From patchwork Sat Mar 11 13:12:52 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20803 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 492F4C6FD1F for ; Sat, 11 Mar 2023 13:13:36 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web11.44228.1678540408933527199 for ; Sat, 11 Mar 2023 05:13:28 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=GLqBjsRo; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBAeL006573; Sat, 11 Mar 2023 05:13:26 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=77GjDb4HN66LDa1ADZHlRufnddpjiREEBbwyRJwrEDg=; b=GLqBjsRo9d62puVBkCPG6ENN/vOMv/B2U8rWFfSgfbLYZo0cvADtkAQELpdtF9+CJ+CK kd+ubV92sJH6i2LbopmBRqIAiv3P0TmoziSZVu3IGiK37grCu9aKRltyWOL9CyV+/J3r EuMwooXXkIUn2WV1cmpQk6bfkoKZ2273lsl7xeUh55ZtTPoNbkRobWgytHN1sGpIsoBv QBWN4022d2Vr53+aunHyegDVYHI6wCF/sOJOPsSgSP7CwupxqS3a0mYLmMcbTbbNBCkI NfXvcLiqktoLoPtt+UPZstW7sKEbIRjihr4lpmxDCNG4arY4R2LhgX9/0NqpgD7D45fw jw== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2105.outbound.protection.outlook.com [104.47.58.105]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8t1r00bf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:26 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LLWtGGCrUXkQnJOXIeeBtc099FxNZgXBes7CwRPIQof/Vbwm6Wwyn85+anZzYGy5EhJIKTfLTNqohFJo0Wy8aGaIcQSsv4Dr/t31Dzv5YmoH8TUoqJZPCC9orVY11fQKK3Sjg3596XuhLPIWP6s0mnbwHrtdOvE5pwmAJzyCqYNMnOHqqoWR78pc83FRTQbuy7ig/IzHwmAa3t9c5bQ68rTu4onsgbEv08ujL3YSKk6AzsdsrTo2xXbU9lsnEOCchfHBPmOsHmkRfgzytDhQ3cLN75AXJrXjRh9UkDYT/Sr0UIe9N0QLwwK+X1B6FcKXqB74yN/WLOu2FElByXVM/w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=77GjDb4HN66LDa1ADZHlRufnddpjiREEBbwyRJwrEDg=; b=F12/wzwV34l/HJH/MT4c0C0cJ/ixMm0ErAyuJRpSS6J+wy+HHNytKJA1kIWH8vu69B1E+WtBOO7ecAAgtQslLGkQ6Hhz+2H2IJ3kxv4Ias0SkXfm165WChk9gEfQYzVWd2B6yMNb8i+PWFTmdA4gLBYyxwNN+8wNeh79ZbNZLTOlP+HGxiGTbiuloyJXdjyTeZOIs0PQVr1k30uGzk4LnBR1xusE1MjI/hj8Edm+70f2gx3UJrBclqt0GAyOqZxwTFsWCuK+kLngJNQTELoLCobDu5cohNNGVX0gCRfGFaSIIRJpORC5ZN+CX4lXl6DjGNmKXWj4dg6hJt0pO/MKSw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:24 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:23 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 01/17] gitignore: add it Date: Sat, 11 Mar 2023 21:12:52 +0800 Message-Id: <20230311131308.1337339-1-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: b10df25a-5a78-4033-8df5-08db22326436 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(4744005)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: b10df25a-5a78-4033-8df5-08db22326436 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:23.1655 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: iC0WweSwWomtrM3IN7zBGXTK3raeLOOSuaI9ev/zT27ScJj7ZEHYbyrEt3CCGR4JPfHGUaEofnbIFmp9plP12w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: ZmD2SJ4dbtgLpnKwXnRRHlKG-tAz7_Zg X-Proofpoint-GUID: ZmD2SJ4dbtgLpnKwXnRRHlKG-tAz7_Zg X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 mlxlogscore=535 suspectscore=0 malwarescore=0 priorityscore=1501 clxscore=1011 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:36 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59385 Signed-off-by: Yi Zhao --- .gitignore | 7 +++++++ 1 file changed, 7 insertions(+) create mode 100644 .gitignore diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..c01df45 --- /dev/null +++ b/.gitignore @@ -0,0 +1,7 @@ +*.pyc +*.pyo +/*.patch +*.swp +*.orig +*.rej +*~ From patchwork Sat Mar 11 13:12:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20807 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4A12EC6FD1C for ; Sat, 11 Mar 2023 13:13:36 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web11.44227.1678540408525728457 for ; Sat, 11 Mar 2023 05:13:28 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=AsHNHEe7; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBAeM006573; Sat, 11 Mar 2023 05:13:26 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=FBrrBMGOo1Dr+mRWttgC850gC0dBDKVdRbkjIQO5x4g=; b=AsHNHEe7eJpJpwSiQj73Ofic0Kg0L3FTpFy5xnR4/DdJizsdysnlJyoydHQhwUei5QtX IRmTB0kGBf7uFw5iUlqwt/KAo95Hk1kTQiraTBUDNrLxmOTA6dHL0BIgik4FRnlhzeHI wlgcPmirpftFoESIYyQV61W+ll63U7sPP6J3FKqN4eZxKQoUqseE6B88PANmdV4HhXxA gPMypqBy9NaSsQDU9JEM10qam4xIKqumqmihGjVzIqAWfKMoeqaeyK10c3LO+joc3VgB AGLYE+j3I1Xq7kPjwf/GCjbvnF/pjZmeAJKM4sPne608/WL2JHz2QICg3uGV2tw+p3tp tg== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2105.outbound.protection.outlook.com [104.47.58.105]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8t1r00bf-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:26 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=KxOcwx8QOM514X2JaysKW01yFIpr/N6ElFTMNrJAMSGw0m3rKPeR6blK0Ifwu+KMezlQXyy3BByIA32cEj3jNjN9o8AK9h4xNsdIkgGkh426HjOR9hKt69Mk/lPgairqjMmVnS5ir0xv2N6Wa0yiw0U++jX+TgrENz9y+wr6SkkjZ2Ya3jWCUnGVFUabUEUzVHvNdrvTN+S/LJe7ftLveUqB9G3AWWHsPcUql9Hpo83t4eVRyulYpa9gp+dkwlvUZ9hpu4GZ5rs5jYVRxlXt0q4fxY2qM84epuMh9pwtDWrsGc6uwKSpMkoqTsn7tZRh3JqTlP5bXcIT6X3PYWwBSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=FBrrBMGOo1Dr+mRWttgC850gC0dBDKVdRbkjIQO5x4g=; b=XTfYM3jSJwOT0en0qPDC8RlBp4dr4zYoTWodMP60rAQ8gvfBeLgto23zEHkUIokio/sb3QU/BAUsmS9VdjrXGCs3lgQfJ7OOpiUyRiSRCoZM3j8GtP2eHjRG5ixfQVpILvZbOJtAUpozzV7h0vbuPh9upixyq4ATSfn4HwmlJrwoJcgj/E+6D3MZp0DpHkAZFGwBrCkIf6pMIvLSG510Jdax9OK0sItfZ9h+ZhJA/LLCXDMZAORBqzIwCoiSb0CLMlGQKspo3lxP4n/t/LLZ70CN3r1f8CVB6iATXnNUyt8Hq7BIStNJaT4bYCw6yLv7SnK0LPNI3NUwYQykFuhRZg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:25 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:25 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 02/17] refpolicy: update to latest git rev Date: Sat, 11 Mar 2023 21:12:53 +0800 Message-Id: <20230311131308.1337339-2-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 2144e7a0-4afe-488d-dabf-08db22326575 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(15650500001)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2144e7a0-4afe-488d-dabf-08db22326575 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:25.0394 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: g5zI352kQvIwC9chI/Dgk5Qtb/Oz53f53pYpuMxzx9lEHYW9V/1saoGXtX2SAcBTH6fIkd6+2tcx5Fy0d+kdTA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: ApENJyETj7HQg_T9naz-rQPzxXLH5ZFZ X-Proofpoint-GUID: ApENJyETj7HQg_T9naz-rQPzxXLH5ZFZ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 mlxlogscore=747 suspectscore=0 malwarescore=0 priorityscore=1501 clxscore=1015 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:36 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59384 Drop 0003-refpolicy-minimum-make-dbus-module-optional.patch as the issue has been fixed upstream. Signed-off-by: Yi Zhao --- .../refpolicy/refpolicy-minimum_git.bb | 1 - ...cy-minimum-make-dbus-module-optional.patch | 36 ------------------- recipes-security/refpolicy/refpolicy_git.inc | 2 +- 3 files changed, 1 insertion(+), 38 deletions(-) delete mode 100644 recipes-security/refpolicy/refpolicy/0003-refpolicy-minimum-make-dbus-module-optional.patch diff --git a/recipes-security/refpolicy/refpolicy-minimum_git.bb b/recipes-security/refpolicy/refpolicy-minimum_git.bb index a50a4cd..67c3785 100644 --- a/recipes-security/refpolicy/refpolicy-minimum_git.bb +++ b/recipes-security/refpolicy/refpolicy-minimum_git.bb @@ -14,7 +14,6 @@ domains are unconfined. \ SRC_URI += " \ file://0001-refpolicy-minimum-make-sysadmin-module-optional.patch \ file://0002-refpolicy-minimum-make-xdg-module-optional.patch \ - file://0003-refpolicy-minimum-make-dbus-module-optional.patch \ " POLICY_NAME = "minimum" diff --git a/recipes-security/refpolicy/refpolicy/0003-refpolicy-minimum-make-dbus-module-optional.patch b/recipes-security/refpolicy/refpolicy/0003-refpolicy-minimum-make-dbus-module-optional.patch deleted file mode 100644 index d545d2a..0000000 --- a/recipes-security/refpolicy/refpolicy/0003-refpolicy-minimum-make-dbus-module-optional.patch +++ /dev/null @@ -1,36 +0,0 @@ -From e28807393f105a16528cb5304283bde0b771fc4e Mon Sep 17 00:00:00 2001 -From: Yi Zhao -Date: Wed, 9 Nov 2022 10:53:26 +0800 -Subject: [PATCH] refpolicy-minimum: make dbus module optional - -The mount module invokes interface -dbus_dontaudit_write_system_bus_runtime_named_sockets which is from dbus -module. Since dbus is not a core moudle in sysvinit system, we could -make this interface optional in mount module by optional_policy. Then we -could make the minimum policy without dbus module. - -Upstream-Status: Inappropriate [embedded specific] - -Signed-off-by: Yi Zhao ---- - policy/modules/system/mount.te | 4 +++- - 1 file changed, 3 insertions(+), 1 deletion(-) - -diff --git a/policy/modules/system/mount.te b/policy/modules/system/mount.te -index 97f49e58e..b59529a01 100644 ---- a/policy/modules/system/mount.te -+++ b/policy/modules/system/mount.te -@@ -146,7 +146,9 @@ selinux_getattr_fs(mount_t) - - userdom_use_all_users_fds(mount_t) - --dbus_dontaudit_write_system_bus_runtime_named_sockets(mount_t) -+optional_policy(` -+ dbus_dontaudit_write_system_bus_runtime_named_sockets(mount_t) -+') - - ifdef(`distro_redhat',` - optional_policy(` --- -2.25.1 - diff --git a/recipes-security/refpolicy/refpolicy_git.inc b/recipes-security/refpolicy/refpolicy_git.inc index 54e0890..65bd8c8 100644 --- a/recipes-security/refpolicy/refpolicy_git.inc +++ b/recipes-security/refpolicy/refpolicy_git.inc @@ -2,7 +2,7 @@ PV = "2.20221101+git${SRCPV}" SRC_URI = "git://github.com/SELinuxProject/refpolicy.git;protocol=https;branch=master;name=refpolicy;destsuffix=refpolicy" -SRCREV_refpolicy ?= "03d486e306555da161b653c88e804ce23f3a0ea4" +SRCREV_refpolicy ?= "f625d5b78832dc699e2b8aed74eb53c826372a0f" UPSTREAM_CHECK_GITTAGREGEX = "RELEASE_(?P\d+_\d+)" From patchwork Sat Mar 11 13:12:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20805 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56147C74A5B for ; Sat, 11 Mar 2023 13:13:36 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.44267.1678540412486832830 for ; Sat, 11 Mar 2023 05:13:32 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=niRGcsqi; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BD3C1G012457; Sat, 11 Mar 2023 05:13:30 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=O75vKtw0I4rS8DzCxBSgIvrVkSjm/Q7WCpVgr+WkZOg=; b=niRGcsqivCqzDrb8rs2roivf26pqWucRyp0kiDZPoW2d0IpbdeDZHsxkM41rSmKDp1Qi ETqVzP3G0/jEa13RigCuZDi+ZNDoU2b/BbBV07lFhLQu2ZRPsk1hORtHVf96KPWC0xAt u3OY+r6i9gpqfiHTjrRQBKk+wfLTNc8pqv1x90wg+Qure8FWPfBa85cIakH33laYLcpb F5+mYQQ6Cxibgn0KUHxu3OBuPR0rMyMLXPWxjL7isWhPETJYKz+/fiCYUj8uY0kGqtjY 8oWwQBvCcKl6oNexiGV9Qr+eb7TeIyQCDm7gm7YGxhzPwh3pSsnpH4fWo/H0RRnTyYUX Cw== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2106.outbound.protection.outlook.com [104.47.58.106]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8nt8r554-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:30 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HJKGfiLGDRnIWNWSwJW4JDP/jOJGkUTDNTZHzCI0TSBMJU8OkaG7diHdkK6zm330idb/gkY2DXghMcb92+EaPHwc50xvmbdatFO2l3YocvqPDO8FoiuQGAK9iCwrY43N0AVyBEIjpSmoGvPI0T0udGFTl/zxNOZz2Lir2qUolNgpFq4Qg1sHvKFpWc2SDKX6ZLUC/TV3qYKv/eK3PAXYl8aKlEgk89Q5AME8Tc03qEh8Wi0b+sv3LVovbw75BrvKejYDMhnb6YoFKMlSk3l+jDMqDuwusXiuVZ3/XdFabK4Nox9SKkUoeR/yT9RWJntmA5Y1BQmQiqg14aX+3Y8pJA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=O75vKtw0I4rS8DzCxBSgIvrVkSjm/Q7WCpVgr+WkZOg=; b=OuXaqCYxzu04VhqpWGc6Ba/QWojInZ+ibU95TrwwkQlWug4Kdi0F1eVclBVVre9ueqojAipBRXCOosfh9gTy8AneUgY8E56vMk1E7OLdZH9R0UQRWTfseddCyAfmf66Zl2ZIZDpn0El8sNCsvK75ugLlb+6rnwAx/yYeA9N8IaebYltqvn2/bmkeFa+Dm8tVZRigKYOGKAoDRBK38L8aWLvav0HaF75BRnykhcTR123KCbRHweK9qoJahgYzOtpw04QM1YESPyqXNXczeJoTL7jr1dA9oN/dB1c1s03TypLJbU7qlAgKGbIsH8HWYPSQet7/k4O5woKXf81pm++l4Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:27 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:27 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 03/17] selinux: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:54 +0800 Message-Id: <20230311131308.1337339-3-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 1bb636e3-9496-4a3d-1690-08db22326694 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(4744005)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(966005)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1bb636e3-9496-4a3d-1690-08db22326694 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:27.0559 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Qt+cwNe/wcvatyQCokmghDHydqHNjThCyg/Ur7uzIrLurPV1tHNXm87rFiJKfXMi6kHnLMhyqKNOQP0tQiVdBg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: iqN_l5Yc5U8C3llsrjMuT0hGbdkciUi3 X-Proofpoint-GUID: iqN_l5Yc5U8C3llsrjMuT0hGbdkciUi3 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=893 suspectscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:36 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59387 ChangeLog: https://github.com/SELinuxProject/selinux/releases/tag/3.5 Signed-off-by: Yi Zhao --- recipes-security/selinux/selinux_common.