policycoreutils-2.8-1

- SELinux userspace 2.8 release
This commit is contained in:
Petr Lautrbach 2018-05-25 11:45:50 +02:00
parent dafef9cd56
commit e02a588654
7 changed files with 71 additions and 63 deletions

7
.gitignore vendored
View File

@ -269,3 +269,10 @@ policycoreutils-2.0.83.tgz
/selinux-python-2.8-rc3.tar.gz
/selinux-sandbox-2.8-rc3.tar.gz
/semodule-utils-2.8-rc3.tar.gz
/policycoreutils-2.8.tar.gz
/restorecond-2.8.tar.gz
/selinux-dbus-2.8.tar.gz
/selinux-gui-2.8.tar.gz
/selinux-python-2.8.tar.gz
/selinux-sandbox-2.8.tar.gz
/semodule-utils-2.8.tar.gz

View File

@ -1,7 +1,7 @@
diff --git policycoreutils-2.8-rc3/scripts/fixfiles policycoreutils-2.8-rc3/scripts/fixfiles
index 1aa330f..7ec0396 100755
--- policycoreutils-2.8-rc3/scripts/fixfiles
+++ policycoreutils-2.8-rc3/scripts/fixfiles
diff --git policycoreutils-2.8/scripts/fixfiles policycoreutils-2.8/scripts/fixfiles
index b277958..53d28c7 100755
--- policycoreutils-2.8/scripts/fixfiles
+++ policycoreutils-2.8/scripts/fixfiles
@@ -108,6 +108,7 @@ exclude_dirs_from_relabelling() {
fullFlag=0
BOOTTIME=""

