Commit Graph

1223 Commits

Author SHA1 Message Date
Petr Lautrbach
2a7fa6a48c policycoreutils-3.4-5
- gettext: handle unsupported languages properly (#2100378)
- semodule: rename --rebuild-if-modules-changed to --refresh
- python: Split "semanage import" into two transactions (#2063353)
- selinux-autorelabel: Do not force reboot (#2093133)
2022-07-25 18:05:51 +02:00
Fedora Release Engineering
a8c0d4388c Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2022-07-22 15:10:52 +00:00
Python Maint
37088605ae Rebuilt for Python 3.11 2022-06-13 14:53:19 +02:00
Petr Lautrbach
11a3f105c4 Rebuild 2022-05-25 16:52:53 +02:00
Petr Lautrbach
3fb36808c0 SELinux userspace 3.4 release 2022-05-19 15:54:02 +02:00
Petr Lautrbach
3119f59e53 SELinux userspace 3.4-rc3 release 2022-05-10 17:30:55 +02:00
Petr Lautrbach
5dcaf75761 policycoreutils-3.4-0.rc2.1
- SELinux userspace 3.4-rc2 release
2022-04-21 20:31:39 +02:00
Petr Lautrbach
013d1dc731 policycoreutils-3.4-0.rc1.1
- SELinux userspace 3.4-rc1 release
2022-04-13 12:59:56 +02:00
Petr Lautrbach
e68faf500b policycoreutils-3.3-5
- Improve error message when selabel_open fails
2022-02-22 10:07:05 +01:00
Petr Lautrbach
8be71ebc82 policycoreutils-3.3-4
- semodule: add command-line option to detect module changes
- fixfiles: Use parallel relabeling
2022-02-19 11:10:59 +01:00
Fedora Release Engineering
1ddbcb0893 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2022-01-21 09:13:46 +00:00
Petr Lautrbach
2ffe12911e policycoreutils-3.3-2
- setfiles/restorecon: support parallel relabeling with -T <N> option
- semodule: add -m | --checksum option
2021-11-29 12:51:17 +01:00
Petr Lautrbach
a5f1b8ddc2 SELinux userspace 3.3 release 2021-10-22 15:04:46 +02:00
Petr Lautrbach
dfa7890c72 SELinux userspace 3.3-rc3 release 2021-10-11 10:04:38 +02:00
Petr Lautrbach
4ae915ba4e SELinux userspace 3.3-rc2 release 2021-09-29 18:34:29 +02:00
Ondrej Mosnacek
ad77419a1d Make p-devel's selinux-policy-devel dep conditional on selinux-policy
The policycoreutils-devel package is used not only for working with an
installed policy, but also for building the policy from sources. In the
latter case, there is no need to install selinux-policy-devel (and
selinux-policy along with it), so make the dependency conditional on
selinux-policy.

Since policy is often built from source in a mock chroot or a container,
this will avoid the awkward and unnecessary cyclic build dependency of
selinux-policy on itself.

Signed-off-by: Ondrej Mosnacek <omosnace@redhat.com>
2021-08-10 19:29:27 +00:00
Petr Lautrbach
ea27f43a6d Drop forgotten ru/ man pages from -restorecond
It's was a leftover from the rebase before the latest rebase
2021-08-03 10:34:52 +02:00
Petr Lautrbach
5da4fbf19c policycoreutils-3.2-5
Rebase on upstream commit 32611aea6543

See
    $ cd SELinuxProject/selinux
    $ git log --pretty=oneline libsepol-3.2..32611aea6543 -- policycoreutils python gui sandbox dbus semodule-utils restorecond
2021-07-28 19:10:43 +02:00
Fedora Release Engineering
9dd12dbbe5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2021-07-23 03:47:20 +00:00
Python Maint
e3fdda47ee Rebuilt for Python 3.10 2021-06-03 10:45:38 +02:00
Petr Lautrbach
d7133c7185 policycoreutils-3.2-2
- Do not use Python slip
- dbus: use GLib.MainLoop
- fixfiles: do not exclude /dev and /run in -C mode
2021-05-13 08:48:18 +02:00
Vit Mojzis
4e05786ea5 Remove old translation files
The following translation files (without any translated strings) will no
longer be part of the package (only policycoreutils.... python, gui and
sandbox are not affected): aln.po ast.po az.po bn_BD.po bo.po brx.po
dz.po eo.po es_MX.po hy.po ks.po ku.po ky.po la.po lo.po lt_LT.po
lv_LV.po mg.po mn.po my.po si_LK.po tl.po vi_VN.po wo.po xh.po
zh_CN.GB2312.po zh_HK.po zh_TW.Big5.po