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/recipes-security/selinux/selinux_common.inc b/recipes-security/selinux/selinux_common.inc index 86c748f..87e9231 100644 --- a/recipes-security/selinux/selinux_common.inc +++ b/recipes-security/selinux/selinux_common.inc @@ -1,7 +1,7 @@ HOMEPAGE = "https://github.com/SELinuxProject" SRC_URI = "git://github.com/SELinuxProject/selinux.git;branch=master;protocol=https" -SRCREV = "0a8c177dacdc1df96ea11bb8aa75e16c4fa82285" +SRCREV = "d6e96c5929a3f1aa1dce93505edd9f0158757ac2" UPSTREAM_CHECK_GITTAGREGEX = "(?P\d+(\.\d+)+)" From patchwork Sat Mar 11 13:12:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20804 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 46E8BC61DA4 for ; Sat, 11 Mar 2023 13:13:36 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.44266.1678540411900105996 for ; Sat, 11 Mar 2023 05:13:32 -0800 Authentication-Results: mx.groups.io; dkim=fail reason="body hash did not verify" header.i=@windriver.com header.s=pps06212021 header.b=CDUEamHd; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BD3C1H012457; Sat, 11 Mar 2023 05:13:30 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-type : content-transfer-encoding : mime-version; s=PPS06212021; bh=HmZO51ENXNFpayaohMVFelead2egJ8NAKUzklOWo/+Y=; b=CDUEamHddDLY164tLN10zJ8WrmMJnD52o7wQkCmTn3X3FUZVDOKxl/38XVL5Xr7ddpsX FCORiip9MUkHZSkLtjL/ieli8KSfVAsNtQmI64U9oF1gVIqJHf20dfduAxW4w2rK4Y4I rOb5dLZ+E4dagz5TF/JQT0y9q2wOG7GXASzawcXauCb3Wp78EOeasL6YmPBwVCvVk8ya kPTfpmsfyyrmlkB7pXO31U2IdVu0BuyqvE2LQ0UT/rvDiE0pGBwrXmHof7iTMYJaSING 5OqIVm+/ArAdNJwlTVm1xWR3M/ax2IxT9EnkXLh4FrGs5lNxTIuTOLh2Ybjch54UPLhg AA== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2106.outbound.protection.outlook.com [104.47.58.106]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8nt8r554-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:30 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bsK0DPsBblebEc2w63RaYZzvQJE0e3NBuBJARhGfiA/SJ9XAkCS2r5NQPCg3O9DRzJXk+t+mDWZY+54KKuSIhRAMwVQNd7JDN9hRTuKRcytsNvivvafiz9CaoMTjL/NNtXUj2IPYWpkFfCFgcwTjXAbpha19xk76rjA6YlbNoHrQ7nsfH8Rjuth0gve4YKEtdm0FbT1+Iu73iv8cjBwCUTSxvVxsoTIdh6Y5Vxvdg26b+fBl6dhAmkokpmh7Zwbbngzc5AE1yKYfuyE2KR7bY0dDmqrDxNwL9fRSJ8k+DMVNmqX5Mddj5HrxyPfm05ew+4eDPK4CnSgV1t9Tc/lgvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=HmZO51ENXNFpayaohMVFelead2egJ8NAKUzklOWo/+Y=; b=RahQjUhY13tgNMdRPIXOSY2zENJM2OSDQICTZKgvlytCN3GnQlJ5hzwJj+6PEqLs7/ojyCK8M4vX7IujJ71vXKTVsYAd9QYb823xzh9IZmU3e45mG3ct1Qei55sufOUqhn4lR32khc9x8xmU4nFwLBIqBZ+W9GbT69pU9XfETGTXeDmw/jqY3+n9dDIZIjOY7FofROXVy7xxm3wHpcscstG6iXDZfaUmFW4umqPYHJRHDUQp3sJ8XoYpjDYassG/LHdk8uVw/oDBZmzsw1doyEqdXbLV6HQ+dUKlead/WtCuiDsDOyBa5LwqMQMm1baYV0b+GELBV0D0C7uCzX9QTw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:29 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:29 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 04/17] libsepol: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:55 +0800 Message-Id: <20230311131308.1337339-4-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 16c3f4aa-c711-454c-9a36-08db223267ce X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(66574015)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?utf-8?q?H6tSRiOKohSzzYLgDF5OSnyen83o?= =?utf-8?q?S5Wh2hG6MRpfKOw3JzfxWmSp4ISgmrtzBj6RaZtM5eyp9gGcl83r3qLbsEHffhQd1?= =?utf-8?q?XVQQG2B+IX+uBX64K5NLrCo/T6KL+lUF/wLBksUmguLJHZW/EoqZgy9ZRlTzVnI6s?= =?utf-8?q?uBnMzTmQTA0oiFMUA9kyaLyDqJJ1p3u6rcMQaPwtyWf93wZVJwWB//If7oxW/bm4s?= =?utf-8?q?6wiw1bjRJ/dNJCu/n9b82h1gLqX1YuNFUfW24zJCC1uml1H9Z9NHRjW9qTkpZAXs2?= =?utf-8?q?M3yflhGXiB59lahm7WCuKYgwnvYH49ftopjXAMblKABoZrUvVqCrEOASPVzM3VUUW?= =?utf-8?q?YxpWwHHye2rUR4TMI7Tc7M9/vus99ot0gSbJpPBYI16repgGgYpE/N3mA3yw/hGwS?= =?utf-8?q?uhk/VSbOQbeajGA6L8LUMv/+inUMJPPMxHYVHhIvXlPD0AVB08HdwkL8P52qjMkq1?= =?utf-8?q?vLQeHCH+zg6wS/0A73FVyubC5e8U6NGa20m506z6rCxNW970AbSYnwgxEBAIQ3J3U?= =?utf-8?q?iJKHL2R7sTYTwLdCZMMdQ1037+uWWyTJFWkkpVTnYiJiTR3nxPckDDaWt8M5Ln2A4?= =?utf-8?q?blTFZFF1Tp4W7H1y8Kxjs+OGzGB5IgdEA+WwXGeZpL5eqGgP1ki7pR1wJRM/TbqCu?= =?utf-8?q?gIHWJWSEWk5UJo5nZ6ZFIwRx3beMaOWfxrgLXuRHRU4zspdFWgFsFqqZmWyTnnjPq?= =?utf-8?q?SB51JKOGdddaT0GUkxKP/BVfbBb1tA7ZYjDYMtH+sH6JFc2WlQH5KYGgIKpFp7VjB?= =?utf-8?q?hwpF2pYAVyX4UDSE6a/azTGGi3ml+slIx7qR30aY+S64AgwZ+kivV6kcmXGWBjoLo?= =?utf-8?q?ZKuNnZYgCm/BoeLFyGcT5Pc0FpfVMcopgfzUBrjK9Frr5Mrm+4Ad7+tqYQGCspvVe?= =?utf-8?q?pW38vEOG2lFH3AkEitOXEo8AQ86bdB6pOn5urAqyUrJv6x9cphTuCbl1ijRl2Vhvk?= =?utf-8?q?F9dKeEEnPAnnv/+q/0TybqP/s6s2QqRvdnyHQBN+w4b37aBhKq1UVw9adf+mWVxgn?= =?utf-8?q?Yu/8QaT2jtP6K4MW9gqm2JAE3A36K/60+1cid7JDmCrfGYxufEE/v7bKCIXWHs8pS?= =?utf-8?q?Jh05SJIAVcS9gFhWX4fs77GjJ4DE7eD226pgDHqSZjaGiqm417XV+z+zl8BB9zxcB?= =?utf-8?q?JiBcsMeChDf9LDh6k0Ss0MtZGnvO6FHvEwzVSQLPIn8kxMLEAFWw0WcT4bZ7/KAwq?= =?utf-8?q?7FW/7m53JkCWZ3u5MySTq+ffQU7a1KZy1LjypDlqzPAzG3SOTdgdNF9+/Qe2I9vqh?= =?utf-8?q?WX5vBE8UlGZn16uxesiFW+D/f4v+ZCRrNKeLG7zLhkjDT8d31q+pZrx6S0PQusA2X?= =?utf-8?q?G48djaqH3IOM0F6R2e0aI3lG21EpmsMWW0i3V2Ak9uCQkXozBgWxkECx7+1R3/+Wz?= =?utf-8?q?tl+9V+VwFoAh79NY7fN3UBtOGwn3TQG9bD1GjSZ0D5LuzsAjvaTGaedjepG9xoojx?= =?utf-8?q?Pf+KesdwL+gDyNIY8Ari0cnvCQ/I5dswByy0Hj/IUrJCgXaoCj2VLQrECrPa/EA5G?= =?utf-8?q?pTTXtATFZK99k0Dl9Qhv6s6912ySpinbyg=3D=3D?= X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 16c3f4aa-c711-454c-9a36-08db223267ce X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:28.9922 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: eL79toEnWnUpisvd9kgv+pVhw09JN/G3yAI6Wwjl2RD/a96UdbzIvs8HVTCqDsuRn1u4KT0L+n5mDQH/CQosLg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: 9vFEY3GMr7qEtf1bTA7HH8xqfGm1cPqj X-Proofpoint-GUID: 9vFEY3GMr7qEtf1bTA7HH8xqfGm1cPqj X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=618 suspectscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 X-MIME-Autoconverted: from 8bit to quoted-printable by mx0a-0064b401.pphosted.com id 32BD3C1H012457 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:36 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59386 License-Update: Rename COPYING to LICENSE. No content changes. * Drop backport patch. Signed-off-by: Yi Zhao --- ...idation-of-user-declarations-in-modu.patch | 80 ------------------- .../{libsepol_3.4.bb => libsepol_3.5.bb} | 4 +- 2 files changed, 1 insertion(+), 83 deletions(-) delete mode 100644 recipes-security/selinux/libsepol/0001-libsepol-fix-validation-of-user-declarations-in-modu.patch rename recipes-security/selinux/{libsepol_3.4.bb => libsepol_3.5.bb} (78%) diff --git a/recipes-security/selinux/libsepol/0001-libsepol-fix-validation-of-user-declarations-in-modu.patch b/recipes-security/selinux/libsepol/0001-libsepol-fix-validation-of-user-declarations-in-modu.patch deleted file mode 100644 index 47c1806..0000000 --- a/recipes-security/selinux/libsepol/0001-libsepol-fix-validation-of-user-declarations-in-modu.patch +++ /dev/null @@ -1,80 +0,0 @@ -From 4831f73dd356fd72916f594dbeae44d26c93bb6b Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Christian=20G=C3=B6ttsche?= -Date: Tue, 7 Jun 2022 17:01:45 +0200 -Subject: [PATCH] libsepol: fix validation of user declarations in modules -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Users are allowed to be declared in modules. Modules do not get expanded -leaving the `struct user_datum` members `exp_range` and `exp_dfltlevel` -empty. -Do no validate the expanded range and level for modular polices. - -Reported-by: bauen1 -Signed-off-by: Christian Göttsche -Acked-by: James Carter - -Upstream-Status: Backport -[https://github.com/SELinuxProject/selinux/commit/88a703399f3f44be2502fd4ecd22ac3d3c560694] - -Signed-off-by: Yi Zhao ---- - src/policydb_validate.c | 12 ++++++------ - 1 file changed, 6 insertions(+), 6 deletions(-) - -diff --git a/src/policydb_validate.c b/src/policydb_validate.c -index da18282..99d4eb7 100644 ---- a/src/policydb_validate.c -+++ b/src/policydb_validate.c -@@ -18,7 +18,7 @@ typedef struct validate { - typedef struct map_arg { - validate_t *flavors; - sepol_handle_t *handle; -- int mls; -+ policydb_t *policy; - } map_arg_t; - - static int create_gap_ebitmap(char **val_to_name, uint32_t nprim, ebitmap_t *gaps) -@@ -571,7 +571,7 @@ static int validate_mls_range(mls_range_t *range, validate_t *sens, validate_t * - return -1; - } - --static int validate_user_datum(sepol_handle_t *handle, user_datum_t *user, validate_t flavors[], int mls) -+static int validate_user_datum(sepol_handle_t *handle, user_datum_t *user, validate_t flavors[], policydb_t *p) - { - if (validate_value(user->s.value, &flavors[SYM_USERS])) - goto bad; -@@ -581,9 +581,9 @@ static int validate_user_datum(sepol_handle_t *handle, user_datum_t *user, valid - goto bad; - if (validate_mls_semantic_level(&user->dfltlevel, &flavors[SYM_LEVELS], &flavors[SYM_CATS])) - goto bad; -- if (mls && validate_mls_range(&user->exp_range, &flavors[SYM_LEVELS], &flavors[SYM_CATS])) -+ if (p->mls && p->policy_type != POLICY_MOD && validate_mls_range(&user->exp_range, &flavors[SYM_LEVELS], &flavors[SYM_CATS])) - goto bad; -- if (mls && validate_mls_level(&user->exp_dfltlevel, &flavors[SYM_LEVELS], &flavors[SYM_CATS])) -+ if (p->mls && p->policy_type != POLICY_MOD && validate_mls_level(&user->exp_dfltlevel, &flavors[SYM_LEVELS], &flavors[SYM_CATS])) - goto bad; - if (user->bounds && validate_value(user->bounds, &flavors[SYM_USERS])) - goto bad; -@@ -599,7 +599,7 @@ static int validate_user_datum_wrapper(__attribute__((unused)) hashtab_key_t k, - { - map_arg_t *margs = args; - -- return validate_user_datum(margs->handle, d, margs->flavors, margs->mls); -+ return validate_user_datum(margs->handle, d, margs->flavors, margs->policy); - } - - static int validate_bool_datum(sepol_handle_t *handle, cond_bool_datum_t *boolean, validate_t flavors[]) -@@ -689,7 +689,7 @@ static int validate_datum(__attribute__ ((unused))hashtab_key_t k, hashtab_datum - - static int validate_datum_array_entries(sepol_handle_t *handle, policydb_t *p, validate_t flavors[]) - { -- map_arg_t margs = { flavors, handle, p->mls }; -+ map_arg_t margs = { flavors, handle, p }; - - if (hashtab_map(p->p_commons.table, validate_common_datum_wrapper, &margs)) - goto bad; --- -2.25.1 - diff --git a/recipes-security/selinux/libsepol_3.4.bb b/recipes-security/selinux/libsepol_3.5.bb similarity index 78% rename from recipes-security/selinux/libsepol_3.4.bb rename to recipes-security/selinux/libsepol_3.5.bb index e756557..0c28e9b 100644 --- a/recipes-security/selinux/libsepol_3.4.bb +++ b/recipes-security/selinux/libsepol_3.5.bb @@ -5,14 +5,12 @@ as by programs like load_policy that need to perform specific transformations \ on binary policies such as customizing policy boolean settings." SECTION = "base" LICENSE = "LGPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=a6f89e2100d9b6cdffcea4f398e37343" require selinux_common.inc inherit lib_package -SRC_URI += "file://0001-libsepol-fix-validation-of-user-declarations-in-modu.patch" - S = "${WORKDIR}/git/libsepol" DEPENDS = "flex-native" From patchwork Sat Mar 11 13:12:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20806 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5629AC7618B for ; Sat, 11 Mar 2023 13:13:36 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.44269.1678540414061008037 for ; Sat, 11 Mar 2023 05:13:34 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=fQ0CMQWZ; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BCu5el008507; Sat, 11 Mar 2023 05:13:32 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=mtaIde9kf7qurZzUvYjKpLyj6liGFkCxn2KIwUE9yEI=; b=fQ0CMQWZ3YMLKXwQE9TB89KrM/W/Y3DgS/nIrf7ZyD2XwdmpNaJFr1mJF1PMr0mq+S/9 Hs6bhOwqPTrfTeqR7J9enFcjifxeraGJUiebq5Av99CTUTNBeT/H43U19ahVU34OLRt1 oDliaMVeTLt/gAPrQAKFVEC7DkHmxjdxeH2jarNXQv+K9sa1v0QT+LzH8B1lz9Lggb6Z 8IFxvOK/LWyCPnk/mInn/3hDb9KKhGGz5KgoL1qDWLkTPyEQpHi3/gllFlK/gcYNlLVD 2jJQ1l/nHWq38GMBs20FT6H0wD3xmADFzRUiWprgIc860jCVGDr24B8CT1T3mcxAregK yQ== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2101.outbound.protection.outlook.com [104.47.58.101]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8t1r00br-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:32 