View File

@ -1,26 +1,24 @@
%global libauditver 2.1.3-4
%global libsepolver 2.8-0
%global libsemanagever 2.8-0
%global libselinuxver 2.8-0
%global libsepolver 2.8-1
%global libsemanagever 2.8-1
%global libselinuxver 2.8-1
%global sepolgenver 2.8
%global generatorsdir %{_prefix}/lib/systemd/system-generators
%global rcversion rc3
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 2.8
Release: 0%{?rcversion:.%rcversion}.2%{?dist}
Release: 1%{?dist}
License: GPLv2
# https://github.com/SELinuxProject/selinux/wiki/Releases
Source0: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/policycoreutils-2.8-rc3.tar.gz
Source1: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/selinux-python-2.8-rc3.tar.gz
Source2: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/selinux-gui-2.8-rc3.tar.gz
Source3: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/selinux-sandbox-2.8-rc3.tar.gz
Source4: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/selinux-dbus-2.8-rc3.tar.gz
Source5: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/semodule-utils-2.8-rc3.tar.gz
Source6: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180510/restorecond-2.8-rc3.tar.gz
Source0: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/policycoreutils-2.8.tar.gz
Source1: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/selinux-python-2.8.tar.gz
Source2: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/selinux-gui-2.8.tar.gz
Source3: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/selinux-sandbox-2.8.tar.gz
Source4: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/selinux-dbus-2.8.tar.gz
Source5: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/semodule-utils-2.8.tar.gz
Source6: https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/restorecond-2.8.tar.gz
URL: https://github.com/SELinuxProject
Source12: policycoreutils_man_ru2.tar.bz2
Source13: system-config-selinux.png
@ -32,9 +30,9 @@ Source18: selinux-autorelabel.target
Source19: selinux-autorelabel-generator.sh
# download https://raw.githubusercontent.com/fedora-selinux/scripts/master/selinux/make-fedora-selinux-patch.sh
# run:
# HEAD https://github.com/fedora-selinux/selinux/commit/11eab8523bec5fcded6c336e3112f30f7931cba6
# HEAD https://github.com/fedora-selinux/selinux/commit/0e84c8fe6bb895d22f706be1c8f59119c6427f64
# $ for i in policycoreutils selinux-python selinux-gui selinux-sandbox selinux-dbus semodule-utils restorecond; do
# VERSION=2.8-rc3 ./make-fedora-selinux-patch.sh $i
# VERSION=2.8 ./make-fedora-selinux-patch.sh $i
# done
Patch: policycoreutils-fedora.patch
Patch1: selinux-python-fedora.patch
@ -85,8 +83,8 @@ to switch roles.
%setup -q -T -D -a 6 -n selinux
%patch -p0 -b .policycoreutils-fedora
cp %{SOURCE13} selinux-gui-%{version}%{?rcversion:-%rcversion}/
tar -xvf %{SOURCE14} -C selinux-python-%{version}%{?rcversion:-%rcversion}/sepolicy/
cp %{SOURCE13} selinux-gui-%{version}/
tar -xvf %{SOURCE14} -C selinux-python-%{version}/sepolicy/
%patch1 -p0 -b .selinux-python
#%patch2 -p0 -b .selinux-gui
%patch3 -p0 -b .selinux-sandbox
@ -97,13 +95,13 @@ tar -xvf %{SOURCE14} -C selinux-python-%{version}%{?rcversion:-%rcversion}/sepol
%build
%set_build_flags
make -C policycoreutils-%{version}%{?rcversion:-%rcversion} LSPP_PRIV=y SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" SEMODULE_PATH="/usr/sbin" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-python-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-gui-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-sandbox-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-dbus-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C semodule-utils-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C restorecond-%{version}%{?rcversion:-%rcversion} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C policycoreutils-%{version} LSPP_PRIV=y SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" SEMODULE_PATH="/usr/sbin" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-python-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-gui-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-sandbox-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C selinux-dbus-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C semodule-utils-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
make -C restorecond-%{version} SBINDIR="%{_sbindir}" LSPP_PRIV=y LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" all
%install
mkdir -p %{buildroot}%{_bindir}
@ -113,20 +111,20 @@ mkdir -p %{buildroot}%{_mandir}/man5
mkdir -p %{buildroot}%{_mandir}/man8
%{__mkdir} -p %{buildroot}/%{_usr}/share/doc/%{name}/
make -C policycoreutils-%{version}%{?rcversion:-%rcversion} LSPP_PRIV=y DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" SEMODULE_PATH="/usr/sbin" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C policycoreutils-%{version} LSPP_PRIV=y DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" SEMODULE_PATH="/usr/sbin" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-python-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python2} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-python-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-python-%{version} PYTHON=%{__python2} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-python-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-gui-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-gui-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-sandbox-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-sandbox-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-dbus-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C selinux-dbus-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C semodule-utils-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C semodule-utils-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C restorecond-%{version}%{?rcversion:-%rcversion} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
make -C restorecond-%{version} PYTHON=%{__python3} DESTDIR="%{buildroot}" SBINDIR="%{_sbindir}" LIBDIR="%{_libdir}" LIBSEPOLA="%{_libdir}/libsepol.a" install
# Systemd
@ -470,7 +468,7 @@ system-config-selinux is a utility for managing the SELinux environment
%{_mandir}/man8/semodule_package.8*
%{_mandir}/ru/man8/semodule_package.8*
%{!?_licensedir:%global license %%doc}
%license policycoreutils-%{version}%{?rcversion:-%rcversion}/COPYING
%license policycoreutils-%{version}/COPYING
%doc %{_usr}/share/doc/%{name}
%package restorecond
@ -490,7 +488,7 @@ The policycoreutils-restorecond package contains the restorecond service.
%{_mandir}/man8/restorecond.8*
%{_mandir}/ru/man8/restorecond.8*
%{!?_licensedir:%global license %%doc}
%license policycoreutils-%{version}%{?rcversion:-%rcversion}/COPYING
%license policycoreutils-%{version}/COPYING
%post restorecond
%systemd_post restorecond.service
@ -502,6 +500,9 @@ The policycoreutils-restorecond package contains the restorecond service.
%systemd_postun_with_restart restorecond.service
%changelog
* Fri May 25 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-1
- SELinux userspace 2.8 release
* Tue May 22 2018 Petr Lautrbach <plautrba@redhat.com> - 2.8-0.rc3.2
- selinux-autorelabel: set UEFI boot order (BootNext) same as BootCurrent
- selinux-autorelabel: synchronize cached writes before reboot (#1385272)