Fixes https://bugzilla.redhat.com/show_bug.cgi?id=1578148
2021-03-11 15:39:36 +00:00
Petr Lautrbach
65687b17c1 SELinux userspace 3.2 release
Also simplify the build using source directory snapshot provided with
the release, see
https://github.com/SELinuxProject/selinux/releases/tag/3.2
2021-03-08 16:41:05 +01:00
Zbigniew Jędrzejewski-Szmek
2304844e56 Rebuilt for updated systemd-rpm-macros
See https://pagure.io/fesco/issue/2583.
2021-03-02 16:13:03 +01:00
Petr Lautrbach
8c9bb8afaf SELinux userspace 3.2-rc2 release 2021-02-05 11:18:47 +01:00
Fedora Release Engineering
3ec9603c09 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2021-01-27 08:23:48 +00:00
Petr Lautrbach
b96da65939 SELinux userspace 3.2-rc1 release
https://lore.kernel.org/selinux/87a6t36bpp.fsf@redhat.com/T/#u
2021-01-20 20:44:33 +01:00
Petr Lautrbach
d56dce0a5d policycoreutils-3.1-8
- Fix BuildRequires to libsemanage-devel
2020-11-24 10:47:54 +01:00
Petr Lautrbach
b0ed1f8d21 policycoreutils-3.1-7
- python/sepolicy: allow to override manpage date
- selinux_config(5): add a note that runtime disable is deprecated
2020-11-20 15:10:04 +01:00
Petr Lautrbach
f052664e78 policycoreutils-3.1-6
- Require latest setools
2020-11-09 10:52:54 +01:00
Petr Lautrbach
7a6b569fa6 Add make to BuildRequires 2020-11-04 20:30:35 +01:00
Petr Lautrbach
f978fdc2d2 Depend on git-core instead of git 2020-11-03 15:38:08 +01:00
Petr Lautrbach
98cfe16c02 policycoreutils-3.1-5
- Build with libsepol.so.1 and libsemanage.so.2
- Set X-GNOME-HiddenUnderSystemd=true in restorecond.desktop file
- fixfiles: correctly restore context of mountpoints
- sepolgen: print extended permissions in hexadecimal
2020-11-01 14:17:42 +01:00
Petr Lautrbach
c65daa990e Rebase on db0f2f382e31 at SELinuxProject
- Build with libsepol.so.1 and libsemanage.so.2
- Set X-GNOME-HiddenUnderSystemd=true in restorecond.desktop file
- fixfiles: correctly restore context of mountpoints
- sepolgen: print extended permissions in hexadecimal
2020-11-01 14:17:42 +01:00
Fedora Release Engineering
d151b2c053 - Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-08-01 07:10:58 +00:00
Fedora Release Engineering
f853c76a5b - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-07-28 22:48:53 +00:00
Tom Stellard
a73719697a Use make macros
https://fedoraproject.org/wiki/Changes/UseMakeBuildInstallMacro
2020-07-14 02:51:56 +00:00
Petr Lautrbach
50de5507f3 policycoreutils-3.1-1
- SELinux userspace 3.1 release
2020-07-10 20:25:54 +02:00
Petr Lautrbach
2af2f550d6 Move sandbox utility from python-utils to sandbox subpackage (#1627079) 2020-07-10 15:51:12 +02:00
Petr Lautrbach
44dfe0fd37 policycoreutils-3.0-4
- policycoreutils-dbus requires python3-gobject-base

Fixes:

    $ gdbus introspect --system -d org.selinux -o /
    Error: Timeout was reached
2020-06-01 09:16:08 +02:00
Miro Hrončok
efa9d6cac8 Rebuilt for Python 3.9 2020-05-23 06:15:07 +02:00
Fedora Release Engineering
c00b4867ac - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2020-01-30 09:30:00 +00:00
Petr Lautrbach
7ccd1ee567 SELinux userspace 3.0 release 2019-12-06 09:36:45 +01:00
Petr Lautrbach
da2585a281 SELinux userspace 3.0-rc1 release candidate 2019-11-11 11:45:22 +01:00
Petr Lautrbach
d4e16d7c7d policycoreutils-2.9-7.fc32
- semanage: Do not use default s0 range in "semanage login -a" (#1312283)
2019-09-04 07:48:15 +02:00
Petr Lautrbach
bfe01763d9 semanage: Do not use default s0 range in "semanage login -a"
Using the "s0" default means that new login mappings are always added with "s0"
range instead of the range of SELinux user.

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1312283
2019-09-04 07:48:15 +02:00
Petr Lautrbach
757b820a2b policycoreutils-2.9-6.fc32
- gui: Fix remove module in system-config-selinux (#1740936)
2019-08-29 10:09:52 +02:00
Petr Lautrbach
d6f96f416d gui: Fix remove module in system-config-selinux
When a user tried to remove a policy module with priority other than 400 via
GUI, it failed with a message:

libsemanage.semanage_direct_remove_key: Unable to remove module somemodule at priority 400. (No such file or directory).

This is fixed by calling "semodule -x PRIORITY -r NAME" instead of
"semodule -r NAME".

Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1740936
2019-08-29 10:08:55 +02:00
Petr Lautrbach
a2e668e9c9 policycoreutils-2.9-5.fc32 2019-08-23 13:42:11 +02:00
Petr Lautrbach
5ea7b37cde policycoreutils-2.9-5.fc32
- fixfiles: Fix unbound variable problem
2019-08-23 13:29:36 +02:00