From patchwork Sun Aug 28 02:29:19 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11991 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A4662ECAAD1 for ; Sun, 28 Aug 2022 02:29:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.55595.1661653790825106550 for ; Sat, 27 Aug 2022 19:29:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=NQDnwx5y; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2OSeL014728; Sun, 28 Aug 2022 02:29:48 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=f+bys2xBebkyEIUy6weqQpKCG2hDgkLIese/E7+1aXQ=; b=NQDnwx5yeLFnlF+4Lxe6WloQ1h11cwTdDpfW2Hy20TF24aCJW/BTKMrtycdMLXAo7e3k 7fgP3DtDb2cGlN5JC82UrYb7ad7JtRQkhAX5wn8tmfO/qyRkDXx8IRGiDkcBzOE5oudS yX4/HnsnGqnR/uUw3kqUO26ncnp/vsNe466+yzPNritTisv9Lu3V7x89V8sKkIwcfbBh 3pQtmFrI9vnmXb7l4Nt/GTltkyUo3Tv5PDi/icWRmTV8hz3ijUHEedoe6P4+LPr7uMVa YJ/iPEUPsJZXQuxPI9yK4AiXAhtUgIsqXRJk5pvirAX03duN+0L91+2WYbwNqehBpVpN 2g== Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2106.outbound.protection.outlook.com [104.47.55.106]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7a89gncq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:29:48 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hDRqrTu4LDxj0PK7z7w0jGTkcEOPmO3xmW15uFUP8itZAAL4UC3wc3gZqKSE9tm9qTPh2UoGu3ymPMA/k7nxZ3X4Px4Bwe/vLXvNcU4Mhs1of8hMCb94IGgYkgzJySa7X+gJ6e7sKZm3MSf86QlGArolJkvzA4Pu0qIWIisH2CW+Wtd6w1z23kfhfMc86w0rNrgFVpvtjdA7i7qw98YrVxNqlrlEECmGXJgwRyE4cICJFsPXTAFTSkCEPR5YevlA0Al4R2O+fmVrXQZN7hKgXcRBLswbq60lXYG9t8yWcaGGsfVkxvPT8kxGSmP4Xxe+tKI9qOmKvUNpFoJyfN/G6w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=f+bys2xBebkyEIUy6weqQpKCG2hDgkLIese/E7+1aXQ=; b=DXBeGoyZFyuwWKIwVcyqjmZsCHcX6vEpKGBwBLIG/qdugKqWhS20KeK4FruCJ4vI9NJgPcEdpe5M6HkCpMKGHYN1LeRXgkrcsURk9pl0YxLgfzFBbjfuCUpSTtVtjTDwIJVfqcYtO3FNjbH9FgqAqbdGMDiQaiwTo4JmLsQmT7eIG+sgaTKzU5dlj0lClDLHdX85/Ps5c5FW7Jf2ORzkCHxMTwQQHXiPamYJ0B/2xVr2tKPF0MLj2ReKqavGtmcP1xAp8VsVnQSBRr25ErXyEAKfnCr2ZQVwIrSof/FX7oNr4hJ+CxSFbfNwfvsoTR7k661v6v2QpVbrvC6O2J/lRw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by BL0PR11MB3473.namprd11.prod.outlook.com (2603:10b6:208:6e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:46 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:46 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 01/16] selinux: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:19 +0800 Message-Id: <20220828022934.47592-1-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 28aec2bb-2523-4f02-d1ed-08da889d2c43 X-MS-TrafficTypeDiagnostic: BL0PR11MB3473:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(346002)(376002)(366004)(136003)(396003)(39830400003)(6486002)(36756003)(8936002)(44832011)(4744005)(316002)(38350700002)(8676002)(38100700002)(66946007)(66556008)(66476007)(5660300002)(83380400001)(26005)(6506007)(6512007)(6666004)(186003)(2616005)(2906002)(1076003)(52116002)(478600001)(41300700001)(86362001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 28aec2bb-2523-4f02-d1ed-08da889d2c43 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:46.3356 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: XSE9Xwd8M8D3G2SM55ORk49G4253zD5+dno2OwKOSOq1I6LY8zfYZKgqsJsPnye8XE41GFk/J+9XUwsgAw9ZKA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR11MB3473 X-Proofpoint-ORIG-GUID: 7yt1cjSGCFBgbcyA_g8LvVODStbDQjBw X-Proofpoint-GUID: 7yt1cjSGCFBgbcyA_g8LvVODStbDQjBw X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=713 lowpriorityscore=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 adultscore=0 spamscore=0 mlxscore=0 clxscore=1011 impostorscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:29:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57916 Signed-off-by: Yi Zhao --- recipes-security/selinux/selinux_common.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/recipes-security/selinux/selinux_common.inc b/recipes-security/selinux/selinux_common.inc index 8bdf8ad..86c748f 100644 --- a/recipes-security/selinux/selinux_common.inc +++ b/recipes-security/selinux/selinux_common.inc @@ -1,7 +1,7 @@ HOMEPAGE = "https://github.com/SELinuxProject" SRC_URI = "git://github.com/SELinuxProject/selinux.git;branch=master;protocol=https" -SRCREV = "7f600c40bc18d8180993edcd54daf45124736776" +SRCREV = "0a8c177dacdc1df96ea11bb8aa75e16c4fa82285" UPSTREAM_CHECK_GITTAGREGEX = "(?P\d+(\.