_device_t
621337
- Revert "Label /dev/dma_heap/* char devices with dma_device_t"
621337
- Revert "Label /dev/dma_heap with dma_device_dir_t"
621337
- Revert "Associate dma_device_dir_t with device filesystem"
621337
Resolves: rhbz#1967818
621337
- Label /var/lib/kdump with kdump_var_lib_t
621337
Resolves: rhbz#1965989
621337
- Allow systemd-timedated watch runtime dir and its parent
621337
Resolves: rhbz#1970865
621337
- Label /run/fsck with fsadm_var_run_t
621337
Resolves: rhbz#1970911
621337
621337
* Thu Jun 10 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.8-1
621337
- Associate dma_device_dir_t with device filesystem
621337
Resolves: rhbz#1954116
621337
- Add default file context specification for dnf log files
621337
Resolves: rhbz#1955223
621337
- Allow using opencryptoki for certmonger
621337
Resolves: rhbz#1961756
621337
- Label var.lib.opencryptoki.* files and create pkcs_tmpfs_filetrans()
621337
Resolves: rhbz#1961756
621337
- Allow httpd_sys_script_t read, write, and map hugetlbfs files
621337
Resolves: rhbz#1964890
621337
- Dontaudit daemon open and read init_t file
621337
Resolves: rhbz#1965412
621337
- Allow sanlock get attributes of cgroup filesystems
621337
Resolves: rhbz#1965217
621337
621337
* Tue Jun 08 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.7-1
621337
- Set default file context for /var/run/systemd instead of /run/systemd
621337
Resolves: rhbz#1966492
621337
621337
* Mon Jun 07 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.6-1
621337
- Label /dev/dma_heap with dma_device_dir_t
621337
Resolves: rhbz#1954116
621337
- Allow pkcs-slotd create and use netlink_kobject_uevent_socket
621337
Resolves: rhbz#1963252
621337
- Label /run/systemd/default-hostname with hostname_etc_t
621337
Resolves: rhbz#1966492
621337
621337
* Thu May 27 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.5-1
621337
- Label /dev/trng with random_device_t
621337
Resolves: rhbz#1962260
621337
- Label /dev/zram[0-9]+ block device files with fixed_disk_device_t
621337
Resolves: rhbz#1954116
621337
- Label /dev/udmabuf character device with dma_device_t
621337
Resolves: rhbz#1954116
621337
- Label /dev/dma_heap/* char devices with dma_device_t
621337
Resolves: rhbz#1954116
621337
- Label /dev/acpi_thermal_rel char device with acpi_device_t
621337
Resolves: rhbz#1954116
621337
- Allow fcoemon create sysfs files
621337
Resolves: rhbz#1952292
621337
621337
* Wed May 12 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.4-1
621337
- Allow sysadm_t dbus chat with tuned
621337
Resolves: rhbz#1953643
621337
- Allow tuned write profile files with file transition
621337
Resolves: rhbz#1953643
621337
- Allow tuned manage perf_events
621337
Resolves: rhbz#1953643
621337
- Make domains use kernel_write_perf_event() and kernel_manage_perf_event()
621337
Resolves: rhbz#1953643
621337
- Add kernel_write_perf_event() and kernel_manage_perf_event()
621337
Resolves: rhbz#1953643
621337
- Allow syslogd_t watch root and var directories
621337
Resolves: rhbz#1957792
621337
- Allow tgtd create and use rdma socket
621337
Resolves: rhbz#1955559
621337
- Allow aide connect to init with a unix socket
621337
Resolves: rhbz#1926343
621337
621337
* Wed Apr 28 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.3-1
621337
- Allow domain create anonymous inodes
621337
Resolves: rhbz#1954145
621337
- Add anon_inode class to the policy
621337
Resolves: rhbz#1954145
621337
- Allow pluto IKEv2 / ESP over TCP
621337
Resolves: rhbz#1951471
621337
- Add brltty new permissions required by new upstream version
621337
Resolves: rhbz#1947842
621337
- Label /var/lib/brltty with brltty_var_lib_t
621337
Resolves: rhbz#1947842
621337
- Allow login_userdomain create cgroup files
621337
Resolves: rhbz#1951114
621337
- Allow aide connect to systemd-userdbd with a unix socket
621337
Resolves: rhbz#1926343
621337
- Allow cups-lpd read its private runtime socket files
621337
Resolves: rhbz#1947397
621337
- Label /etc/redis as redis_conf_t
621337
Resolves: rhbz#1947874
621337
- Add file context specification for /usr/libexec/realmd
621337
Resolves: rhbz#1946495
621337
621337
* Thu Apr 22 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.2-1
621337
- Further update make-rhat-patches.sh for RHEL 9.0 beta
621337
- Add file context specification for /var/tmp/tmp-inst
621337
Resolves: rhbz#1924656
621337
621337
* Wed Apr 21 2021 Zdenek Pytela <zpytela@redhat.com> - 34.1.1-1
621337
- Update selinux-policy.spec and make-rhat-patches.sh for RHEL 9.0 beta
621337
- Allow unconfined_service_t confidentiality and integrity lockdown
621337
Resolves: rhbz#1950267
621337
621337
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 34-2
621337
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937