View File

@ -1,7 +1,7 @@
diff --git selinux-dbus-2.8-rc3/org.selinux.conf selinux-dbus-2.8-rc3/org.selinux.conf
diff --git selinux-dbus-2.8/org.selinux.conf selinux-dbus-2.8/org.selinux.conf
index a350978..1ae079d 100644
--- selinux-dbus-2.8-rc3/org.selinux.conf
+++ selinux-dbus-2.8-rc3/org.selinux.conf
--- selinux-dbus-2.8/org.selinux.conf
+++ selinux-dbus-2.8/org.selinux.conf
@@ -12,12 +12,8 @@
<!-- Allow anyone to invoke methods on the interfaces,
@ -16,10 +16,10 @@ index a350978..1ae079d 100644
</policy>
</busconfig>
diff --git selinux-dbus-2.8-rc3/org.selinux.policy selinux-dbus-2.8-rc3/org.selinux.policy
diff --git selinux-dbus-2.8/org.selinux.policy selinux-dbus-2.8/org.selinux.policy
index 0126610..9772127 100644
--- selinux-dbus-2.8-rc3/org.selinux.policy
+++ selinux-dbus-2.8-rc3/org.selinux.policy
--- selinux-dbus-2.8/org.selinux.policy
+++ selinux-dbus-2.8/org.selinux.policy
@@ -70,9 +70,9 @@
<allow_active>auth_admin_keep</allow_active>
</defaults>

View File

@ -1,7 +1,7 @@
diff --git selinux-python-2.8-rc3/semanage/semanage.8 selinux-python-2.8-rc3/semanage/semanage.8
diff --git selinux-python-2.8/semanage/semanage.8 selinux-python-2.8/semanage/semanage.8
index 0bdb90f..0cdcfcc 100644
--- selinux-python-2.8-rc3/semanage/semanage.8
+++ selinux-python-2.8-rc3/semanage/semanage.8
--- selinux-python-2.8/semanage/semanage.8
+++ selinux-python-2.8/semanage/semanage.8
@@ -57,9 +57,8 @@ to SELinux user identities (which controls the initial security context
assigned to Linux users when they login and bounds their authorized role set)
as well as security context mappings for various kinds of objects, such
@ -14,10 +14,10 @@ index 0bdb90f..0cdcfcc 100644
while the semanage user command deals with the mapping from SELinux
user identities to authorized role sets. In most cases, only the
former mapping needs to be adjusted by the administrator; the latter
diff --git selinux-python-2.8-rc3/sepolicy/sepolicy/__init__.py selinux-python-2.8-rc3/sepolicy/sepolicy/__init__.py
diff --git selinux-python-2.8/sepolicy/sepolicy/__init__.py selinux-python-2.8/sepolicy/sepolicy/__init__.py
index 89346ab..24e3526 100644
--- selinux-python-2.8-rc3/sepolicy/sepolicy/__init__.py
+++ selinux-python-2.8-rc3/sepolicy/sepolicy/__init__.py
--- selinux-python-2.8/sepolicy/sepolicy/__init__.py
+++ selinux-python-2.8/sepolicy/sepolicy/__init__.py
@@ -1160,27 +1160,14 @@ def boolean_desc(boolean):
@ -52,10 +52,10 @@ index 89346ab..24e3526 100644
def reinit():
diff --git selinux-python-2.8-rc3/sepolicy/sepolicy/manpage.py selinux-python-2.8-rc3/sepolicy/sepolicy/manpage.py
diff --git selinux-python-2.8/sepolicy/sepolicy/manpage.py selinux-python-2.8/sepolicy/sepolicy/manpage.py
index ed8cb71..8121e5c 100755
--- selinux-python-2.8-rc3/sepolicy/sepolicy/manpage.py
+++ selinux-python-2.8-rc3/sepolicy/sepolicy/manpage.py
--- selinux-python-2.8/sepolicy/sepolicy/manpage.py
+++ selinux-python-2.8/sepolicy/sepolicy/manpage.py
@@ -126,8 +126,33 @@ def gen_domains():
domains.sort()
return domains

View File

@ -1,7 +1,7 @@
diff --git selinux-sandbox-2.8-rc3/sandboxX.sh selinux-sandbox-2.8-rc3/sandboxX.sh
diff --git selinux-sandbox-2.8/sandboxX.sh selinux-sandbox-2.8/sandboxX.sh
index eaa500d..4774528 100644
--- selinux-sandbox-2.8-rc3/sandboxX.sh
+++ selinux-sandbox-2.8-rc3/sandboxX.sh
--- selinux-sandbox-2.8/sandboxX.sh
+++ selinux-sandbox-2.8/sandboxX.sh
@@ -20,7 +20,7 @@ cat > ~/.config/openbox/rc.xml << EOF
</openbox_config>
EOF

