Commit Graph

644 Commits

Author SHA1 Message Date
Igor Gnatenko 02227fd6bc
Escape macros in %changelog
Reference: https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/thread/Y2ZUKK2B7T2IKXPMODNF6HB2O5T5TS6H/
Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2018-02-09 09:04:59 +01:00
Fedora Release Engineering 1b3c6bbbd4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2018-02-07 23:18:27 +00:00
Igor Gnatenko dac90fe60c
Switch to %ldconfig_scriptlets
Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2018-02-03 18:19:15 +01:00
Iryna Shcherbina 4b7d70a876 Update Python 2 dependency declarations to new packaging standards 2018-01-09 19:00:06 +01:00
Mamoru TASAKA 6ec46c15c4 F-28: rebuild for ruby25 2018-01-05 15:54:43 +09:00
Petr Lautrbach d82747496c libselinux-2.7-6.fc28
- Rebuild with libsepol-2.7-3
2017-11-22 12:22:34 +01:00
Petr Lautrbach f2f46ec91f libselinux-2.7-5.fc28
- Drop golang bindings
- Add support for pcre2 to pkgconfig definition
2017-10-20 10:50:59 +02:00
Petr Šabata 85e255c58e Enable the python3 subpackages on EL
Signed-off-by: Petr Šabata <contyk@redhat.com>
2017-09-27 13:47:47 +02:00
Petr Lautrbach baf50b274a Require pcre2 instead of pcre 2017-09-26 21:24:15 +02:00
Igor Gnatenko 3cd1123bc3 remove %clean section
Again, it is not needed since EL5.

Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-09-01 09:27:36 +02:00
Igor Gnatenko 61aa00d32a simplify python2/python3/devel filelists
Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-09-01 09:27:20 +02:00
Igor Gnatenko e1a61a52a3 remove defattr
It is default since... forever.

Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-09-01 09:25:17 +02:00
Igor Gnatenko 6cd863ee67 remove BuildRoot tag
It's not needed since EL5.

Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-09-01 09:22:50 +02:00
Igor Gnatenko f47837476b no need to BuildRequire pkgconfig
It's completely useless.

Signed-off-by: Igor Gnatenko <ignatenkobrain@fedoraproject.org>
2017-09-01 09:22:29 +02:00
Zbigniew Jędrzejewski-Szmek a12937f334 Bump release 2017-08-19 16:46:16 -04:00
Zbigniew Jędrzejewski-Szmek 90861efd1e Also add Provides for the old name without %_isa 2017-08-19 16:44:54 -04:00
Zbigniew Jędrzejewski-Szmek 7b100f12bd Python 3 binary package renamed to python3-libselinux 2017-08-12 08:26:21 -04:00
Zbigniew Jędrzejewski-Szmek 36400b895d Python 2 binary package renamed to python2-libselinux 2017-08-12 08:22:51 -04:00
Petr Lautrbach 2f49e06f77 libselinux-2.7-1
- use pcre2 instead of pcre1
- Update to upstream release 2017-08-04
2017-08-07 13:56:34 +02:00
Fedora Release Engineering 64cffb51b8 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild 2017-08-03 02:15:13 +00:00
Petr Lautrbach e8da680b55 Use /run instead of /var/run
Follow the guidelines for tmpfiles.d
https://fedoraproject.org/wiki/Packaging:Tmpfiles.d

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1476798
2017-08-02 10:52:20 +02:00
Florian Weimer 6979f56e01 Rebuild with binutils fix for ppc64le (#1475636) 2017-07-29 20:38:47 +02:00
Petr Lautrbach 81b36a1832 libselinux-2.6-8
- Always unmount selinuxfs for SELINUX=disabled
2017-07-28 14:05:22 +02:00
Fedora Release Engineering 54afe11ce5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild 2017-07-26 19:41:55 +00:00
Petr Lautrbach ea9eee161e libselinux-2.6-6
- Don't finalize mount state in selinux_set_policy_root()
see https://marc.info/?l=selinux&m=149323750632253&w=2