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=I3T/AFC8Vc0MA83hkMF5EF6K6QmFAGj7dOFW+xZJdqe1bbQMnI4iHXVTOo13m5lMiCjAH/+MU45/RQmkPYiTmkDu0B0KhTVQrjoyUKQmN/+GmbNyD1axa1ImbrGbO1oXsd6j7WPCyp5iAsymv+2F5ABXRMEJ2E1n3i5k6iky+Q1W8c+4dWllfuI7igtb4y+ma7lAs5zXeTqNunK6SGJWnuaRZkDbWeJV0wSTXXmylA62ERoEOOgkfxZaiSM5Yz7SqkNZckABsbySt8+2wBG9kZ/mjcACderow+aywwWQ7qCf1EtV5P1irGrEBd54flTh+8451tJ7sRDtoHM7dDv+oQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=mtaIde9kf7qurZzUvYjKpLyj6liGFkCxn2KIwUE9yEI=; b=NYovUJxLZO7cqKZGo37yk7TGXG/EsAQWGk5xYPY0N6JWpFOn4dlFaE7ttnfdi5Qh/QQT5fZgrEUyN9rDZcNFi4rNIRKL3N/dPa3MNjkdUqQuSptu0+JdhcDVIIEOedFoANVT8mQLbmKZU/Y14dpL9H67kkP2omc/pi5k9ka23a9J82Q53vLNDHOdGCQ6/zLJ99ij4BqbG/4jwYn8sDpGb+8l02bf/z77iJDn8/sWLUdDt1HRB3BTThAs8gqpaKczbHezesDEMk8nl6LJBBVN1wF7DbEEMDsPF/Ix6LGYjQzbveOmCFt1EblvtaxKanhmdmVb/Xaf+fFVtjUAHkqs8Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:31 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:31 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 05/17] libselinux: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:56 +0800 Message-Id: <20230311131308.1337339-5-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: dc985a82-395c-4dea-45db-08db223268ea X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 7QkmzcgVWRaIM6vF6/yPrW32iPfOJmxLyH9gibLzidy2uT5HIN+xjGB0/JNTiiFgBljdw9DZElmsfEfExZGkrX99pwhdu6c2V8z5sVg9FqIljlTnjOgkTWA6vHtiqcwWWHHLVimdb5BMfFQG8JI8SXKfFpDj7gxRQy4JuQB+kGym4TG4/USgR6kpd51km6zTCUddvs/nmvx/XNswHSEkvdhTlGVqMkSO89onMuKQFyP34nlgJFrJ7mi6WZnKhoCSOsGDILrBflw8Adoxcf6j1JfcsR0HwE+jnfJNK74Y39uni37dtDIA8B2389jpJeCWFRcD6t2v6nn71sVcegfJqZgpgLaU+2o3dtZFDRH7fMbm7t4/g0cULMbpgJeZKB/gUCAeoasXtOJUnLHtuL+nwM4DA8kzRjQ/m3g2PgX6PrBPdqTsp/nG9bh7Ztxjrv2FpgbBaGLDkkrsVWHg8elKFs3+9rNBrudM55kY2x2cQO+q3YBHbLr6DSTyN5kL46BTelpkdEDY+yVdbkIx5AoqSHWMeDqsi2nH2RRLDWVgDvoKxu7UJGWDgfbYokATjrl3tJ1+5L8UgS76lw5NZkto2jRiks6nhnPwR4dStAh0jOylgnHNkUk7XTBE1TX2xM8lbO5eau6Jvx16QtwQZdFhT4w9kI38WeD9YqeCqHJiCZQlPjYD6dhbHUbJgrmj+YVexx66nIEWHP4T/aSuypoIBg== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(4744005)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: dc985a82-395c-4dea-45db-08db223268ea X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:30.9930 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: JuVLhRjNjTip1wq+ksM83hqRn/I879drdWuKh9hoG9GZoWjzMsNDX73MDn7pC0/nW/iIX3/ADZks4p81XvNy+A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: sp1Y_cqLYMyV6_8PkRfWFne574g8xaoV X-Proofpoint-GUID: sp1Y_cqLYMyV6_8PkRfWFne574g8xaoV X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 mlxlogscore=550 suspectscore=0 malwarescore=0 priorityscore=1501 clxscore=1015 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:36 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59388 Signed-off-by: Yi Zhao --- recipes-security/selinux/{libselinux_3.4.bb => libselinux_3.5.bb} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename recipes-security/selinux/{libselinux_3.4.bb => libselinux_3.5.bb} (100%) diff --git a/recipes-security/selinux/libselinux_3.4.bb b/recipes-security/selinux/libselinux_3.5.bb similarity index 100% rename from recipes-security/selinux/libselinux_3.4.bb rename to recipes-security/selinux/libselinux_3.5.bb From patchwork Sat Mar 11 13:12:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20812 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 35EA0C61DA4 for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web11.44230.1678540416209568512 for ; Sat, 11 Mar 2023 05:13:36 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=rZ4TAJrX; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDDZgu031964; Sat, 11 Mar 2023 13:13:35 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=cKxvXo0+AAj1VkQaQ7qwZaBA2iiDrnF403AWnjUXVno=; b=rZ4TAJrX2yIM3fs7CFbgJbhT35aypS2JisM8cyqXzlZ60UDoqJ4ELWUpRZcGeufJOe8R NzKVDmBvsrqYuSzJ83+w/pFOfhk46gfCX1Ymg3WjNAIaFRFe7ZTRQgV8kTtZDWaYQLyf 1GuTMrumdYqbADt4r66bKy+2kSK7/4iMf5zPHwCj7iHG4r5f6GbE2LWG1wzqAj26P4HC HtiZSG8xUH5PrKSyzRs/PAhjY5hdGgGTxmSfLRdphSz/O4c8h1Gqm5va2z3PJVXK/4VC +CF+Ru5XLnEA+ijUZ3qMy5Oc3g1tJWT1+oCVFg5Cro0gFKH2VDC7aYV2DiUSqate/7Ps 2Q== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2103.outbound.protection.outlook.com [104.47.58.103]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8gma0b7d-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:34 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EanTOaUoT22IIqqplWJMkXjcxy2XyOvUrDwLiMbW6IsS1z0+qIOQ33GggSSxoKfifohPCT0/qj+oTNFHXOKy9GcxWueX/+wDn35BAEGhQzT9IQ3JzVmBFW6HICmUjbQ8Re4hBUUsLkVnb2RnZ40rXB3RRM+BtAU/jhpLbjJYARMMvKi674uybbSvFDQ2xoi8yrhT2pNz6Wne32/rXVSJHGOKhPnuDMMUZG7RHyG9gecZ3Z6voL7+2ZcPDQLCt1qmtoBgKtiut3Hgm8LNWPQtvx8fiANVxOGWGukaAlf2kWPPzVhC1a0IeMLorxqPC14WY3x8i/1bwpwwYmIgIFgpLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=cKxvXo0+AAj1VkQaQ7qwZaBA2iiDrnF403AWnjUXVno=; b=ilc75VCBuEKPiRuwFOID1yIqp0twSYh4LffppaqA+EF03tBMwbGF6laUsaRXXPPmhqriwP9KsfUqh2j04L0RZBigpGU5Te0pM12DYSSpByAjUiKubOsdZFFhu1Tpm5NcYYVGAGVu3xLLBKTiuNCsYfl2YKtlVJIz9jisGrn2yLRmAXNMy7yqP1VrDQerFtPa3cSZK2IOtxl7XFzaYcGIjbDmLup5zwxve6Z/zuZjEtJCdcTBMwf7KueuoaB6cLyaxUWjWqql2mVorxwZBfVXPnB6HXllMWcaC2TaRTaTuqamuzkGi/Df5VyE25owde5RykoqCrglrICZmn0frb4mcQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:32 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:32 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 06/17] libselinux-python: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:57 +0800 Message-Id: <20230311131308.1337339-6-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: ed5e5330-12ea-4d82-5803-08db22326a1e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(53546011)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: ed5e5330-12ea-4d82-5803-08db22326a1e X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:32.8702 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: WqKIAdWU4950XUfzSOFmaEDKCSd5AoeVbUOU81b73/XFibYmP6f+7A3GG1JUb63U67oyg6/fRUM1Zq6sXPv7wA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: j_3NnPM5I3VpwOZvdm0CeooVLrx0CHtC X-Proofpoint-ORIG-GUID: j_3NnPM5I3VpwOZvdm0CeooVLrx0CHtC X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 suspectscore=0 bulkscore=0 mlxscore=0 priorityscore=1501 impostorscore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 spamscore=0 clxscore=1015 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59389 * Add dependency python3-setuptools-scm-native to fix build error. * Refresh patches. Signed-off-by: Yi Zhao --- ...inux-python_3.4.bb => libselinux-python_3.5.bb} | 14 +++++++++----- ...x-python-modules-install-path-for-multili.patch | 10 +++++----- ...PYCEXT-and-rely-on-the-installed-file-nam.patch | 10 +++++----- 3 files changed, 19 insertions(+), 15 deletions(-) rename recipes-security/selinux/{libselinux-python_3.4.bb => libselinux-python_3.5.bb} (76%) diff --git a/recipes-security/selinux/libselinux-python_3.4.bb b/recipes-security/selinux/libselinux-python_3.5.bb similarity index 76% rename from recipes-security/selinux/libselinux-python_3.4.bb rename to recipes-security/selinux/libselinux-python_3.5.bb index a850369..3555a72 100644 --- a/recipes-security/selinux/libselinux-python_3.4.bb +++ b/recipes-security/selinux/libselinux-python_3.5.bb @@ -18,7 +18,7 @@ SRC_URI += "\ S = "${WORKDIR}/git/libselinux" -DEPENDS = "libsepol libpcre2 swig-native" +DEPENDS = "libsepol libpcre2 swig-native python3-setuptools-scm-native" DEPENDS:append:libc-musl = " fts" RDEPENDS:${PN} = "libselinux python3-core python3-shell" @@ -33,12 +33,12 @@ def get_policyconfigarch(d): EXTRA_OEMAKE = "${@get_policyconfigarch(d)}" EXTRA_OEMAKE:append:libc-musl = " FTS_LDLIBS=-lfts" -FILES:${PN} = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/*" +FILES:${PN} = "${PYTHON_SITEPACKAGES_DIR}/*" INSANE_SKIP:${PN} = "dev-so" do_compile() { oe_runmake pywrap -j1 \ - PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ + PYLIBVER='python${PYTHON_BASEVERSION}' \ PYINC='-I${STAGING_INCDIR}/${PYLIBVER}' \ PYLIBS='-L${STAGING_LIBDIR}/${PYLIBVER} -l${PYLIBVER}' } @@ -46,6 +46,10 @@ do_compile() { do_install() { oe_runmake install-pywrap \ DESTDIR=${D} \ - PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ - PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages' + PYLIBVER='python${PYTHON_BASEVERSION}' \ + PYTHONLIBDIR='${PYTHON_SITEPACKAGES_DIR}' + + # Fix buildpaths issue + sed -i -e 's,${WORKDIR},,g' \ + ${D}${PYTHON_SITEPACKAGES_DIR}/selinux-${PV}.dist-info/direct_url.json } diff --git a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch index 9750cd6..1b9dfbb 100644 --- a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch +++ b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch @@ -1,4 +1,4 @@ -From 1ff60a36bb0bfc95ce33cf950f58e121548a3c8a Mon Sep 17 00:00:00 2001 +From 57a087de68d6f7fe955268ee36b523cbe7c0c6db Mon Sep 17 00:00:00 2001 From: Yi Zhao Date: Mon, 13 Apr 2020 12:44:23 +0800 Subject: [PATCH] Makefile: fix python modules install path for multilib @@ -11,15 +11,15 @@ Signed-off-by: Yi Zhao 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/Makefile b/src/Makefile -index 04bf4f2..81ae6a2 100644 +index 36d5712..983f8af 100644 --- a/src/Makefile +++ b/src/Makefile -@@ -181,7 +181,7 @@ install: all +@@ -187,7 +187,7 @@ install: all ln -sf --relative $(DESTDIR)$(SHLIBDIR)/$(LIBSO) $(DESTDIR)$(LIBDIR)/$(TARGET) install-pywrap: pywrap -- $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)` $(PYTHON_SETUP_ARGS) -+ $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR) $(PYTHON_SETUP_ARGS) +- $(PYTHON) -m pip install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR) --ignore-installed --no-deps` $(PYTHON_SETUP_ARGS) . ++ $(PYTHON) -m pip install --prefix=$(PREFIX) --root $(DESTDIR) --ignore-installed --no-deps $(PYTHON_SETUP_ARGS) . install -m 644 $(SWIGPYOUT) $(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT) diff --git a/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch b/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch index db7d68f..cd5510d 100644 --- a/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch +++ b/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch @@ -1,4 +1,4 @@ -From dae53d7cd4d7875f7fb7aba016a0331559044eea Mon Sep 17 00:00:00 2001 +From 1454521f2b9f2cbc3c40177aae9c260ec8966ae0 Mon Sep 17 00:00:00 2001 From: Thomas Petazzoni Date: Fri, 25 Oct 2019 13:37:14 +0200 Subject: [PATCH] Do not use PYCEXT, and rely on the installed file name @@ -27,20 +27,20 @@ Signed-off-by: Changqing Li 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/Makefile b/src/Makefile -index 81ae6a2..37399e1 100644 +index 983f8af..3d777bb 100644 --- a/src/Makefile +++ b/src/Makefile @@ -15,7 +15,6 @@ INCLUDEDIR ?= $(PREFIX)/include PYINC ?= $(shell $(PKG_CONFIG) --cflags $(PYPREFIX)) PYLIBS ?= $(shell $(PKG_CONFIG) --libs $(PYPREFIX)) - PYTHONLIBDIR ?= $(shell $(PYTHON) -c "from distutils.sysconfig import *; print(get_python_lib(plat_specific=1, prefix='$(PREFIX)'))") + PYTHONLIBDIR ?= $(shell $(PYTHON) -c "import sysconfig; print(sysconfig.get_path('platlib', vars={'platbase': '$(PREFIX)', 'base': '$(PREFIX)'}))") -PYCEXT ?= $(shell $(PYTHON) -c 'import importlib.machinery;print(importlib.machinery.EXTENSION_SUFFIXES[0])') RUBYINC ?= $(shell $(RUBY) -e 'puts "-I" + RbConfig::CONFIG["rubyarchhdrdir"] + " -I" + RbConfig::CONFIG["rubyhdrdir"]') RUBYLIBS ?= $(shell $(RUBY) -e 'puts "-L" + RbConfig::CONFIG["libdir"] + " -L" + RbConfig::CONFIG["archlibdir"] + " " + RbConfig::CONFIG["LIBRUBYARG_SHARED"]') RUBYINSTALL ?