Wed, 18 Sep 2024 21:20:41 CST | login

Information for build fapolicyd-1.1-6.el9_0

ID22299
Package Namefapolicyd
Version1.1
Release6.el9_0
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/fapolicyd.git#3258868f8c286cc43ad67350e370f61c45d49b32
SummaryApplication Whitelisting Daemon
DescriptionFapolicyd (File Access Policy Daemon) implements application whitelisting to decide file access rights. Applications that are known via a reputation source are allowed access while unknown applications are not. The daemon makes use of the kernel's fanotify interface to determine file access rights.
Built bydistrobuild
State failed
Volume DEFAULT
StartedTue, 09 Aug 2022 15:51:39 CST
CompletedTue, 09 Aug 2022 15:55:56 CST
Taskbuild (dist-circle9_0-updates, /stage/rpms/fapolicyd.git:3258868f8c286cc43ad67350e370f61c45d49b32)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/fapolicyd.git?#3258868f8c286cc43ad67350e370f61c45d49b32'}}
Tags No tags
RPMs No RPMs
Changelog * Wed Apr 06 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-6 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path Resolves: rhbz#2069120 * Sat Apr 02 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-4 RHEL 8.6.0 ERRATUM - fapolicyd denies access to /usr/lib64/ld-2.28.so Resolves: rhbz#2066300 * Wed Feb 16 2022 Radovan Sroka <rsroka@redhat.com> - 1.1-1 RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485 * Mon Dec 13 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.4-2 RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '<invalid>' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445 * Thu Aug 19 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.2-7 - fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251 * Tue Feb 16 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.2-3 RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875 * Tue Jun 30 2020 Radovan Sroka <rsroka@redhat.com> - 1.0-3 RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413 * Mon May 25 2020 Radovan Sroka <rsroka@redhat.com> - 1.0-2 RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529