policycoreutils-3.1-1

- SELinux userspace 3.1 release
This commit is contained in:
Petr Lautrbach 2020-07-10 20:17:04 +02:00
parent 2af2f550d6
commit 50de5507f3
6 changed files with 42 additions and 77 deletions

7
.gitignore vendored
View File

@ -315,3 +315,10 @@ policycoreutils-2.0.83.tgz
/selinux-python-3.0.tar.gz
/selinux-sandbox-3.0.tar.gz
/semodule-utils-3.0.tar.gz
/policycoreutils-3.1.tar.gz
/restorecond-3.1.tar.gz
/selinux-dbus-3.1.tar.gz
/selinux-gui-3.1.tar.gz
/selinux-python-3.1.tar.gz
/selinux-sandbox-3.1.tar.gz
/semodule-utils-3.1.tar.gz

View File

@ -1,4 +1,4 @@
From 68d019a8ca73a24d2a01564180cb95dfd10da6fa Mon Sep 17 00:00:00 2001
From c19dde7c189cba536d79331baff24d987b3fae4d Mon Sep 17 00:00:00 2001
From: Petr Lautrbach <plautrba@redhat.com>
Date: Mon, 6 Aug 2018 13:37:07 +0200
Subject: [PATCH] Use correct gettext domains in python/ gui/ sandbox/
@ -198,7 +198,7 @@ index b2fabea67a87..3cc30a160a74 100644
import gettext
kwargs = {}
diff --git a/python/semanage/seobject.py b/python/semanage/seobject.py
index dc413ca5864c..4340495caef2 100644
index 6a14f7b47dd5..b51a7e3e7ca3 100644
--- a/python/semanage/seobject.py
+++ b/python/semanage/seobject.py
@@ -29,7 +29,7 @@ import sys
@ -209,7 +209,7 @@ index dc413ca5864c..4340495caef2 100644
+PROGNAME = "selinux-python"
import sepolicy
import setools
from IPy import IP
import ipaddress
diff --git a/python/sepolgen/src/sepolgen/sepolgeni18n.py b/python/sepolgen/src/sepolgen/sepolgeni18n.py
index 998c4356415c..56ebd807c69c 100644
--- a/python/sepolgen/src/sepolgen/sepolgeni18n.py
@ -250,7 +250,7 @@ index ea05d892bf3b..9a9c2ae9f237 100644
import gettext
kwargs = {}
diff --git a/python/sepolicy/sepolicy/generate.py b/python/sepolicy/sepolicy/generate.py
index e8d07e7d65a9..744ee13f692d 100644
index 4e1ed4e9dc31..43180ca6fda4 100644
--- a/python/sepolicy/sepolicy/generate.py
+++ b/python/sepolicy/sepolicy/generate.py
@@ -48,7 +48,7 @@ import sepolgen.defaults as defaults
@ -276,7 +276,7 @@ index 1e86422b864a..c9ca158ddd09 100644
import gettext
kwargs = {}
diff --git a/python/sepolicy/sepolicy/interface.py b/python/sepolicy/sepolicy/interface.py
index 187419fa7822..5a5d919dcfaa 100644
index bdffb770f364..9d40aea1498d 100644
--- a/python/sepolicy/sepolicy/interface.py
+++ b/python/sepolicy/sepolicy/interface.py
@@ -30,7 +30,7 @@ __all__ = ['get_all_interfaces', 'get_interfaces_from_xml', 'get_admin', 'get_us
@ -302,5 +302,5 @@ index ca5f1e030a51..16c43b51eaaa 100644
import gettext
kwargs = {}
--
2.23.0
2.26.2