= $(shell $(RUBY) -e 'puts RbConfig::CONFIG["vendorarchdir"]') -@@ -183,7 +182,7 @@ install: all +@@ -189,7 +188,7 @@ install: all install-pywrap: pywrap - $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR) $(PYTHON_SETUP_ARGS) + $(PYTHON) -m pip install --prefix=$(PREFIX) --root $(DESTDIR) --ignore-installed --no-deps $(PYTHON_SETUP_ARGS) . install -m 644 $(SWIGPYOUT) $(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py - ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT) + ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux*.so $(DESTDIR)$(PYTHONLIBDIR)/ From patchwork Sat Mar 11 13:12:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20810 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2BC3FC6FD1F for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web11.44232.1678540418372591601 for ; Sat, 11 Mar 2023 05:13:38 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=anTLzUbD; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBF9H031858; Sat, 11 Mar 2023 05:13:36 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=Rn4EqxQEHeVD78syPW7/lsMVjY6fVO83Hk7r/z8fG64=; b=anTLzUbD4oYEo9GY7NH/RuesAbOTMHTk3C1mWu6z35G4tHbkuq8EnTDCtWiWeoQ0P3vM en5bCH22MlWVVWt157RxAh0RZ5pBGQgv4LF+jeBspaLcZT2zcL8Zn0b6slZ4ONA84zuM yPbH+K7+mN63pTgZ0h3eRMCpx3T3RQEoMXAhTECd0zAvy9c5IPHFjR9OXRcAoawOuGwi tdH7Gfr+sfyLx0ti2Wc3QeyMyEVsDPxYGz7DIayyitHNx3wmgyvQkdxSQPCGcgQaZ/Fo CFc6mRoyuBnpZBOAFwOvniFEC0jsf1Alyc8ITU2E22Yxn/OAGbeGELKgQ2GFQ5LiDhV1 6A== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2105.outbound.protection.outlook.com [104.47.58.105]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8nt8r55q-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:36 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mlrfnUmh+dKiyqspncpQmBddm7tQZIq+IooQVVLAjRJKQbpBhW9LcYrexfUIHmRxtdWmVzDiVwrRTY3pyV5cichJzFGzkTtMJKv1Xa82GiQHaDPO9VTrDhWdGT+/8WEw27a1cx/57hqfxZ87b8xSg8hNVRDAe+zu29ZeFGwFLNMbmEwAYFLE2XjzmQQjkdes60ViNXu4aygCj22S+JdoElqT8bqFLS6cJyq5IPN/XdykCxCJl/QhtUxMDr+HIE2L9UdRXSygS96dR3dtHJlwabMiY0bLo1YawicQOJzTdy1KFTQ3LqNCeyFyjKo8InBHdVPnhRvdD289iHVz9bZu+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Rn4EqxQEHeVD78syPW7/lsMVjY6fVO83Hk7r/z8fG64=; b=B0HFN7GUZQgWr8zSAm4rX27u2YPxcp6S1zNcYOLmydiI9WdkPTHbDhr8RKvmhsObBonG8EnmG3PTjdJrj1YvDKCiI8X6aOT2rpHSknIGWtDHHyUf/nOIwzxKC1OeG9MOLoq2805SMTAjyLj701tzg2uxjFB7T+ylOGd2QNI93kmSveWCsYhI1yBSw3rEAxIvFeWZSBLS+oMmzDFv2WAesfO7mbPpHuFJhQHaXLSzu+SUCInA4NUAqO85YkYaDyCFOCSEn57L9EEyQRnYJunaHCYIUcRmU4fgtUdiaL+eflvttH/mCrgIzUdW85k2Hy8DgiaidlzQXYwITlcdR46y/w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:34 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:34 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 07/17] libsemanage: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:58 +0800 Message-Id: <20230311131308.1337339-7-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 881819b0-dcca-4536-0f41-08db22326b3c X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 881819b0-dcca-4536-0f41-08db22326b3c X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:34.7441 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: nZFPCBaRTU94AlwYU8TNHyk5712tJHU1g967hpHl5iwjQgggjcZw2GQH4WdxFAnq1xRd+RjBbN7i4STgxX9vJg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: 2LcRPYhZE-shnB_8SukNnrDmt7U4Han0 X-Proofpoint-GUID: 2LcRPYhZE-shnB_8SukNnrDmt7U4Han0 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=556 suspectscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59390 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- .../{libsemanage_3.4.bb => libsemanage_3.5.bb} | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) rename recipes-security/selinux/{libsemanage_3.4.bb => libsemanage_3.5.bb} (78%) diff --git a/recipes-security/selinux/libsemanage_3.4.bb b/recipes-security/selinux/libsemanage_3.5.bb similarity index 78% rename from recipes-security/selinux/libsemanage_3.4.bb rename to recipes-security/selinux/libsemanage_3.5.bb index 7f038ac..93eb870 100644 --- a/recipes-security/selinux/libsemanage_3.4.bb +++ b/recipes-security/selinux/libsemanage_3.5.bb @@ -5,7 +5,7 @@ as by programs like load_policy that need to perform specific transformations \ on binary policies such as customizing policy boolean settings." SECTION = "base" LICENSE = "LGPL-2.1-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=a6f89e2100d9b6cdffcea4f398e37343" require selinux_common.inc @@ -29,23 +29,24 @@ PACKAGES =+ "${PN}-python" # For /usr/libexec/selinux/semanage_migrate_store RDEPENDS:${PN}-python = "python3-core" -FILES:${PN}-python = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/* \ +FILES:${PN}-python = "${PYTHON_SITEPACKAGES_DIR}/* \ ${libexecdir}/selinux/semanage_migrate_store" -FILES:${PN}-dbg += "${libdir}/python${PYTHON_BASEVERSION}/site-packages/.debug/*" +FILES:${PN}-dbg += "${PYTHON_SITEPACKAGES_DIR}/.debug/*" FILES:${PN} += "${libexecdir}" do_compile:append() { oe_runmake pywrap \ - PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ + PYLIBVER='python${PYTHON_BASEVERSION}' \ PYINC='-I${STAGING_INCDIR}/${PYLIBVER}' \ PYLIBS='-L${STAGING_LIBDIR}/${PYLIBVER} -l${PYLIBVER}' } do_install:append() { oe_runmake install-pywrap \ + DESTDIR=${D} \ PYCEXT='.so' \ - PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ - PYTHONLIBDIR='${D}${libdir}/python${PYTHON_BASEVERSION}/site-packages' + PYLIBVER='python${PYTHON_BASEVERSION}' \ + PYTHONLIBDIR='${PYTHON_SITEPACKAGES_DIR}' # Update "policy-version" for semanage.conf sed -i 's/^#\s*\(policy-version\s*=\).*$/\1 33/' \ From patchwork Sat Mar 11 13:12:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20809 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2BBD9C6FD1C for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.44270.1678540419622537554 for ; Sat, 11 Mar 2023 05:13:39 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=nCYSVXwY; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDA5ri022348; Sat, 11 Mar 2023 13:13:38 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=EWg4Q9o9GWrIjW1MtwsGUAWD9Ko6ruHb4kQ9VwcoIKA=; b=nCYSVXwYxF9wLOVRg9AwEOz5/3Y7X7Xs54MIVBf8xrQzHaWs/zFPT9TqWn16QTPPmGx8 pM2vWACtFjqDQ1uyB+fX2zVviJlQnaTSBnt5eEPwo6AlFNxLVXFVBoqvtf6d8TaK+fNz bSfw1rWVzd/KJa5Cr8qY2s8xHdYg9VdqMCxlUUf0pCOrIdq7RXAl5tpast45n1QTLXjx /V6Wi0gAZYcsdy89ZwTZk9Z6Fzj6ifvZOxcWo+ijLzAIJe3G8OsiDFVGd+CstuAP1nW4 zdvEia0APVbUCb+enPjA76JyBhM/vMgZoKg5yzhLh+jNRvHOiHA/NK3f8aYK1ZLbJzUN Fw== Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2168.outbound.protection.outlook.com [104.47.57.168]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8ev2gdrb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:38 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mb06MZP3kDXlRuDFa6rUX6j2IEqUNp3rT1NIcTnmedMde5x4jgk94fmyFMlLd/85g3vgTVodc6TkRFpQKXor7/odYL4khl1eIIWnfSup2GIh26BhzGmqoTHzBvd/F8/8tjJzwvaZC5WlvTpduWJP9Wi25uzeb9zBf6Aj8GH0lcCQAvKfBi3Rjm3zY4vaU78PJlcnRQOGnZ94d7Pb2vosTzyn7TL5D3lznyczgp+adUS1QeaecCjJNNhZwrz+kJ1+fw0pQu/fMp3onqJnO5x9miD6no1ajgp2OajCV6yHh+xyifeERCQPiyy8bP6psXKDmuzYtqLCgV0V569CEJEF9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=EWg4Q9o9GWrIjW1MtwsGUAWD9Ko6ruHb4kQ9VwcoIKA=; b=SQsiBUF5qkrJJctDJRwMJvTTrw7YWDzBBQ/KEU+Gr3np9aQagJjdnVqI8q4O7pUX/cHPRVCXDlxDU5EchanYJAwjNlQI6PhCLRIXXELcoegVfTyYNctPjqVirjCriWDcf4KsdEPvjrfk6gj3CIlhzga+8h1HnBJZfQp9pTcdDlUevoXGvCVRYXXT/SzD8JPq5ZX9VJ5Aznix6O3nH59va3T/jMbFwPDEWjKyBQKoFFXtB5IEToCcFht/WSZMkYhXKYZvN2bwZ236DmVGJpkieg+fo9Bw7srrhUMvzIGtEQlYmgJSpg7+68Pisa8XgQQ34QnnkyCShdkvpIhzTSWhhQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:36 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:36 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 08/17] checkpolicy: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:12:59 +0800 Message-Id: <20230311131308.1337339-8-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 106084b3-a77d-4dc6-52cd-08db22326c5a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: ujH58xFAKmJTbw/O16T+Hi8dZrr1EbuP9b3k8tmO1htRPfCwgG9+IALsR7kEzYTXoeHYsN9PYnYCMz8+nS9NRaD5Wz7psU/fcUHhNWKcZ4ETWbG7fZPRlI9sthl1C/S+jTXLWl7sQQmP2kRoYrcbwi47o6AvK2lLCT1G3mlZ+EzrujzPQcg9XX7j2JLj8XJCyjYj7FN9X/hMoaZ4/iS11QHylCW82sNmDlCmtcPG0GUFU8EYCZy2PpKnZQ6rzK88yMszLCMgmt0FGSk6X+zlGUm27Ze7rHyVBZ8ZqYMMMnfpSorU+kueHazif/rWTX3g8HjcYNWqvlkBxgfUG8dT9op4y3SpAq+9mxjz08TtPAcoBTHi0aaEOg0CCOoYDZKZOG4lEbDCYzGRlP7Ni7Dil1UH2t/X+TdWcz9BBUbCXsj00yOkBvXF79UyK6l1IE7a6dC4v4neC5TNkYTR9cfPmA/t812wOTN87VWve8g60iozlDNqjTHtfnK1NHvzBIR0LdGqZQWaDTKlhTAC81geI3GTSfSDXMqxcbAO+TOIjCQ1WVMq9upE/Q8JbDq+mrEb8eXF7MTr6bA6Cn5UHiU/rajp3b6QSrujNEWOdIn22U8uL8IN9TNp4cl357Gx5QJB/b0OI+PCXbW+exSYY/UdVtvXBmOQ42IEbqDj0dntrtCfvWSpT4vzQxdOQrwKkiTDnaY6WJ6UHJwCQY3kPOD4av23hIi2bA35pgAVLByFT4IsCkkTYN2/nOT3EgbH7F7rl/g1qhnkXHvA2GxV+1/2eAVtM8ABzrEAX07SjFQg/q0xHEQLhBwmEWQ6A5akCxDYheeHKf+JioFBjMIZZoIr+SpCmXwFDApqOaS+z5B/pSmTkChReLRU9fFBLZgbTa49KWzHinW9h53fpGDS9vaq+qwrWwnQuOUSnFCTk6ky7Md4VxW31tfRe/uLhUejvS/gVCGZD8v/P4ud79E1wcFbPv2jZ/X/P4gSjWKkJ3q5tVA4GTCDNprE2kBvx/w4eOTIWljwEMELgghahEw9NSqEw+lNrVzeC/Wc2xgTmkPkIKTcxU09iNUjaPOMKHE05oVlXEo/i62GbdhBBSMFEeG/2Y9ugjeMQ2pEn9QR49tHshsQ4nydFJj9ZOLAQuypJFXVh7T3NOmswNHdo09LIr00iBa0rmiD74BhmgN8fdgWSH4QCWXDhpR/QgP/rbUPt8Znsupdnwz1JpmMyTgNljJCS9wDpAnsBGuSTJHUm9hvjZ0bcmFNGbyXRuBUS+Lpxq9zvXqyVv7lEPU8XGoQeaAO2wfR4Ee2mpbjdrVyJa23/F6Ye9z7rpoyIOHleFdH+2S6HQZOaGU7xhb3XxtydbAl/1zg2hljPr9QZ0Txd5lcfnEfvoOitW7VDYAvY6Q64+Kiy6KeEiXoxkRV2j+xKzinfOoNIZjNYwp/ELWThpgD0clLW8zJfX8IQGOlu/Pm8Pu06XyyrVrSwOLyqBXh/wXMP75eg/P5l/k/8v0WeJWVfZvtL3Tp6cq/bMa+JGnVK2hzCmNJwmZs3wbV2mqNRhESq7UwqpQZJpx7Bg0jivMFr34TWNtlQRzEMpHum3cUOriYeGxrfqdJVjeJVCsfiphloQ== X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 106084b3-a77d-4dc6-52cd-08db22326c5a X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:36.7294 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: s/wbDFb4pohjOj3uZQBsMReatAxeevDHKK2CIxp1i6qTSo2fWtYsfxPmTRzQEpFh7+8wofYBst72Rsmd8+HvNA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: KNqDQN2Fgr2IkaPk3t7YZC97r4Wxhtxy X-Proofpoint-ORIG-GUID: KNqDQN2Fgr2IkaPk3t7YZC97r4Wxhtxy X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 lowpriorityscore=0 priorityscore=1501 bulkscore=0 impostorscore=0 phishscore=0 mlxlogscore=607 clxscore=1015 mlxscore=0 adultscore=0 spamscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59391 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- .../selinux/{checkpolicy_3.4.bb => checkpolicy_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{checkpolicy_3.4.bb => checkpolicy_3.5.bb} (91%) diff --git a/recipes-security/selinux/checkpolicy_3.4.bb b/recipes-security/selinux/checkpolicy_3.5.bb similarity index 91% rename from recipes-security/selinux/checkpolicy_3.4.bb rename to recipes-security/selinux/checkpolicy_3.5.bb index 3df1bbb..60f506d 100644 --- a/recipes-security/selinux/checkpolicy_3.4.bb +++ b/recipes-security/selinux/checkpolicy_3.5.bb @@ -7,7 +7,7 @@ with low level details of the policy that have not been \ encapsulated/abstracted by a proper shared library interface." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc From patchwork Sat Mar 11 13:13:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20811 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3D296C74A5B for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.44271.1678540421377459260 for ; Sat, 11 Mar 2023 05:13:41 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=Mk/IpWh1; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBRdk029481; Sat, 11 Mar 2023 13:13:40 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=aoajR8QvXLSw57u6eCxtXvJU2R9b9uB5obxCP1hUVPg=; b=Mk/IpWh1Y9xIMABXizlKS/k10dM4B9Ujs5SHPmUyeDAh26J6YfTIefYWjaQB8raMgnu5 iR7/9JgrcR4/DFdXshUyQXWeOjJtrO27XnHPaXg4ZTu0QDiXLnFJXc9zmP6u0bMLuDu7 xSK7RSeTEJwP4YVR+i1pFdVlIfPwiuWzG/lXW3sTH3taqJg2ZVvxV9ALxxK7DPbcmHBb M/2iK78Mi/DtYvXTBvC507pscg/qcsxx2JJVWXMctoIPPnQ9Rz0bhg2hasYBXNOz4L93 Z8luk1fL2rF6BKjO4hDyxs7zqfuX/RviDKtvbAa4ksgf02PG/pmpXNw/wfOloLQzryYA 4w== Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2172.outbound.protection.outlook.com [104.47.57.172]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8gma0b7g-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:40 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Rk+9AVasb3zt8xJG2IoJ/uJowWf85iLfEWUz1nrfPmJnw4Ra2HY5JS32s3xiQ9Rku7HLQ5YbEvKERExz2NYV2ppmjeomlHYtkmwT9jMi4emgL56UZDN42NX466Qkt14KvJBKVC6NlauJDhvi1Ij12LwjngWMlTjfE8nOhz9T9Sa5/2UjhyxZA3cC0qh3+QJEDUmmn9Dgg8JmVkEFe+pPkVhjH1ymQY1Y4aaOjF6k1ZQM4G0aITmw8kujKuqpeFNS5JUzfAbPr97yiRiWLMxUDpmxOuS8p2w/LvTjpv0NAefXZh/8+PwJTgBkl0VueQfMKFZ8EgReOiIOIepiMSO4PQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=aoajR8QvXLSw57u6eCxtXvJU2R9b9uB5obxCP1hUVPg=; b=duCNwFmnjIhnezliMXBAkWOJSJdAvIV2fPw4tLe/Wh+eyWi61uwqZ9bW3NCwT1o/eYCFe9M6f6Zj3/KIJx5Sa3FOh4e6u7oXyoe8YhDgqu+Od5/JSaKf9DC63BKx3iDaOuuTBltiQFfWyRT2pVNP2uoYUxSgrE4tn1jaqN6KnVrKNx0wSPCianriiwwWU0TE1VhU3sznA2UE1xETks/NQ7FzWyu6ApHYSzS3WQRT7TkI408kxY07+hGAc4vrZHccGojljQGeFqUfnyjpUrVICVxr4iPFUFLTsm07CxDsmEg3NqpOqGaonhB4Tb3gvKWH4nIQ2EVk4gt24c3Nb8OimA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:38 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:38 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 09/17] secilc: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:00 +0800 Message-Id: <20230311131308.1337339-9-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: cc370793-e941-47d4-cf54-08db22326d8b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(4744005)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: cc370793-e941-47d4-cf54-08db22326d8b X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:38.7300 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: cTuquxOAW9/hwDb1tIoYMGjBW/FTBpJV2nycvTZmVZ0Y3uZMmm8D3oUgo6dzokrZh9ekRKQfqTvO4r6gq6LRFQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: _I40gNkXgqieQZe38pjGagMQFKdXiPdt X-Proofpoint-ORIG-GUID: _I40gNkXgqieQZe38pjGagMQFKdXiPdt X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 suspectscore=0 bulkscore=0 mlxscore=0 priorityscore=1501 impostorscore=0 mlxlogscore=519 lowpriorityscore=0 adultscore=0 spamscore=0 clxscore=1015 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59392 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- recipes-security/selinux/{secilc_3.4.bb => secilc_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{secilc_3.4.bb => secilc_3.5.bb} (84%) diff --git a/recipes-security/selinux/secilc_3.4.bb b/recipes-security/selinux/secilc_3.5.bb similarity index 84% rename from recipes-security/selinux/secilc_3.4.bb rename to recipes-security/selinux/secilc_3.5.bb index e30cd3a..5e0da3f 100644 --- a/recipes-security/selinux/secilc_3.4.bb +++ b/recipes-security/selinux/secilc_3.5.bb @@ -4,7 +4,7 @@ This package contains secilc, the SELinux Common Intermediate \ Language (CIL) compiler." SECTION = "base" LICENSE = "BSD-2-Clause" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=c7e802b9a3b0c2c852669864c08b9138" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=c7e802b9a3b0c2c852669864c08b9138" require selinux_common.inc From patchwork Sat Mar 11 13:13:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20808 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3D59AC7618B for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web11.44233.1678540424724939313 for ; Sat, 11 Mar 2023 05:13:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=Q4hkZM5A; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BCu5er008507; Sat, 11 Mar 2023 05:13:42 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=qWmx7YYeAqFh21C1FVFbYcx17xa5DYOl61GXFwwMElY=; b=Q4hkZM5AAaMT2l3HSWNCaXjxz8dVEWP0bmyGPameD+XAhn/2iWhPyeWIbdwefR/7lfyB rKUW28Jt5DNhkKFA3XwbeY3C3ZlJnLKKQSh4BxMMouG4nuBY6udCCElX0d5B7JGvVs6B kM4xftkwCnTHadnfr1jNz/oL+PKSbqK2swxu9vDPNKk/PxZCDItxWr688Hutr+5DrRnm OyQRJkIFwAczpbr81tvbkrmLohRqrSCTr40fpbp83Q5q6q5bueT1o52Ph+fDVfO+In3i gYURQuqJdhz8Le1NOJZ3CJqm/DMiNhsnyNypykTvVOpaHFcfymZMb38tMz1r9bMobHwz 3Q== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2105.outbound.protection.outlook.com [104.47.58.105]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8t1r00cr-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:42 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HRBXb2kSMYTK5ffF/TZ6r28rq//xeiSG88fpugreoPpUpWqiu5b+TS63WpyASYpzKPcMeW3pN5RQYGhStlyK7L59SalPU5NUzQPZ0DKsngGvdydQj6OUWLF9YfWS4a5I4350/b4WIAM+/SH3UkPUvCXIH2aIR4FLweoF7CrfLys2rssocq6vzVdTMb+BZJmduVOXPDjj8xW3pOUliY9V+FMY0gjQ33h91SOrDuX2rM7lT0XOSPcZQ0RYwBEC7OkECMyOH9L2CnIAzFdvhbr63ahW25QT3/P8KPPc7M+fpTxTpOIFxzlsCoKmIGIsph2O3tQaXFZGlws/md0wtjtz6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=qWmx7YYeAqFh21C1FVFbYcx17xa5DYOl61GXFwwMElY=; b=h+TSnu2Trr+UTE+eiTN5Kj6aHKyKuFifCTCkV2ukvNny2aOR4A/2VIYTvZ9K6G/x+Z6V9jwwLKoLOw30/Z8thaz9iyGdMxKf5as0ZQgLSO978ja1j+jaWEdVvefxgZWwFA9QM95xgrVPObGbzvzhthZ0IhH3jP6FpjitIIfh/zyZJ8qi+9HqwKSTF1ALtvhCC1rBRfaK8w7SWMqnDnnIy2AHSf1jILI7tHqJggJ7e3nqFoRK8UFCwSeAsaVIhM/zhy0gtVXgPWpxQJ4fX0hiXrABxqKIREjSR+DNLXkrd6LesKZM4Vg2WW2c3w8/Q6CP4at3CuZDzGDVY/qBVy+pXQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:40 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:40 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 10/17] policycoreutils: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:01 +0800 Message-Id: <20230311131308.1337339-10-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 1520fb7f-4442-4cfd-8934-08db22326eba X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(53546011)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1520fb7f-4442-4cfd-8934-08db22326eba X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:40.6828 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: l3iVwNKrMCxPnW1uZ3QM9x7mNnwI0T2iuWHGwoZjRZPEcsCeGic2m3fHDPBZb8OWZFlLpaZo7Q1lyG2d+ClTog== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: Ts1ThmivRppY441qyMqWJ0_GLLBj9IpS X-Proofpoint-GUID: Ts1ThmivRppY441qyMqWJ0_GLLBj9IpS X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 mlxlogscore=827 suspectscore=0 malwarescore=0 priorityscore=1501 clxscore=1015 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59393 License-Update: Rename COPYING to LICENSE. No content changes. * Refresh patch. Signed-off-by: Yi Zhao --- .../policycoreutils-fixfiles-de-bashify.patch | 8 ++++---- .../{policycoreutils_3.4.bb => policycoreutils_3.5.bb} | 4 ++-- 2 files changed, 6 insertions(+), 6 deletions(-) rename recipes-security/selinux/{policycoreutils_3.4.bb => policycoreutils_3.5.bb} (97%) diff --git a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch index 0e80959..5dcb5e4 100644 --- a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch +++ b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch @@ -1,4 +1,4 @@ -From cdc8f6e887d9ab8944e3ae89dd18bf55edf080c4 Mon Sep 17 00:00:00 2001 +From 624d6231ca9daf494e33352d562ff97cb0219f2d Mon Sep 17 00:00:00 2001 From: Joe MacDonald Date: Fri, 20 Feb 2015 17:00:19 -0500 Subject: [PATCH] fixfiles: de-bashify @@ -19,7 +19,7 @@ Signed-off-by: Wenzong Fan 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/scripts/fixfiles b/scripts/fixfiles -index c72ca0e..143cc2e 100755 +index 166af6f..a23cdc6 100755 --- a/scripts/fixfiles +++ b/scripts/fixfiles @@ -1,4 +1,4 @@ @@ -74,8 +74,8 @@ index c72ca0e..143cc2e 100755 + fi } - # -@@ -295,7 +300,7 @@ relabel() { + # unmount tmp bind mount before exit +@@ -315,7 +320,7 @@ relabel() { exit 1 fi diff --git a/recipes-security/selinux/policycoreutils_3.4.bb b/recipes-security/selinux/policycoreutils_3.5.bb similarity index 97% rename from recipes-security/selinux/policycoreutils_3.4.bb rename to recipes-security/selinux/policycoreutils_3.5.bb index ab871a3..c106ee7 100644 --- a/recipes-security/selinux/policycoreutils_3.4.bb +++ b/recipes-security/selinux/policycoreutils_3.5.bb @@ -6,7 +6,7 @@ to switch roles, and run_init to run /etc/init.d scripts in the proper \ context." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc @@ -136,7 +136,7 @@ do_compile:prepend() { export PYLIBVER='python${PYTHON_BASEVERSION}' export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}" export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so" - export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages" + export PYTHON_SITE_PKG="${PYTHON_SITEPACKAGES_DIR}" } do_compile:class-native() { From patchwork Sat Mar 11 13:13:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20813 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4F4A2C7618A for ; Sat, 11 Mar 2023 13:13:46 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web11.44234.1678540425161016667 for ; Sat, 11 Mar 2023 05:13:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=apPRWPyw; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBF9K031858; Sat, 11 Mar 2023 05:13:44 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=2zbRLdhAUrTefG/HpgMu8E7iK0GaakEvv0UYcXb46SY=; b=apPRWPywXX3RSZJJUPzJ7JY2193GJa9fqiBsOqUw3bPcu/Q+laLXOz96WBoZ8YjIGRmp WSLs1x7heEKUva+OzkBDqQmDpvAYK+6WxsT6aMIGTFiawNVsNHKnDMFqJD1EcQOf0r7t g8aQmExgREHFYB7c4lhszRyEXW1iQJpHVAhZx1+F4FqAipDo9HIUrlkgp6+8zEwXoVu4 XBVnkSIJF2o52UdIDb78zFwPeqJV0sw5HVGREIdoZDUIgf/qgIGQYutWAfBiMbKAyXA2 ajHTbKuXYbz8NzEgwEYD5W+5MkX0N5qnTy7WXTy2z1WE/ZxPR4/T6IN95s19EBuVtn6S +w== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2103.outbound.protection.outlook.com [104.47.58.103]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8nt8r56h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:44 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=APmueptX8rWMOoZLGfVbYCWrB7OGzwhlLoqcdpM0B5FOc1CAvRL3CVk7AWognG4ZfnCrym8jdLM1Q3Ackkiy/oBUpJlDvtYmKvEgtIId0pf/SAXSa3JsZPB0hBG+VXRAxHUBo8BheskgS52bpYQ8ZZbw1+ZsxXFlAZT2BhtqbPVQj2ANdskM8kbo43hLAFPFJexqcd0LnpaLcHlWZUcZNbRwCk1CneKp8KSl0sez2EfmU1sYuvpJhOHTceKKVvLvUEpyqDstI6Hx31J8lTMh6EsigIUe5NPOOCOD0Hnrq9Pj7gQaL/v86+ZMMY9jtRwf12mq73k69sAJ+eVyLpNNRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2zbRLdhAUrTefG/HpgMu8E7iK0GaakEvv0UYcXb46SY=; b=Y7fn+yycIR4ZfxcrICHolP1eaj6AQIfrltIhEFf8BNVX8awwZRZczjY4pzqN54gBTOiwwLbtNI/3xPbzmh291nlSAa8IV2QZuK4xrOAbPWKtP9ajMxGswsK2BR45h5+JOWj5G7Na7DSH0tSu/VNuHlpeRg0sMDcGaIrvPUvw9ZKwAnglRqlHdeQz+c8wNzMJI0Z3V5ZauC8QLExveTNlOOzNVkJJfIJioLr3HI9O4EbmoXU60D+VavuK6VnnKJzSmVoS6BnTrCekyNtKE+XIMC0d+u1XKO0NMxdbNpADgFgWutwuLk6cdKeOGm2oKzT228vO6hV7DPVAOCHPCFkw1A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:42 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:42 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 11/17] mcstrans: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:02 +0800 Message-Id: <20230311131308.1337339-11-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: ccdc818b-e87f-4d39-dd65-08db22326fe4 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: ccdc818b-e87f-4d39-dd65-08db22326fe4 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:42.6848 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: iVurqILlOaBqNYdsVtD7YDUirNQXb9lAWRFFJ59NnxXvigi+F8Y4dJDKL2Vlskw+B45/ju2wqZWbRYjFpY5gCw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: YBQVlx3-aAgSWBGytq5fBj_W7EmmqNsg X-Proofpoint-GUID: YBQVlx3-aAgSWBGytq5fBj_W7EmmqNsg X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=528 suspectscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:46 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59394 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- recipes-security/selinux/{mcstrans_3.4.bb => mcstrans_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{mcstrans_3.4.bb => mcstrans_3.5.bb} (96%) diff --git a/recipes-security/selinux/mcstrans_3.4.bb b/recipes-security/selinux/mcstrans_3.5.bb similarity index 96% rename from recipes-security/selinux/mcstrans_3.4.bb rename to recipes-security/selinux/mcstrans_3.5.bb index b5d6b54..4a8482f 100644 --- a/recipes-security/selinux/mcstrans_3.4.bb +++ b/recipes-security/selinux/mcstrans_3.5.bb @@ -5,7 +5,7 @@ mcstrans provides an translation daemon to translate SELinux categories \ from internal representations to user defined representation." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=94d55d512a9ba36caa9b7df079bae19f" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=94d55d512a9ba36caa9b7df079bae19f" require selinux_common.inc From patchwork Sat Mar 11 13:13:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20814 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2B947C7618E for ; Sat, 11 Mar 2023 13:13:56 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.44273.1678540427424409620 for ; Sat, 11 Mar 2023 05:13:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=XiCV6RHs; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDBBgn006580; Sat, 11 Mar 2023 05:13:46 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=4rFpUIWLXkcNCDsKm2Prsr/GvowKZCqkRep2YxpQ3LM=; b=XiCV6RHsOQP3qkMRRgPX05pGavx5CT/JnsdmuDhXIZBiOxaSN3TOMwGLo2bUXmHA38+H u9pS1cvB7qDWKCPpY7P5oNNhdTbM/p3lPotRfj4lkod6ytKAhdX8/nW5QnMpt+XiJIrn c6A1DTl6DQOUA2Nwv3cJcKQGF7LOUcGuQ7WfW8wtJIH64yQb9KkAtlPz96tfxChwS8lb M5CwxBTJR4/UIc1gk/lVFUI7X9exu8kIEHesnTk9dAsX/3HWr+JbQv82uTBpahO7wfgC WUwlce8gcrUAXgIcf9vh4tMQV5VoTh/Xlw88YyKmQ4fqpeVKeim+z7ghGr4FfW0T8Epx ng== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2102.outbound.protection.outlook.com [104.47.58.102]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8t1r00d5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:46 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SN2yqWmtEHgHmoc7cbZGbiEOIYgsfK9svNau2GzyAmVgdcQfjp4TU2VQC2jXQvlRrmEOssmpNg9I6/8b0BR2Acxe3rcE05V6IEDbrEDygEovZDfTbLsoLW6KldKy/DIfFsIkONPsuOJEE3Ey5cAOKvBkGk5D4NhxGgcOQAv+rOYp0lLVUAf3fD2zPy7aMXLYJDAvg57D0ZP3Nj8F/M7Ngx8BYn2jhi1FQyoiHLpaAInI/Mic5u3ucWyD9O9KSiWI/EcroDe8p8/bB0eT38zXT206BGSIRheLoBGh3bjGFQBZYcuQyrgTgmkfInl6pkc9b45DfW3XuKGuxvicsA73ow== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=4rFpUIWLXkcNCDsKm2Prsr/GvowKZCqkRep2YxpQ3LM=; b=i3P2PgadqVI3Vdfx+HGeSk2COHK3idJ4WAoNxF4dsjaNvoE4zECrsIAWqLzq4YmpIcvZ3cgNethjUQ9c8PCNAoIO9LqHyzssL4zO2UdMYc6YNH2teEqExPn4wh2TTSk93EitQ/UiC77145wWk6iVpK71QpSpWX8VvJdZPZmQ8YmfGh1XDqcdzkyUGtsIGEdF/zaZtCD/CuO3z7FsoB+zPZtbE9ziA/uuy2G27NzOCblSW9ymNMdbnZFHKkpMkBUBSi55Ink6G0hcRoMJ48k4gQkORvsCtaeExd7/OGSti3fZl9QB2Uuxy3N2hQ8F/s1hq6Pgcqb59kf9CCLawQvlGQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:44 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:44 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 12/17] restorecond: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:03 +0800 Message-Id: <20230311131308.1337339-12-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 7dfb36c9-2792-414d-d740-08db22327115 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7dfb36c9-2792-414d-d740-08db22327115 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:44.6678 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ttZbZp1MxCuOKEMD3/Dsi8t+wNTEXvnYowUj/7jPwXuAn6OWO5peOXICQFz9Hud2QUtsSNblzeg3T4FO+Z1aUQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: zKVH4Bc2af5NWyYLUaLso3GIBHK5oQrC X-Proofpoint-GUID: zKVH4Bc2af5NWyYLUaLso3GIBHK5oQrC X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 adultscore=0 lowpriorityscore=0 impostorscore=0 bulkscore=0 mlxlogscore=713 suspectscore=0 malwarescore=0 priorityscore=1501 clxscore=1015 phishscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59395 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- .../selinux/{restorecond_3.4.bb => restorecond_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{restorecond_3.4.bb => restorecond_3.5.bb} (94%) diff --git a/recipes-security/selinux/restorecond_3.4.bb b/recipes-security/selinux/restorecond_3.5.bb similarity index 94% rename from recipes-security/selinux/restorecond_3.4.bb rename to recipes-security/selinux/restorecond_3.5.bb index 5b690d8..8e57283 100644 --- a/recipes-security/selinux/restorecond_3.4.bb +++ b/recipes-security/selinux/restorecond_3.5.bb @@ -6,7 +6,7 @@ will make sure they have the correct file context associated with \ the policy." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc From patchwork Sat Mar 11 13:13:04 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20818 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3662BC7619A for ; Sat, 11 Mar 2023 13:13:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.44274.1678540429770224206 for ; Sat, 11 Mar 2023 05:13:49 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=WbTNcd2u; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BD03MT006556; Sat, 11 Mar 2023 13:13:48 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=Su4PGGwsinXLBtXsg/Y8g0JN3EPmpYRdwxxY9LTE8Ac=; b=WbTNcd2unWnBIMc/UwupqyFHWwqJHri5+3TLMr7NIKYbgw3bdx6dENwUAZd+Ahcnxtvg M+l7Z28nKq0FefgNzAfAJs/SOxezqbrmyvOiOQ0h+S1j7dC/EISRAMRvSjEQVOxFq5i9 M7rdL+VkLK1nv2UGyztBAP9QWXFsCe1QR3SasKOKblQ0WOV0TKXDO0qNVqrTnPMBPgTF 085i7h82pmjgMt1FtOXhIKhS+LtrKN/PV5aL4LXkTm15GyOff8CTEm3GMUl/mjMQ2GJg dJhQwBJeZdf+FBVJn6HnSwTiFadg5cWgAESeP8jIdMPaWx/lORH/Pc0VbDbmRQXslKbg Tw== Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2172.outbound.protection.outlook.com [104.47.57.172]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8gma0b7j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:48 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=h90TuT+OdSaYqWHWULVXuZY5nRZ49X09/8CuR7N5VztF6jbqOXvuPZM1mnRSa2J15ORN6UqbyRQeJOTRUvZad/zCsSYml91vkT0VuRlhWaeX58C4IlRngSgHjSk++BZho0MTEEYaLoFiUUeiA+xP+m5gQRgqNaSI5lv+yBIit/Ip5+GM/uJ0fC+LlSzhDipRI6QQw1nzkrpDxtrF3PqTBYJdXaJuI0m4HkVeSpbDML0ZAWKaH9sThL70roUdgqqsWdFyqgSxUr0ynyiAKAxKV6cBW8iKNGjlR53EwYqUcpju8tWsfpx839WKJG5Os1j5B+Xg2oZ8sQLH4zQKd6kL+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Su4PGGwsinXLBtXsg/Y8g0JN3EPmpYRdwxxY9LTE8Ac=; b=YGznGPvrMBX3ci7XCqk5MNaGUyj3At9EFb0V8A9K5UZd08Pcjx4ZLjCa0KkxbdsbTi9eT2gw/96n63LU/JfpdoM6mj33sGmifpEdc2Fr/62Jlmrk5wsBxdLHmZmPwbWn2R7LER/Z6t3qPhRe/BXkhNMwDolbQD3ZhSshP0bYfKrDHnYWkGJiPVHoq0PYnxp9c3Fvv1i8pvfJ/cERk8HijMbKw9i+BQBtmQkq9dm5jlrpO4BAE7azSD8qNWyjIGmOkZdO3OmTuz8dogpN19fgES+KmcgbuyxpsnBoRcq7hothNyr8FcivOHeZOjCB4D1lgO4m8wTxzBon6PB25ywugA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:46 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:46 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 13/17] selinux-python: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:04 +0800 Message-Id: <20230311131308.1337339-13-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: d358aad4-6241-4f3b-5c5b-08db22327261 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(53546011)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: d358aad4-6241-4f3b-5c5b-08db22327261 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:46.8575 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PDKIuhb2b/C/0OeU6mj4JmIuYTkDPbDFlalNlk8fNZcRgDrXK0m2JFbr3zbSApCmigzVxFrTNEWaT3umPU6ycg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: PSMPAugj7Mp3_nib-wYmeW_FhkWAL62M X-Proofpoint-ORIG-GUID: PSMPAugj7Mp3_nib-wYmeW_FhkWAL62M X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 suspectscore=0 bulkscore=0 mlxscore=0 priorityscore=1501 impostorscore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 spamscore=0 clxscore=1015 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59396 License-Update: Rename COPYING to LICENSE. No content changes. * Refresh patch. * Drop backport patch. * Add dependency python3-setuptools-scm-native to fix build error. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 173 ------------------ .../fix-sepolicy-install-path.patch | 8 +- ...ux-python_3.4.bb => selinux-python_3.5.bb} | 24 ++- 3 files changed, 19 insertions(+), 186 deletions(-) delete mode 100644 recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-python_3.4.bb => selinux-python_3.5.bb} (79%) diff --git a/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch deleted file mode 100644 index b83300d..0000000 --- a/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch +++ /dev/null @@ -1,173 +0,0 @@ -From 4693794ff8c52f87a4abdb68fe9dae6618023c03 Mon Sep 17 00:00:00 2001 -From: Vit Mojzis -Date: Fri, 24 Jun 2022 16:24:25 +0200 -Subject: [PATCH] gettext: handle unsupported languages properly - -With "fallback=True" gettext.translation behaves the same as -gettext.install and uses NullTranslations in case the -translation file for given language was not found (as opposed to -throwing an exception). - -Fixes: - # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 - $ chcat --help - Traceback (most recent call last): - File "/usr/bin/chcat", line 39, in - t = gettext.translation(PROGNAME, - File "/usr/lib64/python3.9/gettext.py", line 592, in translation - raise FileNotFoundError(ENOENT, - FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' - -Signed-off-by: Vit Mojzis -Reviewed-by: Daniel Burgener -Acked-by: Petr Lautrbach - -Upstream-Status: Backport -[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] - -Signed-off-by: Yi Zhao ---- - chcat/chcat | 5 +++-- - semanage/semanage | 3 ++- - semanage/seobject.py | 3 ++- - sepolgen/src/sepolgen/sepolgeni18n.py | 4 +++- - sepolicy/sepolicy.py | 3 ++- - sepolicy/sepolicy/__init__.py | 3 ++- - sepolicy/sepolicy/generate.py | 3 ++- - sepolicy/sepolicy/gui.py | 3 ++- - sepolicy/sepolicy/interface.py | 3 ++- - 9 files changed, 20 insertions(+), 10 deletions(-) - -diff --git a/chcat/chcat b/chcat/chcat -index e779fcc..952cb81 100755 ---- a/chcat/chcat -+++ b/chcat/chcat -@@ -38,9 +38,10 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext --except ImportError: -+except: - try: - import builtins - builtins.__dict__['_'] = str -diff --git a/semanage/semanage b/semanage/semanage -index 8f4e44a..f45061a 100644 ---- a/semanage/semanage -+++ b/semanage/semanage -@@ -38,7 +38,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/semanage/seobject.py b/semanage/seobject.py -index ff8f4e9..0782c08 100644 ---- a/semanage/seobject.py -+++ b/semanage/seobject.py -@@ -42,7 +42,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/sepolgen/src/sepolgen/sepolgeni18n.py b/sepolgen/src/sepolgen/sepolgeni18n.py -index 56ebd80..1ff307d 100644 ---- a/sepolgen/src/sepolgen/sepolgeni18n.py -+++ b/sepolgen/src/sepolgen/sepolgeni18n.py -@@ -19,7 +19,9 @@ - - try: - import gettext -- t = gettext.translation( 'selinux-python' ) -+ t = gettext.translation("selinux-python", -+ localedir="/usr/share/locale", -+ fallback=True) - _ = t.gettext - except: - def _(str): -diff --git a/sepolicy/sepolicy.py b/sepolicy/sepolicy.py -index 7ebe0ef..c7a70e0 100755 ---- a/sepolicy/sepolicy.py -+++ b/sepolicy/sepolicy.py -@@ -36,7 +36,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/sepolicy/sepolicy/__init__.py b/sepolicy/sepolicy/__init__.py -index 7208234..9c3caa0 100644 ---- a/sepolicy/sepolicy/__init__.py -+++ b/sepolicy/sepolicy/__init__.py -@@ -31,7 +31,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/sepolicy/sepolicy/generate.py b/sepolicy/sepolicy/generate.py -index 67189fc..3717d5d 100644 ---- a/sepolicy/sepolicy/generate.py -+++ b/sepolicy/sepolicy/generate.py -@@ -56,7 +56,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/sepolicy/sepolicy/gui.py b/sepolicy/sepolicy/gui.py -index b026374..5bdbfeb 100644 ---- a/sepolicy/sepolicy/gui.py -+++ b/sepolicy/sepolicy/gui.py -@@ -49,7 +49,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/sepolicy/sepolicy/interface.py b/sepolicy/sepolicy/interface.py -index 599f97f..43f8644 100644 ---- a/sepolicy/sepolicy/interface.py -+++ b/sepolicy/sepolicy/interface.py -@@ -38,7 +38,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: --- -2.25.1 - diff --git a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch index bd14450..5eb2e54 100644 --- a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch +++ b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch @@ -1,4 +1,4 @@ -From d43220e336edf8ccaaa7bd3eb9c13874ed34d468 Mon Sep 17 00:00:00 2001 +From 2a0c2489e9d245502e7a9dc5878da01f9d64db2a Mon Sep 17 00:00:00 2001 From: Xin Ouyang Date: Mon, 23 Sep 2013 21:17:59 +0800 Subject: [PATCH] sepolicy: fix install path for new pymodule sepolicy @@ -13,15 +13,15 @@ Signed-off-by: Yi Zhao 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sepolicy/Makefile b/sepolicy/Makefile -index 3361be4..5842321 100644 +index 4e9e93d..512aab5 100644 --- a/sepolicy/Makefile +++ b/sepolicy/Makefile @@ -27,7 +27,7 @@ test: @$(PYTHON) test_sepolicy.py -v install: -- $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)` $(PYTHON_SETUP_ARGS) -+ $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR) --no-compile $(PYTHON_SETUP_ARGS) +- $(PYTHON) -m pip install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR) --ignore-installed --no-deps` $(PYTHON_SETUP_ARGS) . ++ $(PYTHON) -m pip install --prefix=$(PREFIX) --root $(DESTDIR) --ignore-installed --no-deps $(PYTHON_SETUP_ARGS) . [ -d $(DESTDIR)$(BINDIR) ] || mkdir -p $(DESTDIR)$(BINDIR) install -m 755 sepolicy.py $(DESTDIR)$(BINDIR)/sepolicy (cd $(DESTDIR)$(BINDIR); ln -sf sepolicy sepolgen) diff --git a/recipes-security/selinux/selinux-python_3.4.bb b/recipes-security/selinux/selinux-python_3.5.bb similarity index 79% rename from recipes-security/selinux/selinux-python_3.4.bb rename to recipes-security/selinux/selinux-python_3.5.bb index cc279f2..9ff63db 100644 --- a/recipes-security/selinux/selinux-python_3.4.bb +++ b/recipes-security/selinux/selinux-python_3.5.bb @@ -4,19 +4,18 @@ This package contains Python modules sepolgen, sepolicy; And the \ SELinux utilities audit2allow, chcat, semanage ..." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -inherit python3native +inherit python3targetconfig SRC_URI += "file://fix-sepolicy-install-path.patch \ - file://0001-gettext-handle-unsupported-languages-properly.patch \ " S = "${WORKDIR}/git/python" -DEPENDS = "libsepol libselinux gettext-native" +DEPENDS = "libsepol libselinux gettext-native python3-setuptools-scm-native" RDEPENDS:${PN} = "\ python3-core \ @@ -96,19 +95,26 @@ FILES:${PN}-sepolgen-ifgen = "\ ${bindir}/sepolgen-ifgen-attr-helper \ " FILES:${PN}-sepolgen = "\ - ${libdir}/python${PYTHON_BASEVERSION}/site-packages/sepolgen* \ + ${PYTHON_SITEPACKAGES_DIR}/sepolgen* \ ${localstatedir}/lib/sepolgen/perm_map \ " FILES:${PN} += "\ - ${libdir}/python${PYTHON_BASEVERSION}/site-packages/seobject.py* \ - ${libdir}/python${PYTHON_BASEVERSION}/site-packages/sepolicy*.egg-info \ - ${libdir}/python${PYTHON_BASEVERSION}/site-packages/sepolicy/* \ + ${PYTHON_SITEPACKAGES_DIR}/seobject.py* \ + ${PYTHON_SITEPACKAGES_DIR}/sepolicy*.dist-info \ + ${PYTHON_SITEPACKAGES_DIR}/sepolicy/* \ " do_install() { oe_runmake DESTDIR="${D}" \ PYLIBVER='python${PYTHON_BASEVERSION}' \ - PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages' \ + PYTHONLIBDIR='${PYTHON_SITEPACKAGES_DIR}' \ install + + # Remove .pyc files + find ${D} -name *.pyc -delete + + # Fix buildpaths issue + sed -i -e 's,${WORKDIR},,g' \ + ${D}${PYTHON_SITEPACKAGES_DIR}/sepolicy-${PV}.dist-info/direct_url.json } From patchwork Sat Mar 11 13:13:05 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20815 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 32781C7618D for ; Sat, 11 Mar 2023 13:13:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web11.44235.1678540431519396524 for ; Sat, 11 Mar 2023 05:13:51 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=qYgt3+O4; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDC8Bi025015; Sat, 11 Mar 2023 13:13:50 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=r6rvsp1gkASAchhyvAcwDcfoIjkrvzpSWb1FKlA6dMg=; b=qYgt3+O41EE3T/mZ0gZw97ZYTWQHLbnSLyO18x0rOK3jLq8KAHzQqi51NquPhvWyp2+a pRP376eGPPnfv4HRLQaKl/zGUyxgzeE7D1TYXVxNMDmX/UKKq6nde0NfXFpJGzrPI+i2 WyFu5EYT9I7Da8HbDLm0wtbGgIkYmrnVFTmcj2Jh71uIVP8roubtXMqXZ5NyovuVDdcZ CN8Vjx2++PS6HE+eHD1d3RqL964swicbpuZjenp4xUsh6pvWt49An1TEZag84AUGt5Sn sby2nwF7eoMyo5/zMqgwD5fWYKMUtHJBNN9dN2W/bj6E4SbUm7ASDJz0Gno2fUcfTurX 8Q== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2104.outbound.protection.outlook.com [104.47.58.104]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8ev2gdre-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:50 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Z1rj96JFKkQIyUKEt9URHVHIDeT22uWhe4aqRkWBEdpgZ1nOemusgMTNmxcWTcq69Phh4QG7+ENxeWreTWcQK/qQcns527R09nK5L29vvevpnVkLOUTybZ8X/IexGqdclbmMrn95TBz0Qj/9NWpqIGcoHojrZhuvoqPhnlJ3DWnX9/vtA/lZRX/5D9+sqqzziH2oXXHj37jtsl6fe95z1zgz4ZsPCKjJT32PMHSrEieo6fEYZqqjz58ka8tv/iA3npXHHC+HHHqCDsm6MoNKSyb2qDjSRN4PX8FIhBBOZyYjhtaUvUX6ME+i6GpyGdiDlrmBEXJn4G+lLnEBr9xmIA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r6rvsp1gkASAchhyvAcwDcfoIjkrvzpSWb1FKlA6dMg=; b=Rf44b0Z7z+qxOiTQcexF1S2c90bK3S2mBulJ71uJaHP5iF+pyM8D3JgSkM7HEXNmfnrLvtbyncONR51Tey1ZgItnEsYYmpfaZ0b9jcBNmzLlZXBubhky9vUYTW5fdBeG+6JGwMO02mO5zlTkA3/aaPfluI3g7hzC16k3dMP4ynkhDfW57xXVpKV9NuxNu+tPINITzatPBNB/38Azj6I5cFAjmiXBvPISBbaoFPsNlAdcSFQH7GdJTI5bpsWDqXQdNZ4zjm24ia2tqOAudJU5lW6gbFUV05GNbDBLPQF2gRSq0zHAibPWJzUQ3iTItmDPxAd+Xgm4JwTjWrMcAUhdZA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:49 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:48 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 14/17] selinux-dbus: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:05 +0800 Message-Id: <20230311131308.1337339-14-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 80823608-bece-4bda-10ce-08db22327395 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(4744005)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 80823608-bece-4bda-10ce-08db22327395 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:48.8739 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 9CZZ0HMWzAd6AcEmN9TsmsnFlDy+ibSrAzYGVDq+oDbGoPn4jMt972Z5SvLH9eDLH1A0+rVOMBEnKLx+Vn1NRA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: YjcDuY0_2E7a86mJz6Je97fPgSrfbRAy X-Proofpoint-ORIG-GUID: YjcDuY0_2E7a86mJz6Je97fPgSrfbRAy X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 lowpriorityscore=0 priorityscore=1501 bulkscore=0 impostorscore=0 phishscore=0 mlxlogscore=638 clxscore=1015 mlxscore=0 adultscore=0 spamscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59397 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- .../selinux/{selinux-dbus_3.4.bb => selinux-dbus_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{selinux-dbus_3.4.bb => selinux-dbus_3.5.bb} (88%) diff --git a/recipes-security/selinux/selinux-dbus_3.4.bb b/recipes-security/selinux/selinux-dbus_3.5.bb similarity index 88% rename from recipes-security/selinux/selinux-dbus_3.4.bb rename to recipes-security/selinux/selinux-dbus_3.5.bb index 1619829..b1198af 100644 --- a/recipes-security/selinux/selinux-dbus_3.4.bb +++ b/recipes-security/selinux/selinux-dbus_3.5.bb @@ -3,7 +3,7 @@ DESCRIPTION = "\ Provide SELinux dbus service files and scripts." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc From patchwork Sat Mar 11 13:13:06 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20817 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3E9F5C76196 for ; Sat, 11 Mar 2023 13:13:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web11.44236.1678540433764824968 for ; Sat, 11 Mar 2023 05:13:53 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=Ru28V/9Z; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDA5rj022348; Sat, 11 Mar 2023 13:13:52 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=ea0WUOxsxt3cet04hFM3IPMGAsTZ+pVbxbPuvUNZYSg=; b=Ru28V/9ZuQLISr7tqzolZd0BjXMv0lDPOLFfx+LRicwRT4ztLb2zPRuWDHJ5JEocbrMB RssdSn4fTrxifCv7uFhXGktzwjT/Qjh64PC11QY2xXNH7CtxTmWBLn9Rw4pqrsyFuw/I xMLEOSwIlNhfgjSWOxuV9752BNdtoFA1WHZFRAbrKg7xIZT1q+iU/ytqvbRnsV5NaLcu cMeg1ZlPIS0XRTK8UUovY3eLDa/orXDnVduNvF7qGau50Aj/v3PVcLGN9dpaPOmI0wW9 7LA86bTYKFy145CBwxQ0SDikDpyMmsCiOT86KTTc6ptM1HfjJWUIzELrRvbWjn7fAGlZ Og== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2104.outbound.protection.outlook.com [104.47.58.104]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8ev2gdrf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:52 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Bc3YZ1NzaX7fXLhRbhsLogPztpIj+wbM0Em4VGUtxBACXjrqpesNkVxLrBhgi1VLXlbNOJ3fy8IateKp71QMYsEI/MBta7WOpkqcIQlJrC0ryUp2A1WdRqLYS7Au6wNanupXOkQypVjTfkx2WGTN/KHra3r7Kwe4/3ISsS94PGcaeNpXgt5yycBnaRGxAzgjXwtOQzZ3wJH3kyH7su4Xw/1Widm/RW88JHrq8oSC9mAFtMpWHxXVpQ98KreBj0pHaGEAoqPKrjfflG8Wd44edJHXtqc11ZOB07gCMzYZpgoVGuPGv48pGbwgqO3hTBqMeY/qRSoXvLRfRtLBlaqE3w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=ea0WUOxsxt3cet04hFM3IPMGAsTZ+pVbxbPuvUNZYSg=; b=lM1ohAgm5NoKsA0GNBZwSoHeSOC+ncsuZ9s5aFVk17lqlxYgcGU9eMgcwJvLCaltLhU+WnRFSFzynHNHX/JJ6b4TBryQwkntzicbqLAsuj1amtHlWdNWDYyzK0IdMqJNo3Pk6kMbQJ86wIqkFa4FULRmoeLmW4983pLdE1lJRffAHcUSkE/oghJESf7VdicOJ0W9ejbZMSpIYg9myQFcu1a1vMXWLtMWtvIuDFvyn8H9UZ6ntVnFfJbVZ2ynjc8e6BpoxDggROOnyDrCUNfHjLRcwxt04LyKCG/0OOY8OU0r/Tmm5LJ1VbAXtuDmKczzuZYnxTPDB6gBjeBmvT3kJg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:50 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:50 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 15/17] selinux-gui: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:06 +0800 Message-Id: <20230311131308.1337339-15-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 21fcc615-bab6-411c-5e20-08db223274c6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: InKcPMdmq48I6qEHYtCHz4fFdNqfK22kAzs0rrUug9f7OHUENB1uY9bVxlr/hH2dV6+wQIcKzAXzqGFkWjmhyo/f+wbxO+nINS8+jP55EQc6GzwyWb67IHFvEHE4RQJRkWr8IsBoGjeM2ZrBSCuQaKhU1GnXEoXc+1Ju1p1CgJtlGlN1TDciR84t0CXtEThhcH2d93WwBI3HeuUvn5xhgi5FaWviIkjeIlPwe248p7aC02JFPxsqw3iiTrOwZ5KxrbPBk8vYMhiCq4MoGEtB7tgwXN01DfDIuQoRoSmAvvAnJCIBX+99QGU8+wqh2PQxIW98USY10KR+3CA0viJT8VLcJTQn2Vx2gBWmKowalUyHIQKaf09nhb/Q/2LWa0Iguq1H9oTu3jkTn6Rm8YOZzeXWcwJgDHcf4m/UdT9cuPMm33pJech8KoxvjqaUaVOzg9CwfaSs2DRIcrxCeRVlTiEH5ASHKrdtuZay6qu9C+d8wz3jZzxAMogwAFCzYeeoPsbJUPyYHWvmkm9chsH0fry0B2s8/wpUDYHc+OoJzfusq2JkRA+i2CgqfY7Lua4WHBTKdUnIJXPLd5pWt77dcYrAW1vI0NT6schjvj+KghH4X1jsRQq9BIdD0EYLzCnXoQON1IweFt50+LClU5l/xVOcMtry+Ce98pW38MUtRjmScOdqV299XmNa6TJ+8qa+zFN34XbmFfntc2dDbDYRw9FdZxC9dYH4Ql0dqhOBB+rYMQ0+CkmLAtaa7s0KIwR1VZQlBfkoVDlVj8GqKlzqh/ufODEyPo2imYrnmQ/3qt0QyH3cq3OfUQ4Khe5QcfNL0bGN8rwG5aOzQqcHiMHPtWBVbPztBRnEG8qcRrN3Lr5mtdkVah6BpyTFWI7PjzBkk6X9lhVJWihjUlEXXMrzru0gFiMJxHHdWCkUC2haHwwccJB7L1DtedO6RmW8Ds746I6S++RfkQPTCmhrhydLwFLgEybn4ksMKfgwoTqpIipJ+MTyKnMsc+DH+ub9M0PQqkinOfcyOhViDK4uMPM9fkMUkXCplBLja2CQqwBA4N0lAh7Sz/hx3BEvvYuDYSxqT8JHFZeyxBjSbnQLa1ELE665+qviboF2JfrpH2SqO3G4QvjWGIN0IBvpy4Vx0Et0j6uZFgBT7DnhIfJNc1rNl8SQVMImtNoA5MtHNI5Sb7BsnvepcXMVdsGpEo51GGGmDJSwkW+A2Cx6LxceVdOgtJSDlujJ3nQ/pEUV/fjYjAB0NWrE477veazFRHhpRTAVJGKNhCwiThJYC6v7Mfj8TyWnYz7/rlgKGWsRy75kde6M4Q/GQfCUHPbplkD+8u9o0GvztSuGBTyz/Bu9LJwkmdUzcOcDJSdqTWHA6JrsPtYFcmpF0AOtoC/r6N7t8Kg+8PVsk2Ty4vnk6H7bEN8tANO/YCCd63d3j5OV0qImmQ58eIZfubb0G6CfrCivN3FmnnUqKsAWeiZdv5aXMi0g6LCKeLl+Fqs5Ue4bj5A7EVS6GBfu/Bh19rWejDkJltU8RPpzcw5ulfryolixRxxRV2VR6SudWBXmtsTR2EH0OIsqIAT9DrvoWxSubr9KBtqAOMOV8w7uIslUSSNMNLZV/g== X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 21fcc615-bab6-411c-5e20-08db223274c6 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:50.7498 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: UVm67vUhTjqjjBXWh3eZVCLGmGArmp6vwM3CtMKVa65jyEbGr9/TcXL9MT236aGdAdhE+Pdn6dOZDtoPfLiE9Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: w-Cr1GblOIqOAtbL2p4KvXXBUwA1VgRt X-Proofpoint-ORIG-GUID: w-Cr1GblOIqOAtbL2p4KvXXBUwA1VgRt X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 lowpriorityscore=0 priorityscore=1501 bulkscore=0 impostorscore=0 phishscore=0 mlxlogscore=651 clxscore=1015 mlxscore=0 adultscore=0 spamscore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59398 License-Update: Rename COPYING to LICENSE. No content changes. * Drop backport patch. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 199 ------------------ ...{selinux-gui_3.4.bb => selinux-gui_3.5.bb} | 4 +- 2 files changed, 1 insertion(+), 202 deletions(-) delete mode 100644 recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-gui_3.4.bb => selinux-gui_3.5.bb} (77%) diff --git a/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch deleted file mode 100644 index d79db22..0000000 --- a/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch +++ /dev/null @@ -1,199 +0,0 @@ -From a0a67119412622141a7f8365eff10de6395be7ca Mon Sep 17 00:00:00 2001 -From: Vit Mojzis -Date: Fri, 24 Jun 2022 16:24:25 +0200 -Subject: [PATCH] gettext: handle unsupported languages properly - -With "fallback=True" gettext.translation behaves the same as -gettext.install and uses NullTranslations in case the -translation file for given language was not found (as opposed to -throwing an exception). - -Fixes: - # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 - $ chcat --help - Traceback (most recent call last): - File "/usr/bin/chcat", line 39, in - t = gettext.translation(PROGNAME, - File "/usr/lib64/python3.9/gettext.py", line 592, in translation - raise FileNotFoundError(ENOENT, - FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' - -Signed-off-by: Vit Mojzis -Reviewed-by: Daniel Burgener -Acked-by: Petr Lautrbach - -Upstream-Status: Backport -[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] - -Signed-off-by: Yi Zhao ---- - booleansPage.py | 3 ++- - domainsPage.py | 3 ++- - fcontextPage.py | 3 ++- - loginsPage.py | 3 ++- - modulesPage.py | 3 ++- - polgengui.py | 3 ++- - portsPage.py | 3 ++- - semanagePage.py | 3 ++- - statusPage.py | 3 ++- - system-config-selinux.py | 3 ++- - usersPage.py | 3 ++- - 11 files changed, 22 insertions(+), 11 deletions(-) - -diff --git a/booleansPage.py b/booleansPage.py -index 5beec58..ad11a9b 100644 ---- a/booleansPage.py -+++ b/booleansPage.py -@@ -46,7 +46,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/domainsPage.py b/domainsPage.py -index e08f34b..e6eadd6 100644 ---- a/domainsPage.py -+++ b/domainsPage.py -@@ -38,7 +38,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/fcontextPage.py b/fcontextPage.py -index bac2bec..767664f 100644 ---- a/fcontextPage.py -+++ b/fcontextPage.py -@@ -55,7 +55,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/loginsPage.py b/loginsPage.py -index 18b93d8..7e08232 100644 ---- a/loginsPage.py -+++ b/loginsPage.py -@@ -37,7 +37,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/modulesPage.py b/modulesPage.py -index c546d45..02b79f1 100644 ---- a/modulesPage.py -+++ b/modulesPage.py -@@ -38,7 +38,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/polgengui.py b/polgengui.py -index a18f1cb..7a3ecd5 100644 ---- a/polgengui.py -+++ b/polgengui.py -@@ -71,7 +71,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/portsPage.py b/portsPage.py -index 54aa80d..bee2bdf 100644 ---- a/portsPage.py -+++ b/portsPage.py -@@ -43,7 +43,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/semanagePage.py b/semanagePage.py -index 1371d4e..efad14d 100644 ---- a/semanagePage.py -+++ b/semanagePage.py -@@ -30,7 +30,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/statusPage.py b/statusPage.py -index c241ef8..832849e 100644 ---- a/statusPage.py -+++ b/statusPage.py -@@ -43,7 +43,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/system-config-selinux.py b/system-config-selinux.py -index 1b460c9..9f53b7f 100644 ---- a/system-config-selinux.py -+++ b/system-config-selinux.py -@@ -53,7 +53,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: -diff --git a/usersPage.py b/usersPage.py -index d51bd96..9acd3b8 100644 ---- a/usersPage.py -+++ b/usersPage.py -@@ -37,7 +37,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: --- -2.25.1 - diff --git a/recipes-security/selinux/selinux-gui_3.4.bb b/recipes-security/selinux/selinux-gui_3.5.bb similarity index 77% rename from