\d+)+)" From patchwork Sun Aug 28 02:29:20 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11990 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C2D5AC0502F for ; Sun, 28 Aug 2022 02:29:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web12.55462.1661653791800046085 for ; Sat, 27 Aug 2022 19:29:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=arWeaJOf; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2MZc0032395; Sun, 28 Aug 2022 02:29:50 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=xo4zqypfynPsH4/oQtA4qbyDTHJnyIQE4/TrIaHQ12Y=; b=arWeaJOfSXjZIrgpghnU38JDcsUQwAef+BNMW7/pm6qJk9Thg6wPlGbCC3Jr5URU+kk4 gSUZEHv8nAH72RpNzfuqfqBFn6y2Sm60RXac6ajsJ9YMb8KadiL9R6FB7mla7xvBg31I 7lyRqJqtsFTSSxHmwJCKvruTgJk2kkGmIxxDQWm07sVjpp3FboTDq1J1EMld9cjEkhUg ddYSgaGvxweYZCaKWwhqOpdlkySEBx1rpv/WN2gPXJoWbLvYW+Md77vrnDftb0IpMULQ eL6JgdPpEKOBcpPmySdR/zUZ5/uzGomqbxnSwaSOdNuUhYINhCoPTd4K+PWqea7vuLZu pw== Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2108.outbound.protection.outlook.com [104.47.55.108]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j78g2gq43-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:29:50 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=AP2rp1reVJLLpm9anMapvgxC55CMtxBH8s9d6mM23EyKxv2XJXGkwqb9PUrRxquXZvnuIrxkdk+7zVZ6efj/rVFMQgp9b7k1HMf/OtiC6NfEKs9ieGozZw8EFD4OljVLjpiMqIga5Uv7qDw8tEpkEtvcOMNQAWktu6y4IprV7XoRBp3IQpKUyflY7DDhBk6u2EfgqF1DJjULrsUvsptGr/7+IKWRq4lVAlvFrpaQgWo3esWjoS6BSjtenxSqSExRYjgkde1tQMRXMKd/x/+cr5mfnmcO3u+tTAwmM1gB+myQpu5F0WaQDoZ+ZanSnShNpQilk23/fq4/fQAqqOe+5w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xo4zqypfynPsH4/oQtA4qbyDTHJnyIQE4/TrIaHQ12Y=; b=HpLZlL0gfx72Hopt7tE9ksbDhKduVSey0k50XQwVxhWeaOQgJiUK0kYsoZoqwE+8ijzQt3ktHmRaLvqTlx1WOj2ecehOdPi19Q5rEvpxMNiCF0hxEC57OdtpKZaE4UBpdoWvm3zWuqDL8ZcOGCDVileKIgH4rLLmZ0G4fyU2YyUfSyBMw2/PLScUyOXqtD9yApoVLzrewi80eR5dQN21pi0Hb1ubVEDKymX/k1kxHH0Z4zLOCrAnMvPL9fgvDYPU0UXemkVPJIpKIgX2kNigfSVhatMlMG4VjiZrEj3JicSLmJizxi3YYyRfRjq/0jXILUHVXaZp+O+Ub/iGJXL3qg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by BL0PR11MB3473.namprd11.prod.outlook.com (2603:10b6:208:6e::26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:48 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:48 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 02/16] libsepol: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:20 +0800 Message-Id: <20220828022934.47592-2-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 8b2a9038-78f6-4e85-cec3-08da889d2d6d X-MS-TrafficTypeDiagnostic: BL0PR11MB3473:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(346002)(376002)(366004)(136003)(396003)(39830400003)(6486002)(36756003)(8936002)(44832011)(4744005)(316002)(38350700002)(8676002)(38100700002)(66946007)(66556008)(66476007)(5660300002)(83380400001)(26005)(6506007)(6512007)(6666004)(186003)(2616005)(2906002)(1076003)(52116002)(478600001)(41300700001)(86362001);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8b2a9038-78f6-4e85-cec3-08da889d2d6d X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:48.2728 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: UTOQ8QgIaCSY49Z7LhzUlwAtfYjUZOTHJhupHqy5hvHAWsX/X1uRtydO8iCSY9UonpodhiqY9Arfuzq7ZvAtOA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR11MB3473 X-Proofpoint-ORIG-GUID: FVipUGS6HNxmipDVxx0NmI-xpYDfcQi1 X-Proofpoint-GUID: FVipUGS6HNxmipDVxx0NmI-xpYDfcQi1 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 priorityscore=1501 phishscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=834 lowpriorityscore=0 adultscore=0 impostorscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:29:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57917 Signed-off-by: Yi Zhao --- .../selinux/{libsepol_3.3.bb => libsepol_3.4.bb} | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) rename recipes-security/selinux/{libsepol_3.3.bb => libsepol_3.4.bb} (80%) diff --git a/recipes-security/selinux/libsepol_3.3.bb b/recipes-security/selinux/libsepol_3.4.bb similarity index 80% rename from recipes-security/selinux/libsepol_3.3.bb rename to recipes-security/selinux/libsepol_3.4.bb index 80d8819..49312da 100644 --- a/recipes-security/selinux/libsepol_3.3.bb +++ b/recipes-security/selinux/libsepol_3.4.bb @@ -13,10 +13,6 @@ inherit lib_package S = "${WORKDIR}/git/libsepol" -# Change RANLIB for cross compiling, use host-tools $(AR) rather than -# local ranlib. -EXTRA_OEMAKE += "RANLIB='$(AR) s'" - -DEPENDS += "flex-native" +DEPENDS = "flex-native" BBCLASSEXTEND = "native" From patchwork Sun Aug 28 02:29:21 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11988 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A06E6C0502A for ; Sun, 28 Aug 2022 02:29:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web12.55465.1661653794171079337 for ; Sat, 27 Aug 2022 19:29:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=Pi4cEWh7; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2Tr4u011295; Sun, 28 Aug 2022 02:29:53 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=AtdpXqb407BdxceSTqs2At6/ArFNtrb8xkxoQIlbqVY=; b=Pi4cEWh7e/XCHwDVMd6UmM/SA3qJp2tArxhzyAORCMSKZS5hFMWJb71xH0sI00BrCpLu EVnXZ4Lje/ZHcgVJYPcyr7t7L0E6tQneGWGmjTYJTCxo8ngX+XheEypdnMyAzuG/TtfJ dWhOJ+Xi9V+h2RWD3ajDT8OdjzkjDjIig3pLhwQQi94fCH/TPpzo1dpuz1pwLpFBvpQi vKl2cjFzBDODTBHYmSRtADKQ22IScVk6aBLUn4J32LwliEpRO6vpFhFkVFNOEqf7bjTv BQc/SWjH7ENES917k90xlC2QjxnVirjsVAAsSS83LJmwYpYi0Q6qoVXDb4YTsbnMV4q4 /g== Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j78g2gq45-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:29:53 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=InpT0VvXAjuKa3wpUsxKW8jzLccYogGt/veQXwtp81PPp1IID3Qftn/TZwzfuncvbbRXo+BdDvd+Sa3N5FJnThW6MvdMjYP3Gv59KiI1EBqW58HDpvC3ezDdyWQ8zgfVwFsX3cmtTQAGZhG2G+Tvzqf0nqtCpl0Q2kjr7XbLoH3akpbx7Cg9Hb6XPhWUYnjBP9DK+bzrW6NKbLx5wEVDGwcwGFtbDAb7zDfWY6ul0XsuMZwn+CfGHItW0aunKVbmNr4zX/iKUrcWFZNKh+7hIVAzfF5Pg8AzZeL6KXbhOyyslmlEG32V9UiEttULNfWbZ5bwg6HvAVuuvjygjYDmwA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=AtdpXqb407BdxceSTqs2At6/ArFNtrb8xkxoQIlbqVY=; b=PtQn832nNv5dZYXbZPXrnt8olwTLxGp+vUhFr7Gp7vPUKo3t1LFzqUYNSJ7WkZrturYwPwNmGCcQfOLyqRfF+3Q0938OeCGVFsUKjnv8Pke8xcLYlWdJOyc+8qek9EGti6Jy9oVjmzTyXMeTwEpbCnsnZCuKZjnEC5Fe3zYQPle94NYwQRqIRgrmuPchO6gmfhL5TeDNFaBYZSgWg/0kadvmelnTqhHDpHiIIkp7X4PVmlzFA0xXQU4/hg/r+VXZ0TgeAP1pCczkfkw5gqxeozWZae690bOSTw20L3rAg27FLAx/ORjGcDwfBeNEItlmewyUlZa1CDxVKjtSaVGm0Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:50 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:50 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 03/16] libselinux: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:21 +0800 Message-Id: <20220828022934.47592-3-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: c67bed8f-0453-495e-370b-08da889d2e98 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: c67bed8f-0453-495e-370b-08da889d2e98 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:50.0567 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 7bdMyemA08d71bPP/f6D/7FD8asXX+wVxS4pXe3Yqt06oR8FruoLcl2/Jd2/b2IuqSEQl2wmWSLU/fZd7Uy+yg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: fWhzhsxNQ8EQJ8eS8ENHvVRzAKvUiNCC X-Proofpoint-GUID: fWhzhsxNQ8EQJ8eS8ENHvVRzAKvUiNCC X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 priorityscore=1501 phishscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=621 lowpriorityscore=0 adultscore=0 impostorscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:29:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57918 Use libpcre2 instead of libpcre. Signed-off-by: Yi Zhao --- .../selinux/{libselinux_3.3.bb => libselinux_3.4.bb} | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) rename recipes-security/selinux/{libselinux_3.3.bb => libselinux_3.4.bb} (77%) diff --git a/recipes-security/selinux/libselinux_3.3.bb b/recipes-security/selinux/libselinux_3.4.bb similarity index 77% rename from recipes-security/selinux/libselinux_3.3.bb rename to recipes-security/selinux/libselinux_3.4.bb index 1144840..8009d6d 100644 --- a/recipes-security/selinux/libselinux_3.3.bb +++ b/recipes-security/selinux/libselinux_3.4.bb @@ -8,9 +8,9 @@ LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0" require selinux_common.inc -inherit lib_package python3native pkgconfig +inherit lib_package pkgconfig -DEPENDS += "libsepol libpcre" +DEPENDS = "libsepol libpcre2" DEPENDS:append:libc-musl = " fts" S = "${WORKDIR}/git/libselinux" @@ -22,8 +22,7 @@ def get_policyconfigarch(d): target = p.sub('i386',target) return "ARCH=%s" % (target) -EXTRA_OEMAKE += "${@get_policyconfigarch(d)}" -EXTRA_OEMAKE += "LDFLAGS='${LDFLAGS} -lpcre' LIBSEPOLA='${STAGING_LIBDIR}/libsepol.a'" +EXTRA_OEMAKE = "${@get_policyconfigarch(d)}" EXTRA_OEMAKE:append:libc-musl = " FTS_LDLIBS=-lfts" BBCLASSEXTEND = "native" From patchwork Sun Aug 28 02:29:22 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11989 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A2547C0502E for ; Sun, 28 Aug 2022 02:29:56 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web12.55466.1661653794529342245 for ; Sat, 27 Aug 2022 19:29:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=hG8HUS+b; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2Tr4v011295; Sun, 28 Aug 2022 02:29:53 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=P1sBMIcLaOxLee2ODIZPLJgwr6B4lHqzRPplQyUIXRg=; b=hG8HUS+bAASC06Ut+qS5bJUqSl/EJbwMkxa293bg1TGR/Ub2WPl5QFfhf9/o4mISvZH5 iu+/X2S4PXSEMcJlzpAi+pmRLRwHCbNSh8vF7eheDBqFsUDmyheFmGDwe94bwGdPEnY7 Q8mknChg4mbTyEH8hdisuVZu/LSJzCtnsWq/5qR8uauZHZgZ8amfJNbMfQ4iZMTiaEE6 bR45bJkQampVnzigbktzRcWqKEBpWe/+YEYG3a/Z9L8rpr40kGO255FhUILw2Afk/YZD cIbIXYjoqSindv/N9sKHgfbhMWx05Z/Iys+Bq0pG26FM1D1m7Y3JwWkAEGi3+XjguC// fg== Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j78g2gq45-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:29:53 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Uw333qYObtcqvfOsKfgsCtWVdnlRrEwa3N/CwNgKmAoYWZRIY9/F6Ynb+UP5rOTzNvn7OusYf8WDSC88pFHP6mxW5qV7tyhltODUYyJVgyaIuSYZBVDoZ3z88uQIixEqOZ2/cXSg2BU+SPOtw8kWvLdMzXP9rzXq9i8a51JAe0pAAbbz3YbV4GKRYGPnfPFuAjGlu9llg5Bh20NLvxEVNePctdaOQ/g/aRP4F0IySziPRvT7xSNW75WUndS7xZ3RJpGhSFBTAc8Sk3Ytn+z1rUJTDeYt7I7S6Zf34ZP+dj4/fQDg/lKy6zUlUymsAfL7ESThSF/nimfYKysRpeWpJg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=P1sBMIcLaOxLee2ODIZPLJgwr6B4lHqzRPplQyUIXRg=; b=a7GDJwWPzIJF/W81qs7BFHroWQF/zsnBVMh8aEuH/EaGkGR3YYC86En3qRIA/2Ftk8BldgAL/yoZn2U2rqQrCXqzKgWZyTJasPXi2DssyFumDx2e25Z4tBhHkV48uWj75dI5xy4gG/OJguQ0v+WheqZY4iGo5sqrFaEI2AUjiqFJxBKELyCN3fBPzKsMGWHOrVyJ9STQSpJBnE0ylnNzF7ulfRgfFGTXobdwEDFDUQXh1vlD6zZEWxVelrAC1Ka9Y9KdiZVr+pWv5y0KsqELwQc1i2YGSZ5/fULBQP6NO7swc/cy0MVTrxOHkNdQe8nsQs0LxO0JoRSyyvqSefUifg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:51 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:51 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 04/16] libselinux-python: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:22 +0800 Message-Id: <20220828022934.47592-4-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6f9ab2f6-a4a5-4b32-9a86-08da889d2fa7 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6f9ab2f6-a4a5-4b32-9a86-08da889d2fa7 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:51.8352 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: UvMcYqrTKxCaKc+nYNELFD4sDic1H1v2dqHPco2pGQ6S0DIFhvc+JYXCvqZBOXIjEiHXflTMLhtze2KmVzfbYw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: sgDi-BWm92r598suWCIRi9qRdbzrQDfQ X-Proofpoint-GUID: sgDi-BWm92r598suWCIRi9qRdbzrQDfQ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 priorityscore=1501 phishscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=924 lowpriorityscore=0 adultscore=0 impostorscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:29:56 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57919 * Use libpcre2 instead of libpcre. * Refresh patches. Signed-off-by: Yi Zhao --- ...linux-python_3.3.bb => libselinux-python_3.4.bb} | 13 +++++++------ ...ix-python-modules-install-path-for-multili.patch | 8 ++++---- ...PYCEXT-and-rely-on-the-installed-file-nam.patch} | 8 ++++---- 3 files changed, 15 insertions(+), 14 deletions(-) rename recipes-security/selinux/{libselinux-python_3.3.bb => libselinux-python_3.4.bb} (79%) rename recipes-security/selinux/libselinux/{0001-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch => 0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch} (94%) diff --git a/recipes-security/selinux/libselinux-python_3.3.bb b/recipes-security/selinux/libselinux-python_3.4.bb similarity index 79% rename from recipes-security/selinux/libselinux-python_3.3.bb rename to recipes-security/selinux/libselinux-python_3.4.bb index 136f538..a850369 100644 --- a/recipes-security/selinux/libselinux-python_3.3.bb +++ b/recipes-security/selinux/libselinux-python_3.4.bb @@ -8,18 +8,20 @@ LIC_FILES_CHKSUM = "file://${S}/LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0" require selinux_common.inc -inherit python3native python3targetconfig pkgconfig +inherit python3targetconfig pkgconfig FILESEXTRAPATHS:prepend := "${THISDIR}/libselinux:" SRC_URI += "\ file://0001-Makefile-fix-python-modules-install-path-for-multili.patch \ - file://0001-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch \ + file://0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch \ " S = "${WORKDIR}/git/libselinux" -DEPENDS += "python3 swig-native libpcre libsepol" -RDEPENDS:${PN} += "libselinux python3-core python3-shell" +DEPENDS = "libsepol libpcre2 swig-native" +DEPENDS:append:libc-musl = " fts" + +RDEPENDS:${PN} = "libselinux python3-core python3-shell" def get_policyconfigarch(d): import re @@ -28,8 +30,7 @@ def get_policyconfigarch(d): target = p.sub('i386',target) return "ARCH=%s" % (target) -EXTRA_OEMAKE += "${@get_policyconfigarch(d)}" -EXTRA_OEMAKE += "LDFLAGS='${LDFLAGS} -lpcre' LIBSEPOLA='${STAGING_LIBDIR}/libsepol.a'" +EXTRA_OEMAKE = "${@get_policyconfigarch(d)}" EXTRA_OEMAKE:append:libc-musl = " FTS_LDLIBS=-lfts" FILES:${PN} = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/*" diff --git a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch index 9dfd8d4..9750cd6 100644 --- a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch +++ b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch @@ -1,4 +1,4 @@ -From 41540f5c4e3552a2806097613f016d1a2fd4754a Mon Sep 17 00:00:00 2001 +From 1ff60a36bb0bfc95ce33cf950f58e121548a3c8a Mon Sep 17 00:00:00 2001 From: Yi Zhao Date: Mon, 13 Apr 2020 12:44:23 +0800 Subject: [PATCH] Makefile: fix python modules install path for multilib @@ -11,10 +11,10 @@ Signed-off-by: Yi Zhao 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/Makefile b/src/Makefile -index 190016e..dcdeb10 100644 +index 04bf4f2..81ae6a2 100644 --- a/src/Makefile +++ b/src/Makefile -@@ -174,7 +174,7 @@ install: all +@@ -181,7 +181,7 @@ install: all ln -sf --relative $(DESTDIR)$(SHLIBDIR)/$(LIBSO) $(DESTDIR)$(LIBDIR)/$(TARGET) install-pywrap: pywrap @@ -24,5 +24,5 @@ index 190016e..dcdeb10 100644 ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT) -- -2.17.1 +2.25.1 diff --git a/recipes-security/selinux/libselinux/0001-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch b/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch similarity index 94% rename from recipes-security/selinux/libselinux/0001-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch rename to recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch index 0fafcef..db7d68f 100644 --- a/recipes-security/selinux/libselinux/0001-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch +++ b/recipes-security/selinux/libselinux/0002-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch @@ -1,4 +1,4 @@ -From 1542c79660484a2f2e24ee0593586dba35c3ad13 Mon Sep 17 00:00:00 2001 +From dae53d7cd4d7875f7fb7aba016a0331559044eea Mon Sep 17 00:00:00 2001 From: Thomas Petazzoni Date: Fri, 25 Oct 2019 13:37:14 +0200 Subject: [PATCH] Do not use PYCEXT, and rely on the installed file name @@ -27,7 +27,7 @@ Signed-off-by: Changqing Li 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/Makefile b/src/Makefile -index dcdeb10..da6f719 100644 +index 81ae6a2..37399e1 100644 --- a/src/Makefile +++ b/src/Makefile @@ -15,7 +15,6 @@ INCLUDEDIR ?