14
sources
View File

@ -1,8 +1,8 @@
SHA512 (policycoreutils_man_ru2.tar.bz2) = 7272801da169b8d7dd3f8b7e368a63a4fbb7ae94599f9384bc450d142e6b2a3805ab542d650cbe9c8978c2d8e5c56ef4c11f361abfefeaf184ec3a4b0d2afb4c
SHA512 (policycoreutils-2.8-rc3.tar.gz) = 6100fdde5eb492a21028c470712dccffd25caf1cf2cabe5653df02126c19c7173cfd293b1e1ce3215bf7c59c32fed36e053348b1d5fb5916a24547d8e9c8794c
SHA512 (restorecond-2.8-rc3.tar.gz) = 1e52a2767e497d43125202ba66799c556b6a2d521ec6d747f96208e3b1d2c4bc8f7f28b3ca86fe47c0e0a2daac1de811a0630f02196a4c9502868a8c5e571dfc
SHA512 (selinux-dbus-2.8-rc3.tar.gz) = ce239bbba7905f4fef8563da8f753407c59cc0d79511d81aade54a53dce9f7ef0605393aa99cb97867acbe018c7966ed8c0a854199db8ae1088fe2be0f7bcaff
SHA512 (selinux-gui-2.8-rc3.tar.gz) = e2b7d42bc0f2622cd0d037f081a741d7d2a1e81a48d25024efeee187049433f61027e439cc8610c4762a7e4e7f38812baaa2ba2717b2a2b532afa6299d667fa1
SHA512 (selinux-python-2.8-rc3.tar.gz) = 0481891563df1872688d881d11bb498cbd402f7b31eb674fb83526e9fa391907b424be3df5da0cef17e053e3aca3200333bf90acfe42f7f58929f322ad447ab3
SHA512 (selinux-sandbox-2.8-rc3.tar.gz) = eef2bdbc832789073f3d5b012b46ae83f3ce18b726f620d6789ddc4454f5dac1016a00c7603346e7d335107072c56f8f115add70c0023422e4d7eb9505bc0a02
SHA512 (semodule-utils-2.8-rc3.tar.gz) = 8fd81a3785c6e47c6a4639850954603edd6f4a364928eb706f37a9f1164f8b2f7e8af5b640647bdb0c1e961a973b9dc5c3020edb870a6b4b5f9d079d718bcd52
SHA512 (policycoreutils-2.8.tar.gz) = 2b4a70836fd8727a16b8f8d4afcc39c9461ab6f5bc1ba5ce5833d41150da921ebb3c9bdbd1cfa7dd31fd382ba18b5433ca9b63bce58bd290db81fa9bedfe29f3
SHA512 (restorecond-2.8.tar.gz) = 5d72336782c3ad095746f8e6fa67e36448e5e76ca29586d8fe4962c64e505fa95c1458e8fc8f7d5bd589fff71b4be3758fb0cee3dacd2ccd0bc8476423e2540e
SHA512 (selinux-dbus-2.8.tar.gz) = 241b308a4754fdc618466fc0f60234c1a80583eaeca22fab96f2d2779ac91ae03437cdfa8320fcfe5f142cdab543f025425c90eded5ff55d06960f55704a99f2
SHA512 (selinux-gui-2.8.tar.gz) = 616323d0516cda80cdc13b8e66890b2c872695c276587304dd88a0948420011f5967ef46053f769f39863a9a9194f6e203102308c89f938ed66331f37c8a8d25
SHA512 (selinux-python-2.8.tar.gz) = e695c11122f7f8105b75d1ef98355fd2b82b40d93c2fd9e733dcd95d4d7c392f60b646df81203c43ad2a0e8447f9901083007e1572b78e17368ad2764ffa1aad
SHA512 (selinux-sandbox-2.8.tar.gz) = d86582639d1afc532998c2e94e0cc1fe9f7ce1daaa912a39b1b5dddf52c33965c063abe0cdcbcbe4017d5cbcabe351dcd9861323753dffc755de355b87c821b2
SHA512 (semodule-utils-2.8.tar.gz) = 13d79a22115f5448dafc5202dc3dec66b9ad826051d61d7c126defe823407959511db35713d97c7dfe9e79de96193fec91a10b98c13743e06a1213f5734f4ae7