recipes-security/selinux/selinux-gui_3.4.bb rename to recipes-security/selinux/selinux-gui_3.5.bb index fa80860..fbd5e70 100644 --- a/recipes-security/selinux/selinux-gui_3.4.bb +++ b/recipes-security/selinux/selinux-gui_3.5.bb @@ -4,12 +4,10 @@ Provide SELinux Management tool (system-config-selinux) and SELinux \ Policy Generation Tool (selinux-polgengui)" SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -SRC_URI += "file://0001-gettext-handle-unsupported-languages-properly.patch" - S = "${WORKDIR}/git/gui" DEPENDS = "gettext-native" From patchwork Sat Mar 11 13:13:07 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20816 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4620CC761A6 for ; Sat, 11 Mar 2023 13:13:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web11.44237.1678540435392034762 for ; Sat, 11 Mar 2023 05:13:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=AcEv01nA; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BDDsRl000735; Sat, 11 Mar 2023 13:13:54 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=f4qgt74dEMi/EMgtrGfRkqialerL9GDpmsHGQPj6fYI=; b=AcEv01nAMUR82btXHJlpUuQBRxGrMnrH+Rs8LlfFwLZUpnbundj+hjxyPLbichVI1/RG iQUy9dzgxqvqKQf8PnRcZ6/zqGhHWfzvO5C6spSfGOVUO+Rtk/CHVNPTSN64DKXY4iy4 NDDpeZz7EAw6RsO+nEVvFP7zeB9Y5hYM28y5Ye5vXTDXwAwfxC96safFzKa2nfd8hKtp d120rwRcTTARktzVWqwKhNoXJoNv5qGuw62M5G2mwHQdanozbNW7lSugOu6pCCmo66S0 VJti0eGu2K3wyKt+u5thqLIvqQXlOJEZuLNiyUpuangpXThCx+hduSQDzqwkeEqy8JRA Jg== Received: from nam10-dm6-obe.outbound.protection.outlook.com (mail-dm6nam10lp2100.outbound.protection.outlook.com [104.47.58.100]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8gma0b7k-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 13:13:54 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=df5knOKEIv4qZwZP21pdykKyLOJgmjw1myy850RKwsMBgNc1F6Pd3W931drRS3pHjIMkp7F1KhkmXOs7EuG191ns1/UsTOLvZVQ1JngCBVUh0j1cO/PNzdXvpj04dVIsE6RQR0pHVhswERl9yaJZeugsXF8lOmDU7H4LtAzUyFUpPIs39d1tF4RxuGp4wBbBgezJM12R0baLFiin784ZdwaThWX2LIiffqtfM3Ry90VhwZNYMA5i3IPFfXyvgZbzLC6IuHqCwy7BLb+qL1DDE7KOe8sBgj2oM1xdn/L0p+u17nfTJLZc0Y37UBKxAk2Pf3UEtNWg61jwlcUa6NioIA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=f4qgt74dEMi/EMgtrGfRkqialerL9GDpmsHGQPj6fYI=; b=ci3ToBEbeLKgV7reBgYIhe5b4fmBytWZJB8uLNtlelKE+E5m00F5Sxc/L6zP+UW1zDuaK6g+tig/DIFJeiq46rkuBx5dQWZBZSbzzSzMJBuCLARPeLECPJTnag9Kc3GqOziF65rIzX67KDTB3JJxBdrvZngIFBtwLiop9PfIEEymdj5VU24z3uRquCy+qlxKBshpwnjBaULc9dooszjKv5CElNIbp295nMSd0pugAj5fKfw8YbrRToXc2rJ/R/x9qH4tM6F2ImMw/RGzVRS3Qv3wUxCBlpAgYvwqC/AqnKUCH2K8qNdhq+9zxOYOq4UKnyyC7FXzOV0mW4rtMWR+ug== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:52 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:52 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 16/17] selinux-sandbox: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:07 +0800 Message-Id: <20230311131308.1337339-16-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 878d0ecb-24e7-4ac7-35f5-08db223275e7 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Fj+O7DbYtxKklnes3+H2lWg5HJ3iqWptpmObVs1S1SV3Dyx7eBIHbID/6ld2sRp0gnbTLfpAI8QeWQfrB58Wr0D0OAiXpV2DxEV37V2d5UTxfSXPY2+e6M7Uc3kZV1UpRbvyxSYD0d8Epead+Sr23uJw85efUqRlcQifVvlsXbXajNJbrRRckaaBniELFIQx2moYJvgzq79xXOSaAanxsD7p3FwR/fThrWWS971V3EftH048YI4xAHjydgScEPDAly1mVWS7kFuoOti1oMO2cy07gZzjSHUr+mOTYJ1hMGTMWYIDABubcnAAlK7h4zm1AemwzBZoCzp/8ev/bj6O5AVGxJQzXodN5MRMxc8B7O0othIuxkHmt7SXo3KEX/TK2FyMK/L8M6j0CRss1rfdv5zsXWSprzixWxgvQrxClRDZq0/UkRZbYkQ7CfAjIsYCal7x0h2XyQIBbWiPcOlad0OajJBNboFf85DZMsnPLlt0CwLRq6uGO7iT3/7Cl3dniujB886HPCWOLVyrUpV6IzFIx1Z33VPxJBaE/wBfZitsZEV5fogBM/43xVarzHnm+8drHuEpZpOzQrbGHXTCkgh0Z3jA0pXgss2ojpgKg7dkeFammkXdAvOy7wDOGkB1r+SAtNPggdaIVHCDj7b9wLvMkno8UeLjSZFBqENL97vkt2mlgPp54sZPPA0SxarG X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 878d0ecb-24e7-4ac7-35f5-08db223275e7 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:52.6414 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 95d+uXqan0eg7APMay3etnSuhuBQDnNTeOf40sECsQ9hcWmuhAOCYqspDJJc3eTz9H93+3srsjFnuNnla4tqqQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-GUID: 4edX0mU2qabt0k8PDAW8X54ufi1mwAnj X-Proofpoint-ORIG-GUID: 4edX0mU2qabt0k8PDAW8X54ufi1mwAnj X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 suspectscore=0 bulkscore=0 mlxscore=0 priorityscore=1501 impostorscore=0 mlxlogscore=616 lowpriorityscore=0 adultscore=0 spamscore=0 clxscore=1015 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:13:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59399 License-Update: Rename COPYING to LICENSE. No content changes. * Drop backport patch. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 49 ------------------- ...-sandbox_3.4.bb => selinux-sandbox_3.5.bb} | 3 +- 2 files changed, 1 insertion(+), 51 deletions(-) delete mode 100644 recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-sandbox_3.4.bb => selinux-sandbox_3.5.bb} (84%) diff --git a/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch deleted file mode 100644 index f1d8235..0000000 --- a/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch +++ /dev/null @@ -1,49 +0,0 @@ -From 70602601ac1cfc4399430ef8609b96fc224d1e25 Mon Sep 17 00:00:00 2001 -From: Vit Mojzis -Date: Fri, 24 Jun 2022 16:24:25 +0200 -Subject: [PATCH] gettext: handle unsupported languages properly - -With "fallback=True" gettext.translation behaves the same as -gettext.install and uses NullTranslations in case the -translation file for given language was not found (as opposed to -throwing an exception). - -Fixes: - # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 - $ chcat --help - Traceback (most recent call last): - File "/usr/bin/chcat", line 39, in - t = gettext.translation(PROGNAME, - File "/usr/lib64/python3.9/gettext.py", line 592, in translation - raise FileNotFoundError(ENOENT, - FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' - -Signed-off-by: Vit Mojzis -Reviewed-by: Daniel Burgener -Acked-by: Petr Lautrbach - -Upstream-Status: Backport -[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] - -Signed-off-by: Yi Zhao ---- - sandbox | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/sandbox b/sandbox -index cd5709f..789621e 100644 ---- a/sandbox -+++ b/sandbox -@@ -45,7 +45,8 @@ try: - kwargs['unicode'] = True - t = gettext.translation(PROGNAME, - localedir="/usr/share/locale", -- **kwargs) -+ **kwargs, -+ fallback=True) - _ = t.gettext - except: - try: --- -2.25.1 - diff --git a/recipes-security/selinux/selinux-sandbox_3.4.bb b/recipes-security/selinux/selinux-sandbox_3.5.bb similarity index 84% rename from recipes-security/selinux/selinux-sandbox_3.4.bb rename to recipes-security/selinux/selinux-sandbox_3.5.bb index a5a8e13..2cb55d6 100644 --- a/recipes-security/selinux/selinux-sandbox_3.4.bb +++ b/recipes-security/selinux/selinux-sandbox_3.5.bb @@ -5,12 +5,11 @@ sandbox domain only allows applications the ability to read and write \ stdin, stdout and any other file descriptors handed to it." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc SRC_URI += "file://sandbox-de-bashify.patch \ - file://0001-gettext-handle-unsupported-languages-properly.patch \ " S = "${WORKDIR}/git/sandbox" From patchwork Sat Mar 11 13:13:08 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 20819 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2BC20C6FD1C for ; Sat, 11 Mar 2023 13:14:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.44278.1678540437829585953 for ; Sat, 11 Mar 2023 05:13:57 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=EQBV2fyQ; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=2434990727=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 32BCetj9028696; Sat, 11 Mar 2023 05:13:56 -0800 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=9hPvuadf3JQ+NmcXWuL0aJ2RaNpEZvCsz32Y86qnmbY=; b=EQBV2fyQxOrBPkWseTLBEVZFpUdIQrTp0127Njz4YI/7hJz6XQNSwYVgky1RlSjgLgBD SqvkYv5cCc2QJ0ZO78p8Dr96I8uAAsdTUkBuw0EP88EmkxG4Owhr8X8sRof1AozDpSIx vZ2okeLugZ6wqEuO25isSE7wykB5SVGesGZFV8i0RgZVR20gaPifl88XJRpEMjIx420T n1lzEoySxmlT5lzxKCzTZB6tsfI9DGLCfhfbm6p1px1Kd6ts0uR43iAynV9ZRDqzY3l4 g46D2UQCmdNUY0OzxF2WoJxGh0uv3qzWXgl7LWsEwzWI9SYwcbGHMC5htPOdxW//gbbk Fg== Received: from nam10-bn7-obe.outbound.protection.outlook.com (mail-bn7nam10lp2104.outbound.protection.outlook.com [104.47.70.104]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3p8nt8r57s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 11 Mar 2023 05:13:56 -0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XYwGR+2rm2SebpeScye/FAY97BQXsE0iSF8o8x4opmYk1ORCAeSPj3Hazg1QhuspvwKn8AVcg21XhbrIaU6O9dKbSwjmC7keHT92xBcz+jgpqiWdyv+GNhrpI6aCgUZ0HtvBgKIHIzJQjXKF/dhw/orZHu5V0qNoNyrBFFzwTfNkOLCgREpRK2qNa7zsQRc0A3uOyDwyuqsWlQCR7tL1e1U8fLgstBhgPeXOoheMnk6kfmbEAOX2aLY1tubbPpySFhwSKQ7jcCeNHWem0SoUAd5rTb/ytjTx13AaFxpqRtiO95q7orTxUxhD7qUAl3LIOeCyJ52JwoNuAWgqnAc9HA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9hPvuadf3JQ+NmcXWuL0aJ2RaNpEZvCsz32Y86qnmbY=; b=l9rc1K4SBdbffYhtnycyIQApOjoicBns+vf5XvUEBVxuK/8aRwL14ZEBSrlRFzN0zxheXnMtqIYIKsSISh8W912ogRfi5YMMNamRzbzGIalOz8cWzd1BmUo4StG5Mth2T/x/ffsNNfyW4A+ZmH66iiRVT5v58MjrrF8fwAnIh+SyTz4O+B67R0+Oj7/j8I7QWQThdqhv3yLXy7uapDZnvIURCW7WPd46kvSqmE/VhJwlK2aQ+PjWL/GfA+uJu4zuSIQ44S521UoT7LiF8v0o5jZoYO/db5wBaKVMzgTMvzJATJ3CY3N6yrPR3Pw2baJmfvlPRjtvLwjpeu9Csu3yww== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by CH3PR11MB7203.namprd11.prod.outlook.com (2603:10b6:610:148::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6178.22; Sat, 11 Mar 2023 13:13:54 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::42a3:f515:f89b:4eb3%5]) with mapi id 15.20.6178.023; Sat, 11 Mar 2023 13:13:54 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe.macdonald@siemens.com, joe@deserted.net, joe_macdonald@mentor.com Subject: [meta-selinux][PATCH 17/17] semodule-utils: upgrade 3.4 -> 3.5 Date: Sat, 11 Mar 2023 21:13:08 +0800 Message-Id: <20230311131308.1337339-17-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20230311131308.1337339-1-yi.zhao@windriver.com> References: <20230311131308.1337339-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR03CA0128.apcprd03.prod.outlook.com (2603:1096:4:91::32) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR11MB4867:EE_|CH3PR11MB7203:EE_ X-MS-Office365-Filtering-Correlation-Id: 0282da17-b84a-4b02-1d6a-08db22327705 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230025)(4636009)(39850400004)(396003)(136003)(366004)(376002)(346002)(451199018)(38350700002)(86362001)(36756003)(38100700002)(44832011)(2906002)(41300700001)(8936002)(5660300002)(6512007)(6506007)(1076003)(186003)(26005)(83380400001)(6666004)(316002)(2616005)(66476007)(66556008)(66946007)(6486002)(52116002)(478600001)(8676002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 0282da17-b84a-4b02-1d6a-08db22327705 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Mar 2023 13:13:54.6247 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: s5vvWrhCiAb+ZWaqnG8LYfuNXgGI2kzXcO/YAjWsCh3nNSytb5jkbY42ug5c6JXRmfIVvKKc07WkFVCbRz9I9A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH3PR11MB7203 X-Proofpoint-ORIG-GUID: IXzibCv1kq8fXmv5mJVHXiU0MAQJE6yl X-Proofpoint-GUID: IXzibCv1kq8fXmv5mJVHXiU0MAQJE6yl X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.254,Aquarius:18.0.942,Hydra:6.0.573,FMLib:17.11.170.22 definitions=2023-03-11_04,2023-03-10_01,2023-02-09_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=633 suspectscore=0 bulkscore=0 lowpriorityscore=0 malwarescore=0 phishscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303110118 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sat, 11 Mar 2023 13:14:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/59400 License-Update: Rename COPYING to LICENSE. No content changes. Signed-off-by: Yi Zhao --- .../selinux/{semodule-utils_3.4.bb => semodule-utils_3.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{semodule-utils_3.4.bb => semodule-utils_3.5.bb} (91%) diff --git a/recipes-security/selinux/semodule-utils_3.4.bb b/recipes-security/selinux/semodule-utils_3.5.bb similarity index 91% rename from recipes-security/selinux/semodule-utils_3.4.bb rename to recipes-security/selinux/semodule-utils_3.5.bb index 3f53cf0..0c1c189 100644 --- a/recipes-security/selinux/semodule-utils_3.4.bb +++ b/recipes-security/selinux/semodule-utils_3.5.bb @@ -4,7 +4,7 @@ The utilities to create, expand, link and show the dependencies between \ the SELinux policy module packages." SECTION = "base" LICENSE = "GPL-2.0-or-later" -LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" +LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc