stable

checkpolicy-3.4-2.fc37, libselinux-3.4-3.fc37, & 5 more

FEDORA-2022-0feca8b2c9 created by plautrba 2 years ago for Fedora 37

How to install

Updates may require up to 24 hours to propagate to mirrors. If the following command doesn't work, please retry later:

sudo dnf upgrade --refresh --advisory=FEDORA-2022-0feca8b2c9

This update's test gating status has been changed to 'waiting'.

2 years ago

This update has obsoleted checkpolicy-3.4-1.fc37, and has inherited its bugs and notes.

2 years ago

This update's test gating status has been changed to 'failed'.

2 years ago
User Icon adamwill commented & provided feedback 2 years ago
karma

Live images built with this still boot to a login screen. Here's an affected KDE live image: https://openqa.stg.fedoraproject.org/tests/1819100/asset/iso/01819099-Fedora-KDE-Live-x86_64-FEDORA-2022-0feca8b2c9.iso

Bodhi is disabling automatic push to stable due to negative karma. The maintainer may push manually if they determine that the issue is not severe.

2 years ago

If I boot with enforcing=0, I get to a desktop as expected. These AVCs are shown by ausearch and the journal:


time->Wed May 25 21:30:13 2022 type=AVC msg=audit(1653528613.466:247): avc: denied { transition } for pid=1417 comm="(systemd)" path="/usr/lib/systemd/systemd" dev="dm-0" ino=8247 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=process permissive=1


time->Wed May 25 21:30:13 2022 type=AVC msg=audit(1653528613.467:248): avc: denied { entrypoint } for pid=1417 comm="(systemd)" path="/usr/lib/systemd/systemd" dev="dm-0" ino=8247 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1

Great, thanks. All files in the image without selinux label. How 's the image created? Are the logs available somewhere?

Ok, I've found it. @adamwill Thanks! for the report, I'm going to fix it in the next update

plautrba edited this update.

New build(s):

  • libselinux-3.4-3.fc37

Removed build(s):

  • libselinux-3.4-2.fc37

Karma has been reset.

2 years ago

This update's test gating status has been changed to 'waiting'.

2 years ago

This update's test gating status has been changed to 'failed'.

2 years ago

This update's test gating status has been changed to 'waiting'.

2 years ago

This update's test gating status has been changed to 'waiting'.

2 years ago

This update's test gating status has been changed to 'passed'.

2 years ago
User Icon adamwill provided feedback 2 years ago
karma

This update has been submitted for stable by adamwill.

2 years ago

This not being in stable now clashes with the Python 3.11 rebuilds. We need this in stable, what do we do?

I don't know. I expected it would go to stable after I've added libselinux-3.4-2 and waived all test. 3 days ago I noticed that nothing happened but there was no "push to stable" button - https://pagure.io/releng/issue/10832 . 2 days ago @adamwill push it using cli so it's "testing -> stable" now.

kevin edited this update.

2 years ago

kevin edited this update.

2 years ago
User Icon kevin provided feedback 2 years ago
karma

humaton edited this update.

2 years ago

This update has been submitted for stable by bodhi

2 years ago

Please login to add feedback.

Metadata
Type
enhancement
Severity
medium
Karma
3
Signed
Content Type
RPM
Test Gating
Autopush Settings
Unstable by Karma
-3
Stable by Karma
1
Stable by Time
0 days
Dates
submitted
2 years ago
in testing
2 years ago
in stable
2 years ago
modified
2 years ago

Automated Test Results

Test Cases

0 1 Test Case policycoreutils semanage
0 1 Test Case policycoreutils semodule