- Follow upstream and rename _selinux.so to _selinux.cpython-36m-x86_64-linux-gnu.so
2017-04-28 11:57:59 +02:00
Petr Lautrbach 5239c15656 libselinux-2.6-5
- Fix setfiles progress indicator
2017-04-06 16:37:12 +02:00
Petr Lautrbach 7f0ad327e8 libselinux-2.6-4
- Fix segfault in selinux_restorecon_sb() (#1433577)
- Change matchpathcon usage to match with matchpathcon manpage
- Fix a corner case getsebool return value
2017-03-22 10:15:36 +01:00
Petr Lautrbach 26ed72a248 libselinux-2.6-3
- Fix 'semanage boolean -m' to modify active value
2017-03-14 12:12:35 +01:00
Petr Lautrbach 2f333570bb libselinux-2.6-2
- Fix FTBFS - fatal error (#1427902)
2017-03-02 13:19:30 +01:00
Petr Lautrbach 6146f71749 libselinux-2.6-1
- Update to upstream release 2016-10-14
2017-02-20 12:29:31 +01:00
Fedora Release Engineering 08297986e5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild 2017-02-10 19:26:14 +00:00
Stephen Gallagher 899f0c50fa Add missing %license macro 2017-02-09 13:47:37 +01:00
Vít Ondruch 202367a2aa Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.4 2017-01-13 14:16:06 +01:00
Petr Lautrbach 7039bfb757 libselinux-2.5-15
libselinux: Rewrite restorecon() python method

When the restorecon method was added to the libselinux swig python
bindings, there was no libselinux restorecon implementation and it
he had to call matchpathcon() which is deprecated in favor of
selabel_lookup().

The new restorecon method uses selinux_restorecon method from libselinux
and which is exported by the previous commit.

https://github.com/SELinuxProject/selinux/issues/29
https://github.com/fedora-selinux/selinux/pull/35

Fixes:
>>> selinux.restorecon('/var/lib', recursive=True)
Traceback (most recent call last):
  File "/usr/lib64/python3.5/site-packages/selinux/__init__.py", line 114, in restorecon
    status, context = matchpathcon(path, mode)
FileNotFoundError: [Errno 2] No such file or directory
2017-01-11 13:40:29 +01:00
Charalampos Stratakis 1fdaaa8476 Rebuild for Python 3.6 2016-12-11 14:56:01 +01:00
Petr Lautrbach 75cfa0f249 libselinux-2.5-13
- Fix pointer handling in realpath_not_final (#1376598)
2016-11-22 17:10:41 +01:00
Petr Lautrbach 5ad771ed68 libselinux-2.5-12
- Fix -Wsign-compare warnings
- Drop unused stdio_ext.h header file
- Kill logging check for selinux_enabled()
- Drop usage of _D_ALLOC_NAMLEN
- Add openrc_contexts functions
- Fix redefinition of XATTR_NAME_SELINUX
- Correct error path to always try text
- Clean up process_file()
- Handle NULL pcre study data
- Fix in tree compilation of utils that depend on libsepol
2016-10-04 08:23:03 +02:00
Petr Lautrbach 1eb2b767ff libselinux-2.5-11
- Rebuilt with libsepol-2.5-9
2016-08-01 12:08:32 +02:00
Fedora Release Engineering 4d08471b1c - https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages 2016-07-19 07:46:05 +00:00
Petr Lautrbach 03c0649ec8 Update libselinux-fedora.patch and drop 0001-libselinux-Change-the-location-of-_selinux.so.patch 2016-07-14 10:46:44 +02:00
Petr Lautrbach 27e80a61d2 libselinux-2.5-9
- Clarify is_selinux_mls_enabled() description
- Explain how to free policy type from selinux_getpolicytype()
- Compare absolute pathname in matchpathcon -V
- Add selinux_snapperd_contexts_path()
2016-06-27 13:36:37 +02:00
Petr Lautrbach b95f8bdd48 libselinux-2.5-8
There was a change in swig-3.10 to use importlib instead of imp. While
the implementation with imp looked for _selinux.so also in the directory
where __init__.py was, importlib search only standard paths. It means that we
need to move _selinux.so from $(PYLIBDIR)/site-packages/selinux/
to $(PYLIBDIR)/site-packages/