= $(PREFIX)/include @@ -38,7 +38,7 @@ index dcdeb10..da6f719 100644 RUBYINC ?= $(shell $(RUBY) -e 'puts "-I" + RbConfig::CONFIG["rubyarchhdrdir"] + " -I" + RbConfig::CONFIG["rubyhdrdir"]') RUBYLIBS ?= $(shell $(RUBY) -e 'puts "-L" + RbConfig::CONFIG["libdir"] + " -L" + RbConfig::CONFIG["archlibdir"] + " " + RbConfig::CONFIG["LIBRUBYARG_SHARED"]') RUBYINSTALL ?= $(shell $(RUBY) -e 'puts RbConfig::CONFIG["vendorarchdir"]') -@@ -176,7 +175,7 @@ install: all +@@ -183,7 +182,7 @@ install: all install-pywrap: pywrap $(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR) $(PYTHON_SETUP_ARGS) install -m 644 $(SWIGPYOUT) $(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py @@ -48,5 +48,5 @@ index dcdeb10..da6f719 100644 install-rubywrap: rubywrap test -d $(DESTDIR)$(RUBYINSTALL) || install -m 755 -d $(DESTDIR)$(RUBYINSTALL) -- -2.17.1 +2.25.1 From patchwork Sun Aug 28 02:29:23 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11995 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 83E05ECAAD1 for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web12.55467.1661653796539414344 for ; Sat, 27 Aug 2022 19:29:56 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=KnkULoyt; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2TtaE011348; Sun, 28 Aug 2022 02:29:55 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=h4yOXSdoJlkUbU+Pk0V+Miq2YvRuceSdZIOdZlGBI7M=; b=KnkULoytg2NEGUKCdhV947P3yrJcbzHKcgiB8avSIntuHGZlAVZJ5R7bTsErEukdgqsf CS+hpodOPNjF3LcKCSN1Gl+lGwFh1CGHX0qWrSDXWRW/b0tzA+G4FsjtTcfvd57DMK5g w6/4UIh8OQqEiYs487xP/7ZGbxN3IHdG7y4TgAbm5wqDRewICXBQHnPu0HPwPZL0xgL9 ngawpEXMJ/+D4ocfOguVl6nMHvTr3QPwJzVccDFHDuhzfgIsNpCwjszOnos2z2g6Ettd 556x7Fo2KqzmUrbMFB/zakeSPDjEogXtGoX7oTTl5pKWxs7z/EfXGSvk4fTrnlpXaigt lg== Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j78g2gq48-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:29:55 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Y0x3nOLM66SJirqNl+Hv83xlJExX0tXdR0/o+V5KgywdB/kpKzlOp+X9ZTyrCGG8QgHZ5FWPsb1i5zYQxHThJ7javyaKZhaEZygrq9VlhS4pMzXYawQsjzSTaEcZnA9qaPFo5plsZyZoU2loR1xFkuDz5E41VK7870dCZb0mp58MAjEtrzp3lAL22Qk9oBOs8CtqwxkchIp/aJNAWo19CfVZC+sPfhalayhJRD/k7aBWhXzfCfxbcmbQgQOB+WL+f0KBmkjPd0vn0fDNW11Wgrmq/IWsbggphjzEl27rFu5O5Z7ggiKN1FBIPccVprPUZgbMvPp8/2DdBcDByB0ynw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=h4yOXSdoJlkUbU+Pk0V+Miq2YvRuceSdZIOdZlGBI7M=; b=OY984aeXHUZyVCDQq9SYMmr0GQAeo6n50A6VAq2ZWFu7PEPcsw40Dn9tiCTYCnHtXdYgx1iKRzV1SXCXvTYUjVG20sON9gRmFQ8XTpT74CfojJXe9uOJ27dJrGYW//FznPa8pxN9vL45Byrh5p/W9t/B1x6ETJ9t69yFB40f9LwxaF91tAdZQ/Z2xKyd4bhcNHKSe1BWx+8ZxykuuHr3PH5imgEPDbZT4wP140Y57H+DpNg4wcWw7m3bmDfeHVzr0RrtuzxqAVX4Au8L/JqsG719lmU8yUENMhH0aiXkmMXdpjhkGz8HUc818SVEKaqQcLHhsVVsbjXhhE1WampxnQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:53 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:53 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 05/16] libsemanage: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:23 +0800 Message-Id: <20220828022934.47592-5-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 65c2654a-25d5-4d09-b010-08da889d30be X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(966005)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 65c2654a-25d5-4d09-b010-08da889d30be X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:53.6642 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: niSZDya9QXgM5CvQLhMMkFziJUTWQntwysnihxPVdhVL6CRXTuj1ugAdNCpOsBk/2HAc/Z2mpGl0CB3JM/gTtA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: 1fOanAWhahCW2HW4PerFNrjcjXWYnXBJ X-Proofpoint-GUID: 1fOanAWhahCW2HW4PerFNrjcjXWYnXBJ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 priorityscore=1501 phishscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 impostorscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57920 Refresh patches. Signed-off-by: Yi Zhao --- .../libsemanage-Fix-execve-segfaults-on-Ubuntu.patch | 10 +++++----- .../libsemanage-allow-to-disable-audit-support.patch | 8 ++++---- ...bsemanage-disable-expand-check-on-policy-load.patch | 8 ++++---- .../selinux/{libsemanage_3.3.bb => libsemanage_3.4.bb} | 9 +++++---- 4 files changed, 18 insertions(+), 17 deletions(-) rename recipes-security/selinux/{libsemanage_3.3.bb => libsemanage_3.4.bb} (91%) diff --git a/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch b/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch index 0b1f3d8..5a03d30 100644 --- a/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch +++ b/recipes-security/selinux/libsemanage/libsemanage-Fix-execve-segfaults-on-Ubuntu.patch @@ -1,4 +1,4 @@ -From 01a37b94a1f5605a395e8b45ee9ec653ce716c06 Mon Sep 17 00:00:00 2001 +From 2111f86dce8defd9bebd9b43008339e3b5af0aa7 Mon Sep 17 00:00:00 2001 From: Xin Ouyang Date: Mon, 26 Mar 2012 15:15:16 +0800 Subject: [PATCH] libsemanage: Fix execve segfaults on Ubuntu. @@ -9,7 +9,7 @@ Such as "make load" while building refpolicy. http://oss.tresys.com/pipermail/refpolicy/2011-December/004859.html -Upstream-Status: Pending +Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Yi Zhao --- @@ -17,10 +17,10 @@ Signed-off-by: Yi Zhao 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/semanage_store.c b/src/semanage_store.c -index 58dded6..1a94545 100644 +index 14a0957..0a9200e 100644 --- a/src/semanage_store.c +++ b/src/semanage_store.c -@@ -1441,7 +1441,7 @@ static int semanage_exec_prog(semanage_handle_t * sh, +@@ -1470,7 +1470,7 @@ static int semanage_exec_prog(semanage_handle_t * sh, if (forkval == 0) { /* child process. file descriptors will be closed * because they were set as close-on-exec. */ @@ -30,5 +30,5 @@ index 58dded6..1a94545 100644 } -- -2.7.4 +2.25.1 diff --git a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch index ff5cb00..19263d8 100644 --- a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch +++ b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch @@ -1,9 +1,9 @@ -From e76867515be3bc296174aeb26c7996a0939a2a8c Mon Sep 17 00:00:00 2001 +From 5718384543ff06ad4032e90291f9e4398a2749c4 Mon Sep 17 00:00:00 2001 From: Wenzong Fan Date: Mon, 20 Jan 2014 03:53:48 -0500 Subject: [PATCH] libsemanage: allow to disable audit support -Upstream-Status: Pending +Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Wenzong Fan --- @@ -13,7 +13,7 @@ Signed-off-by: Wenzong Fan 3 files changed, 31 insertions(+), 2 deletions(-) diff --git a/src/Makefile b/src/Makefile -index a0eb374..afc4437 100644 +index 71c2a1d..52f335e 100644 --- a/src/Makefile +++ b/src/Makefile @@ -26,6 +26,14 @@ ifeq ($(DEBUG),1) @@ -122,5 +122,5 @@ index 69f49a3..f914492 100644 OBJECTS = $(SOURCES:.c=.o) POLICIES = $(CILS:.cil=.policy) -- -2.17.1 +2.25.1 diff --git a/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch b/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch index d1e5720..6e0faeb 100644 --- a/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch +++ b/recipes-security/selinux/libsemanage/libsemanage-disable-expand-check-on-policy-load.patch @@ -1,4 +1,4 @@ -From 35196d58cd37fec89fcf95e3d43b41de7008f0be Mon Sep 17 00:00:00 2001 +From dd52bfb66d710473aeb75c5fe92d5cf0a66b637e Mon Sep 17 00:00:00 2001 From: Joe MacDonald Date: Wed, 7 May 2014 11:36:27 -0400 Subject: [PATCH] libsemanage: disable expand-check on policy load @@ -17,10 +17,10 @@ Signed-off-by: Joe MacDonald 1 file changed, 4 insertions(+) diff --git a/src/semanage.conf b/src/semanage.conf -index dc8d46b..254f156 100644 +index 98d769b..708fa8c 100644 --- a/src/semanage.conf +++ b/src/semanage.conf -@@ -39,3 +39,7 @@ module-store = direct +@@ -40,3 +40,7 @@ module-store = direct # By default, semanage will generate policies for the SELinux target. # To build policies for Xen, uncomment the following line. #target-platform = xen @@ -29,5 +29,5 @@ index dc8d46b..254f156 100644 +# module. This results in a significant speed-up in policy loading. +expand-check=0 -- -2.7.4 +2.25.1 diff --git a/recipes-security/selinux/libsemanage_3.3.bb b/recipes-security/selinux/libsemanage_3.4.bb similarity index 91% rename from recipes-security/selinux/libsemanage_3.3.bb rename to recipes-security/selinux/libsemanage_3.4.bb index b17eb68..08d2c9c 100644 --- a/recipes-security/selinux/libsemanage_3.3.bb +++ b/recipes-security/selinux/libsemanage_3.4.bb @@ -16,23 +16,24 @@ SRC_URI += "file://libsemanage-Fix-execve-segfaults-on-Ubuntu.patch \ file://libsemanage-disable-expand-check-on-policy-load.patch \ " -DEPENDS += "libsepol libselinux bzip2 python3 bison-native flex-native swig-native" +DEPENDS = "libsepol libselinux bison-native swig-native" + DEPENDS:append:class-target = " audit" S = "${WORKDIR}/git/libsemanage" +EXTRA_OEMAKE:class-native = "DISABLE_AUDIT=y" + PACKAGES =+ "${PN}-python" # For /usr/libexec/selinux/semanage_migrate_store -RDEPENDS:${PN}-python += "python3-core" +RDEPENDS:${PN}-python = "python3-core" FILES:${PN}-python = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/* \ ${libexecdir}/selinux/semanage_migrate_store" FILES:${PN}-dbg += "${libdir}/python${PYTHON_BASEVERSION}/site-packages/.debug/*" FILES:${PN} += "${libexecdir}" -EXTRA_OEMAKE:class-native += "DISABLE_AUDIT=y" - do_compile:append() { oe_runmake pywrap \ PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \ From patchwork Sun Aug 28 02:29:24 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11994 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92EDEC54EE9 for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web12.55468.1661653798932267275 for ; Sat, 27 Aug 2022 19:29:58 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=VR/4MNRS; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2SFPd007546; Sat, 27 Aug 2022 19:29:57 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=qeaoB4tynqpsIOBFz1co+nLQxCDAyxrdHidMtHVuPh4=; b=VR/4MNRSA+2d0HmP9DA4zXe8B73NAQzcvhZw3/SSD3OMUNGJiQxUyo0E/g+SXbpyRbgf