#16 enable selinuxuser_execmod
Merged 2 years ago by tdawson. Opened 2 years ago by tdawson.
Unknown source rawhide  into  rawhide

file modified
+6
@@ -211,6 +211,8 @@

  Requires:       %{name}-common = %{version}-%{release}

  Requires:       %{name}-libs%{?_isa} = %{version}-%{release}

  Requires:       libkworkspace5%{?_isa} = %{version}-%{release}

+ # for selinux settings

+ Requires:       (policycoreutils if selinux-policy)

  

  # for libkdeinit5_*

  %{?kf5_kinit_requires}
@@ -571,6 +573,10 @@

  %check

  desktop-file-validate %{buildroot}%{_kf5_datadir}/applications/org.kde.{klipper,plasmashell,systemmonitor}.desktop

  

+ %post

+ if [ -s /usr/sbin/setsebool ] ; then

+   setsebool -P selinuxuser_execmod 1 ||:

+ fi

  

  %files common

  %license LICENSES

The selinux policies will soon be disabling selinuxuser_execmod.
Plasma uses execmod in several places, thus we need to ensure that it is on.

Signed-off-by: Troy Dawson tdawson@redhat.com

Build failed. More information on how to proceed and troubleshoot errors available at https://fedoraproject.org/wiki/Zuul-based-ci

Requires: (policycoreutils if selinux-policy)

Please adapt this to check if it's installed and put || : at the end of the execution so that an error doesn't cause a package install failure.

1 new commit added

  • Only set selinuxuser_execmod if selinux-policy installed
2 years ago

Both comments implemented.

Build failed. More information on how to proceed and troubleshoot errors available at https://fedoraproject.org/wiki/Zuul-based-ci

rebased onto 51773df

2 years ago

Pull-Request has been merged by tdawson

2 years ago

Build failed. More information on how to proceed and troubleshoot errors available at https://fedoraproject.org/wiki/Zuul-based-ci

Metadata