Fixes:
>>> import selinux
Traceback (most recent call last):
  File "/usr/lib64/python3.5/site-packages/selinux/__init__.py", line 18, in swig_import_helper
    return importlib.import_module(mname)
  File "/usr/lib64/python3.5/importlib/__init__.py", line 126, in import_module
    return _bootstrap._gcd_import(name[level:], package, level)
  File "<frozen importlib._bootstrap>", line 986, in _gcd_import
  File "<frozen importlib._bootstrap>", line 969, in _find_and_load
  File "<frozen importlib._bootstrap>", line 956, in _find_and_load_unlocked
ImportError: No module named '_selinux'

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
  File "/usr/lib64/python3.5/site-packages/selinux/__init__.py", line 21, in <module>
    _selinux = swig_import_helper()
  File "/usr/lib64/python3.5/site-packages/selinux/__init__.py", line 20, in swig_import_helper
    return importlib.import_module('_selinux')
  File "/usr/lib64/python3.5/importlib/__init__.py", line 126, in import_module
    return _bootstrap._gcd_import(name[level:], package, level)
ImportError: No module named '_selinux'
2016-06-24 16:34:51 +02:00
Petr Lautrbach fd9d18361d libselinux-2.5-7
* Thu Jun 23 2016 Petr Lautrbach <plautrba@redhat.com> - 2.5-7
- Modify audit2why analyze function to use loaded policy
- Sort object files for deterministic linking order
- Respect CC and PKG_CONFIG environment variable
- Avoid mounting /proc outside of selinux_init_load_policy()
2016-06-23 12:32:02 +02:00
Petr Lautrbach 602edce9f1 libselinux-2.5-6
- Fix multiple spelling errors
2016-05-06 16:07:39 +02:00
Petr Lautrbach a465d99db3 libselinux-2.5-5
- Rebuilt with libsepol-2.5-5
2016-05-02 09:24:59 +02:00
Petr Lautrbach 836fb9df75 Use %autosetup to simplify updates 2016-04-29 12:25:15 +02:00
Petr Lautrbach 7359ba5979 libselinux-2.5-4
- Fix typo in sefcontext_compile.8
2016-04-29 12:19:01 +02:00
Petr Lautrbach d11c40ba8a libselinux-2.5-3
- Fix location of selinuxfs mount point
- Only mount /proc if necessary
- procattr: return einval for <= 0 pid args
- procattr: return error on invalid pid_t input
2016-04-08 20:35:44 +02:00
Petr Lautrbach 408641d228 libselinux-2.5-2.fc24
- Use fully versioned arch-specific requires