View File

@ -1,4 +1,4 @@
From 7ba0b4502d12f00b9d62f66ce19ce6afffbe078f Mon Sep 17 00:00:00 2001
From 38586b84c3bae778883e43d72700ef1491abae17 Mon Sep 17 00:00:00 2001
From: Vit Mojzis <vmojzis@redhat.com>
Date: Wed, 21 Mar 2018 08:51:31 +0100
Subject: [PATCH] policycoreutils/setfiles: Improve description of -d switch
@ -13,10 +13,10 @@ Resolves: rhbz#1271327
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/policycoreutils/setfiles/setfiles.8 b/policycoreutils/setfiles/setfiles.8
index c9f8be063c5a..de7c4b784312 100644
index e328a5628682..02e0960289d3 100644
--- a/policycoreutils/setfiles/setfiles.8
+++ b/policycoreutils/setfiles/setfiles.8
@@ -57,7 +57,7 @@ check the validity of the contexts against the specified binary policy.
@@ -58,7 +58,7 @@ check the validity of the contexts against the specified binary policy.
.TP
.B \-d
show what specification matched each file (do not abort validation
@ -26,5 +26,5 @@ index c9f8be063c5a..de7c4b784312 100644
.BI \-e \ directory
directory to exclude (repeat option for more than one directory).
--
2.23.0
2.26.2

View File

@ -1,45 +0,0 @@
From ddbb8387ff7465f114df1d72c2b7ad64944e52c3 Mon Sep 17 00:00:00 2001
From: Petr Lautrbach <plautrba@redhat.com>
Date: Mon, 3 Dec 2018 14:40:09 +0100
Subject: [PATCH] python: Use ipaddress instead of IPy
ipaddress module was added in python 3.3 and this allows us to drop python3-IPy
---
python/semanage/seobject.py | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/python/semanage/seobject.py b/python/semanage/seobject.py
index 4340495caef2..69523066f7f5 100644
--- a/python/semanage/seobject.py
+++ b/python/semanage/seobject.py
@@ -32,7 +32,7 @@ from semanage import *
PROGNAME = "selinux-python"
import sepolicy
import setools
-from IPy import IP
+import ipaddress
try:
import gettext
@@ -1856,13 +1856,13 @@ class nodeRecords(semanageRecords):
# verify valid combination
if len(mask) == 0 or mask[0] == "/":
- i = IP(addr + mask)
- newaddr = i.strNormal(0)
- newmask = str(i.netmask())
- if newmask == "0.0.0.0" and i.version() == 6:
+ i = ipaddress.ip_network(addr + mask)
+ newaddr = str(i.network_address)
+ newmask = str(i.netmask)
+ if newmask == "0.0.0.0" and i.version == 6:
newmask = "::"
- protocol = "ipv%d" % i.version()
+ protocol = "ipv%d" % i.version
try:
newprotocol = self.protocol.index(protocol)
--
2.23.0

View File

@ -1,8 +1,8 @@
%global libauditver 3.0
%global libsepolver 3.0-1
%global libsemanagever 3.0-1
%global libselinuxver 3.0-1
%global sepolgenver 3.0-1
%global libsepolver 3.1
%global libsemanagever 3.1
%global libselinuxver 3.1
%global sepolgenver 3.1
%global generatorsdir %{_prefix}/lib/systemd/system-generators
@ -11,17 +11,17 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 3.0
Release: 4%{?dist}
Version: 3.1
Release: 1%{?dist}
License: GPLv2
# https://github.com/SELinuxProject/selinux/wiki/Releases
Source0: https://github.com/SELinuxProject/selinux/releases/download/20191204/policycoreutils-3.0.tar.gz
Source1: https://github.com/SELinuxProject/selinux/releases/download/20191204/selinux-python-3.0.tar.gz
Source2: https://github.com/SELinuxProject/selinux/releases/download/20191204/selinux-gui-3.0.tar.gz
Source3: https://github.com/SELinuxProject/selinux/releases/download/20191204/selinux-sandbox-3.0.tar.gz
Source4: https://github.com/SELinuxProject/selinux/releases/download/20191204/selinux-dbus-3.0.tar.gz
Source5: https://github.com/SELinuxProject/selinux/releases/download/20191204/semodule-utils-3.0.tar.gz
Source6: https://github.com/SELinuxProject/selinux/releases/download/20191204/restorecond-3.0.tar.gz
Source0: https://github.com/SELinuxProject/selinux/releases/download/20200710/policycoreutils-3.1.tar.gz
Source1: https://github.com/SELinuxProject/selinux/releases/download/20200710/selinux-python-3.1.tar.gz
Source2: https://github.com/SELinuxProject/selinux/releases/download/20200710/selinux-gui-3.1.tar.gz
Source3: https://github.com/SELinuxProject/selinux/releases/download/20200710/selinux-sandbox-3.1.tar.gz
Source4: https://github.com/SELinuxProject/selinux/releases/download/20200710/selinux-dbus-3.1.tar.gz
Source5: https://github.com/SELinuxProject/selinux/releases/download/20200710/semodule-utils-3.1.tar.gz
Source6: https://github.com/SELinuxProject/selinux/releases/download/20200710/restorecond-3.1.tar.gz
URL: https://github.com/SELinuxProject/selinux
Source13: system-config-selinux.png
Source14: sepolicy-icons.tgz
@ -35,7 +35,7 @@ Source21: python-po.tgz
Source22: gui-po.tgz
Source23: sandbox-po.tgz
# https://github.com/fedora-selinux/selinux
# $ git format-patch -N 20191204 -- policycoreutils python gui sandbox dbus semodule-utils restorecond
# $ git format-patch -N 20200710 -- policycoreutils python gui sandbox dbus semodule-utils restorecond
# $ for j in [0-9]*.patch; do printf "Patch%s: %s\n" ${j/-*/} $j; done
# Patch list start
Patch0001: 0001-sandbox-add-reset-to-Xephyr-as-it-works-better-with-.patch
@ -54,7 +54,6 @@ Patch0013: 0013-policycoreutils-setfiles-Improve-description-of-d-sw.patch
Patch0014: 0014-sepolicy-generate-Handle-more-reserved-port-types.patch
Patch0015: 0015-semodule-utils-Fix-RESOURCE_LEAK-coverity-scan-defec.patch
Patch0016: 0016-sandbox-Use-matchbox-window-manager-instead-of-openb.patch
Patch0017: 0017-python-Use-ipaddress-instead-of-IPy.patch
# Patch list end
Obsoletes: policycoreutils < 2.0.61-2
@ -469,6 +468,7 @@ The policycoreutils-restorecond package contains the restorecond service.
%files restorecond
%{_sbindir}/restorecond
%{_unitdir}/restorecond.service
%{_userunitdir}/restorecond_user.service
%config(noreplace) %{_sysconfdir}/selinux/restorecond.conf
%config(noreplace) %{_sysconfdir}/selinux/restorecond_user.conf
%{_sysconfdir}/xdg/autostart/restorecond.desktop
@ -531,6 +531,9 @@ The policycoreutils-restorecond package contains the restorecond service.
%systemd_postun_with_restart restorecond.service
%changelog
* Fri Jul 10 2020 Petr Lautrbach <plautrba@redhat.com> - 3.1-1
- SELinux userspace 3.1 release
* Mon Jun 1 2020 Petr Lautrbach <plautrba@redhat.com> - 3.0-4
- policycoreutils-dbus requires python3-gobject-base

14
sources
View File

@ -1,10 +1,10 @@
SHA512 (policycoreutils-3.0.tar.gz) = d8d25db48c1caef69228e87d7ebb2c0f075e44e4ff6bf18a26af341d948b81375b33945128cd0410ffebc64ca478fd19a207295189c716c95e6a3c586e9f053d
SHA512 (restorecond-3.0.tar.gz) = f75088f72a17f1f7550ef67052202cea1fd9cf1bb1eec0355f4a0641ba25097b289f629df328ee79aec00f8361cbc6df10efc4a5af2f0b67f9922ceaf92aa956
SHA512 (selinux-dbus-3.0.tar.gz) = d74e115bfedfede00776f061de194ab75e87192de67400ece40f069e4a2f98d3afc5d8511e303a4e39e91868c8ef53fa74c675721f3062b71b1e4983906b0672
SHA512 (selinux-gui-3.0.tar.gz) = 7f6be63843fa1493cb18f5306f5429507512ae02590973384a6b601578ed6aa32d1acc66d5eb7e5dc2d055a02132eddfdda8668f847b8303d72b0c8febf9516a
SHA512 (selinux-python-3.0.tar.gz) = 743df60a643477465e4355880c56813ea8539415ea7c9631fb9b7cd7969a37cce572a6a94b785065d92baf9d7b6c753daa5d2f9709df7c9203c7effba46d58f2
SHA512 (selinux-sandbox-3.0.tar.gz) = 96fef5e0d7430b1d7379ed4203a83881b47bd7b4f0393416e526319b9da880d04cb729e81593278e208fa1bf6c639b4d502a8ec58552550450670a1e42751d9a
SHA512 (semodule-utils-3.0.tar.gz) = 004e8f02f7e7e6f016b2b5a1a7720a87409d77d0040f7df830cf73808c9f8e3d87b41a7cea273420909971ce8bcc6540d5a46bd25be8c032b12257b4861e1769
SHA512 (policycoreutils-3.1.tar.gz) = 0592f218563a99ba95d2cfd07fdc3761b61c1cc3c01a17ab89ad840169e1a7d4083521d5cacc72d1b76911d516bf592db7a3f90d9ef0cc11ceed007e4580e140
SHA512 (restorecond-3.1.tar.gz) = cdcf299f48b89a7c641ded9507b9b966bf648497394f8e988a9cb1ceb3224c86369706027f3416a4f9750836f7a8f4580a4b3df76673e03f897b383d7ed0e2c8
SHA512 (selinux-dbus-3.1.tar.gz) = d5e1715539ec9aeef2285fc141617b7c25f39ddacc3968d2d19722553b97b873632545a2c7002faef44b671604b2cfca52e9624c57cedbae64d616a080cc955f
SHA512 (selinux-gui-3.1.tar.gz) = c8bd618da3bd1dcc8aeb470e8410765ea7d38e861b0be78aaddaa5384ec3de12d364de1b63e2d9e3262e1179463f0ee78cb60f11ab72c996899bd72af137ae7c
SHA512 (selinux-python-3.1.tar.gz) = 5dd98f77ae8ea8bac6a89ec7def76e12496b9a9f8c9612c4cc1dac7a8e8c60380a00c857426bfefbcb4273706addd2594e9b467f69408ef284f082a09d45bd49
SHA512 (selinux-sandbox-3.1.tar.gz) = e9a772c720704de3fc33a70316780d5995442a1e25ba7df6dc68dd7b7a4eb59dfd2b68e4576051053fe81fbea207fcb1648baad3ea2d56d5b3005e9ca4b8ceb7
SHA512 (semodule-utils-3.1.tar.gz) = b92794bbfbce5834ee7f62fddb40b5506e9291e8fa7c5d669b2e281089b8f8dc40c4522ea287ac5deffdaee751442ba8e691e2ac45fdd378b60d5d6b2527d157
SHA512 (gui-po.tgz) = 8e0855256b825eea422b8e2b82cc0decf66b902c9930840905c5ad5dda7bef3679943a22db62709907d48f8a331d67edc5efed3e2638b53e379959b14077b4ea
SHA512 (policycoreutils-po.tgz) = 66b908f7a167225bebded46f9cf92f42eb194daa2a083d48de43c2a5d33fa42724c5add0a9d029ac9d62c500f6f1c8d3bc138dd598b1fd97e609d7cc7160be72
SHA512 (python-po.tgz) = 7f2a082b77c7b4417d5d3dac35d86dd635635a9c05a80e5f9284d03604e2f2a06ec879fb29b056d1a46d3fc448cd76e6fd25196834c18a161fd6677f2e11b2be