https://fedoraproject.org/wiki/Packaging:Guidelines#Requiring_Base_Package
2016-02-28 11:31:50 +01:00
Petr Lautrbach c28c9a3ef2 libselinux-2.5-1
- Update to upstream release 2016-02-23
2016-02-23 22:14:46 +01:00
Petr Lautrbach a1ef8d83ed BuildRequires: python 2016-02-21 14:58:10 +01:00
Petr Lautrbach e58e944835 libselinux-2.5-0.1.rc1
Update to upstream rc1 release 2016-01-07
2016-02-21 14:35:44 +01:00
Dennis Gilmore dfc8a0a1f2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild 2016-02-04 03:54:00 +00:00
Vít Ondruch ab78d06d07 Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.3 2016-01-12 12:54:04 +01:00
Petr Lautrbach bc2c12a08f libselinux-2.4-6
- Build libselinux without rpm_execcon() (#1284019)
2015-12-10 18:48:10 +01:00
Petr Lautrbach 81637499f8 Revert "Revert "Build libselinux without rpm_execcon() (#1284019)""
This reverts commit 512abbae50.
2015-12-10 17:55:10 +01:00
Petr Lautrbach 512abbae50 Revert "Build libselinux without rpm_execcon() (#1284019)"
This reverts commit 61d99cd009.
2015-11-27 12:12:18 +01:00
Petr Lautrbach 61d99cd009 Build libselinux without rpm_execcon() (#1284019) 2015-11-27 09:23:11 +01:00
Robert Kuska 7e4832fa5f Rebuilt for Python3.5 rebuild 2015-10-15 10:02:28 +02:00
Petr Lautrbach fd198b3dc4 libselinux-2.4-4
- Flush the class/perm string mapping cache on policy reload (#1264051)
- Fix restorecon when path has no context
2015-09-30 17:09:02 +02:00
Petr Lautrbach 8db7ce6b64 libselinux-2.4-3
- Simplify procattr cache (#1257157,#1232371)
2015-09-02 14:25:07 +02:00
Adam Jackson b7e1bdd317 Export ldflags into the build so hardening works 2015-08-14 14:51:07 -04:00
Petr Lautrbach 137759fab5 We need to conflict with selinux-policy-base
Conflict with selinux-policy causes deadlocks in buildroots when
there's no selinux-policy available. selinux-policy-base is provided by
targeted, mls and minimum subpackages which are not installed to
buildroots.

conflicts
2015-07-21 10:50:08 +02:00
Petr Lautrbach c9ef5a0dab Update to 2.4 release 2015-07-16 22:18:48 +02:00
Dennis Gilmore bc829685aa - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild 2015-06-17 17:14:56 +00:00
Petr Lautrbach 065dd13f09 libselinux-2.3-10 2015-05-12 18:58:11 +02:00
Petr Lautrbach 07d81e8685 Update libselinux-rhat.patch from abdc02a720
-  is_selinux_enabled: Add /etc/selinux/config test (#1219045)
 -  matchpathcon/selabel_file: Fix man pages (#1219718)
2015-05-12 18:54:53 +02:00
Petr Lautrbach ce749c90b4 * Thu Apr 23 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-9
- revert support for policy compressed with xv (#1185266)
2015-04-23 10:49:33 +02:00
Petr Lautrbach 51344661b0 Recreate libselinux-rhat.patch from 4395ef2b8b 2015-04-23 10:48:12 +02:00
Petr Lautrbach fc7694d2b9 * Tue Apr 21 2015 Petr Lautrbach <plautrba@redhat.com> 2.3-8
- selinux.py - use os.walk() instead of os.path.walk() (#1195004)
- is_selinux_enabled(): drop no-policy-loaded test (#1195074)
- fix -Wformat errors and remove deprecated mudflap option
2015-04-21 17:37:16 +02:00
Petr Lautrbach eb63890f58 Recreate libselinux-rhat.patch from https://github.com/fedora-selinux/selinux/commit/986cbec51cf3777202a90a680f86e389af6 2015-04-21 17:32:02 +02:00
Petr Lautrbach baa2bfaada add make-rhat-patches.sh script which recreates libselinux-rhat.patch
from https://github.com/fedora-selinux/selinux/
2015-04-21 14:41:10 +02:00
Petr Lautrbach e0682defe3 use upstream released tarball from https://github.com/SELinuxProject/selinux/wiki/Releases 2015-04-21 14:38:05 +02:00
Than Ngo c11f149daf - bump release and rebuild so that koji-shadow can rebuild it
against new gcc on secondary arch
2015-03-16 22:30:24 +01:00
Vít Ondruch 013b6729cd Use ruby_vendorarchdir provided by ruby-devel. (#923649) 2015-02-06 19:37:34 +01:00
Petr Lautrbach e4fb3f8a7a change the project Url to https://github.com/SELinuxProject/selinux/wiki (#1190231) 2015-02-06 19:07:01 +01:00
Vít Ondruch a2d9f2d465 Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.2 2015-01-19 12:36:49 +01:00
Miroslav Grepl a139be8c7e libselinux-rhat.patch was regenerated and we also needed to fix how to apply it 2014-10-07 15:05:25 +02:00
Miroslav Grepl aa0f5b6e33 - Compiled file context files and the original should have the same permissions from dwalsh@redhat.com
- Add selinux_openssh_contexts_path() to get a path to /contexts/openssh_contexts
2014-08-21 08:59:15 +02:00
Peter Robinson bb1c9d8005 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild 2014-08-17 05:55:44 +00:00
Dennis Gilmore 51d7114f1e - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild 2014-06-07 00:23:56 -05:00
Kalev Lember aea6b4ae6d Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4 2014-05-28 12:12:27 +02:00
Dan Walsh 13a8a0f727 Update to upstream
* Get rid of security_context_t and fix const declarations.
	* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
2014-05-17 07:02:12 -04:00
Dan Walsh ed9898ef4c Update to upstream
* Get rid of security_context_t and fix const declarations.
	* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
2014-05-06 14:28:19 -04:00
Miroslav Grepl 05fcafd63b * Tue May 6 2014 Miroslav Grepl <mgrepl@redhat.com> - 2.2.2-8
- Add selinux_openssh_contexts_path()
2014-05-06 15:08:30 +02:00
Vít Ondruch 32b42e1dd7 Rebuilt for https://fedoraproject.org/wiki/Changes/Ruby_2.1 2014-04-24 13:57:46 +02:00
Dan Walsh 6339985477 Fix spelling mistake in man page 2014-02-24 16:30:52 -05:00
Dan Walsh 820aece678 More go bindings
-   restorecon, getpidcon, setexeccon
2014-02-20 17:21:25 -05:00
Dan Walsh 2492943f41 Add additional go bindings for get*con calls
- Add go bindings test command
- Modify man pages of set*con calls to mention that they are thread specific
2014-02-14 09:21:36 -05:00
Dan Walsh ee8c867b33 Move selinux.go to /usr/lib64/golang/src/pkg/github.com/selinux/selinux.go
- Add Int_to_mcs function to generate MCS labels from integers.
2014-01-24 11:10:54 -05:00
Dan Walsh 0aa8cbe3ec Add ghost flag for /var/run/setrans 2014-01-14 17:28:48 -05:00
Dan Walsh d6e8b72a30 Update to upstream
* Fix userspace AVC handling of per-domain permissive mode.
- Verify context is not null when passed into *setfilecon_raw
2014-01-06 10:20:47 -05:00
Dan Walsh 7e1165a3eb revert unexplained change to rhat.patch which broke SELinux disablement 2014-01-06 10:15:40 -05:00
Adam Williamson 9ba3cdd05f revert unexplained change to rhat.patch which broke SELinux disablement 2013-12-27 13:07:13 -08:00
Dan Walsh e61de3d8f0 Verify context is not null when passed into lsetfilecon_raw 2013-12-23 09:53:25 -05:00
Dan Walsh f4752d0882 Mv selinux.go to /usr/share/gocode/src/selinux 2013-12-18 14:40:49 -05:00
Dan Walsh e79a10d304 Add golang support to selinux. 2013-12-17 11:21:42 -05:00
Dan Walsh 15fa31b994 Add golang support to libselinux 2013-12-17 11:07:44 -05:00
Dan Walsh 0662ba4d16 Remove togglesebool man page 2013-12-05 15:44:38 -05:00
Dan Walsh d6f11ce40d Update to upstream
* Remove -lpthread from pkg-config file; it is not required.
- Add support for policy compressed with xv
2013-11-25 15:49:35 -05:00