Zg5iFpUHvFTn8KQnWNHaw+Q/PcQz400MhjQCHCmflAXPbIO6mILf6ac4wIlA1BQtBDYQ dXuMzMQTpsQ6v+e9xRI3VvWcLMhsM9DjCZGZd64l5ostIWgfGYz554mJV70RyGXL9wt5 YeJqvGLyxoPql5FfWyePmOLEZADvmrLgVSRDEZ1wBkQIzdnCpz1I849FkuLDV4FVxJ9u sUhfkwPLSCwJxmdbG4aIgvSHiY9ODyx+CA+um6YvRmu3bN861zm+T5LzLMC62OqpseWM YA== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2041.outbound.protection.outlook.com [104.47.66.41]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7jsk8d59-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:29:57 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jx7c73M0s+oZqu2l8dsXxxv+jJrH9E191SVinANJZ+xEDaYAVaulH0f9kLD9yKvyUJDtcNSVAQbfWzZb4dJ67Af5LQsa6DlmfpYvflBa7Wu85oEkxxspEY0YmZ0QJ/ckMXUziDm/2bz/cqjC/zXwsl+LD9r0B5f9zp/W6sJFEhSefZFPOW6xdsrWazJF8gwuhMVJ+C6BNjqoCwS5rsfd4Esc/TCwHlBqbxOS1Io8BcCQ16fn6K1JieLj1eNXvukwqejWhCaoSDae9KSewWbX56of4VuWs4Ziwme5zOrEFGU3GOPWAFjqkyCVnL+ibhjxozwSHAZyof6u/uI42Mqivw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=qeaoB4tynqpsIOBFz1co+nLQxCDAyxrdHidMtHVuPh4=; b=BjjENIsLhyQsXeCHAwVGnSeaO8O5SHVUK3x0bTvsoJ9UgPgr29cto/uo9WYd/iaujMvq+kkg5cL9RsPgCQQrkdrCbd9hs1FDnxprYHyc5EVrB+H/EuL3QRP+S6Mt8A0pZAfCc3nsaRKWBfQzVZrLz4oFzKZtzMYmiRokbiTomRQgC4GNy5RGqK3HokDv2sREc/MY1Q/rCVD9u9CVoU5AI8r15NMjDgACpKmNY/MITzL/tnrWjg/Ip0Ncv2EvGwMnTe8O+WS+5gzR9tG4348t0gzxZzYyLfehwjKL+Xsd4Jv30aDSdPX6nL5dST397lsuuMB2HpTLn5jSQacnseVzcA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:55 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:55 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 06/16] checkpolicy: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:24 +0800 Message-Id: <20220828022934.47592-6-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4f795985-cf45-419d-0a96-08da889d31cc X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(4744005)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 4f795985-cf45-419d-0a96-08da889d31cc X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:55.5869 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: +HXvDl2QUmP/OcDoRkimbgvIQ7hSSGqO9tfb9bDRjhrE0aU1rRQArrd7uOKKRtxg+cGs5f7JL/4Ak8IiullNmA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-GUID: OzNTGMIo6rX5E5io-XsjusSXnR6LTkLQ X-Proofpoint-ORIG-GUID: OzNTGMIo6rX5E5io-XsjusSXnR6LTkLQ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 priorityscore=1501 malwarescore=0 adultscore=0 suspectscore=0 impostorscore=0 mlxlogscore=770 spamscore=0 phishscore=0 lowpriorityscore=0 bulkscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57921 Signed-off-by: Yi Zhao --- .../selinux/{checkpolicy_3.3.bb => checkpolicy_3.4.bb} | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) rename recipes-security/selinux/{checkpolicy_3.3.bb => checkpolicy_3.4.bb} (84%) diff --git a/recipes-security/selinux/checkpolicy_3.3.bb b/recipes-security/selinux/checkpolicy_3.4.bb similarity index 84% rename from recipes-security/selinux/checkpolicy_3.3.bb rename to recipes-security/selinux/checkpolicy_3.4.bb index ad90cc2..3df1bbb 100644 --- a/recipes-security/selinux/checkpolicy_3.3.bb +++ b/recipes-security/selinux/checkpolicy_3.4.bb @@ -11,10 +11,7 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -DEPENDS += "libsepol bison-native flex-native" - -EXTRA_OEMAKE += "LEX='flex'" -EXTRA_OEMAKE += "LIBSEPOLA=${STAGING_LIBDIR}/libsepol.a" +DEPENDS = "libsepol bison-native" S = "${WORKDIR}/git/checkpolicy" From patchwork Sun Aug 28 02:29:25 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11996 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 93051C64991 for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web12.55469.1661653799925120737 for ; Sat, 27 Aug 2022 19:29:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=GD9MCBQH; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2TgpO010099; Sat, 27 Aug 2022 19:29:59 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=NFEPbNFxfmGOybpD+3KM1zmSLBAiFCczsNz077+1XdA=; b=GD9MCBQHv6v/JQfg/U3zoD8LoBtMLe2KQ1xPZz8L7S0So5u0dvLCSQpCg91ZcuKnLtKi UyD7aXQ7y15kggNPEihPAQTBqYj7pNqxNrPUvXj5gVoM50evxGXE9/uIFidcNeDtaFya XP+wbrEOQEDBVNgnxKD3wwNnlfd90bDEbFkaTUGwLYwf7wylJgRxe6lX7IDXC5gfRwgK 9quE0GjK+8GhT/3hqZgLgZrESVDsLAfhkYGrJWAsmZKcBqUiAfAyR8Tv8HJfCufl8zBt OKyNVnNMezJuMM5B6ViwcB/Hu5WxZ8ho/ue+/soye8XrGE0FTpCgLBkdleSiEOfT+NMN Pg== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2048.outbound.protection.outlook.com [104.47.66.48]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7ej60hhu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:29:58 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Nx55XthRLf/TWhVmEmtAL7gaqhZGGmCZ1qqcxIahvVRk0sipwH77Ro2M5MoEMZzWWZRHeNoL8FwDPPDxiNnaRHSHnL1DB8vrc8Gs5t59zBUEdeOeHUz1xUofQXGSiFJPYzU0Pk1CTAM3G+y07uBqOTfnvZpGju+UvMGmlfGVDzQcdseNrtQ+LkhNOkDUHLFdZT43Bu4AvbC85Ey406J1nor7S2bKEeuSlhByNYa1I1X2sS7x+JeR09CqeNq+pCTy53VePvI0PCzrspQwzgOEBPUlJABO9c8uwKtoxfvXMB5hes77lkToDCFp5Q3ScbbQTIHDb6wnYUu0+UClEzEnsw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=NFEPbNFxfmGOybpD+3KM1zmSLBAiFCczsNz077+1XdA=; b=GutcqTv7py+zjwnJw0k8/WE5X5n3MOHmynZXyqsN73d7Jwob+haW70IrL3UTN136VU6OeOcLocusTeCX8Sb6V7oe+X8h516gIPnXdoHBkMVep9q4/HfmXFXnCceoe/++4PyfRtID+SLXefmSC3EXe0jKrF7KenOd7Tc3BkOdCaOdcsGVBMX7LIZMYlPS30xR8vKKH8zdJ3L/LjGVJEpMjKe0SUfJ6SWk+2G1KDoPwIEIyqZLi3hV5jIxQjRGtbX9nn17sBLUKCwh6q7ZbNJSIWkyUcyNWEZeMctouEXySoEprg7Jglkcl1NvM55Vb4K+QFTBeg/tASE5AgYZTbuv8A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:57 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:57 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 07/16] secilc: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:25 +0800 Message-Id: <20220828022934.47592-7-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6f205ad5-39aa-45ff-db92-08da889d32ee X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6f205ad5-39aa-45ff-db92-08da889d32ee X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:57.5072 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: uifptmHsLKkHlTeYZqwAi1AVEeim+jN30iN7T4hZQRUMvOvsQc59K+nbusLw/rXfeVm7I7jj0PTsyiFUPl/oqg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: yEQtRGFtAIXMmaaNNzh0BuA9kz_P7LGA X-Proofpoint-GUID: yEQtRGFtAIXMmaaNNzh0BuA9kz_P7LGA X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 malwarescore=0 bulkscore=0 impostorscore=0 spamscore=0 mlxlogscore=688 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57922 Use precise license BSD-2-Clause instead of license BSD. Signed-off-by: Yi Zhao --- recipes-security/selinux/{secilc_3.3.bb => secilc_3.4.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename recipes-security/selinux/{secilc_3.3.bb => secilc_3.4.bb} (85%) diff --git a/recipes-security/selinux/secilc_3.3.bb b/recipes-security/selinux/secilc_3.4.bb similarity index 85% rename from recipes-security/selinux/secilc_3.3.bb rename to recipes-security/selinux/secilc_3.4.bb index 60ab2fe..e30cd3a 100644 --- a/recipes-security/selinux/secilc_3.3.bb +++ b/recipes-security/selinux/secilc_3.4.bb @@ -3,12 +3,12 @@ DESCRIPTION = "\ This package contains secilc, the SELinux Common Intermediate \ Language (CIL) compiler." SECTION = "base" -LICENSE = "BSD" +LICENSE = "BSD-2-Clause" LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=c7e802b9a3b0c2c852669864c08b9138" require selinux_common.inc -DEPENDS += "libsepol xmlto-native" +DEPENDS = "libsepol xmlto-native" S = "${WORKDIR}/git/secilc" From patchwork Sun Aug 28 02:29:26 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11997 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92EA6C0502E for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web12.55471.1661653801874931355 for ; Sat, 27 Aug 2022 19:30:01 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=nnnWsiDq; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2U1XX008518; Sat, 27 Aug 2022 19:30:01 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=X9vXZ5BVJu+8ukACoj+HdGh2xcFKRi6qD/ZizlB6uHQ=; b=nnnWsiDqN6YFudvF3jaoyAHyMCWMraKmxV6NMjvLTv773LLdIJKkfnH4Q3y5sEvXfU/I zmxCpB6X/Sny5pekf5Y39aN506DMw6LPYMN+BJ8YabX6IcZOWmLVsm8NT8IFmoyZTDKX RDQNDUQ40kKKpU/MCI/f+s7Ez3TnI8EKhiyuvLC2XdC6orHx5ehLBp7hlWw2aTzsDcKd eem/XN0fDrKRmXmfoKxHg3KZkT9t7eQAYugyblTF4vu4dF7HrL15bAp/dBpQjIfX5YkW DNLq8d9TkMEIrxC1/kYONx36Mo7H1Xd+/P4ZVKPhEb5FP9AxPzb0xhkLc92zOJXDXIID vA== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2048.outbound.protection.outlook.com [104.47.66.48]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7jsk8d5c-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:00 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BbC5jfAnKrFe86sOIozG95otNsIIbfVUZsFGFP8tbbCOlfhlfwCoyZK5hibB+WkztT+l7uK9PWRoSwojZsZC9fPWhBEsINDfM1eT16gcYcs3T4cL5Y94tuaRKUUSooF60VfVdv+TW0qsTuTqDYcXWMjEBJ6c4p0aa1wwv4eOPW1zPjtW8SR/gZXuAzNCFIDXDKOhyC1/5QwhWHQF/Kbe19NbpRL3x/iJJPd2/b73Z0swhG68SqneXo0r4Z44aE6OEUatFDwh01OrMO7Cx9hWvhEOYWK62Vd+qkHfkA+nQlsG0CHipJzwaBz0aj1w1PeI4r+GT3CRrtd8rbMmfyEOsQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=X9vXZ5BVJu+8ukACoj+HdGh2xcFKRi6qD/ZizlB6uHQ=; b=e8ocxCO8ppUp7yg2rmpycDhTwItfQUzQ83sLE1N/eZgS+Vjz88hTH5YlQkeJBk/xg1eaTanblSBbAyj9VRE1oqY8TrtBYjcBTJDyf3Nz42uASZZOC9jffjwr5S0HF8YsPM29ESUjmjmC6nhEeoQG6KYVxsvcNWCjHS2670Cy+K8Lln8/0wOxV8gkB+qwTXitT2K3FswsfYL9CbeK95FQTfBukOr4PnLCDVBkv4scTqaSsZU34A+e8NCvb2Zdh/f8XZClNf4rL8/lXuxjx4zpohgHQXiQgGos3/xAI+75xf7rnXQ/2GZKD5E5kTX21QvtURkehqWnRyAfS81r+6WARA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:29:59 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:29:59 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 08/16] policycoreutils: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:26 +0800 Message-Id: <20220828022934.47592-8-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: cb8eebd8-e396-4d7e-a73d-08da889d3416 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: cb8eebd8-e396-4d7e-a73d-08da889d3416 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:29:59.2739 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: RcSAkPfj2nZBm+vxGTtoEbT8FnG2DypZpxisrHFeCU3LkpvdDgOxalgBGMMKVq3+6jUm9FAY3lPW3D/zZ77Xgw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-GUID: Wq7m-HTkDtde-S7I8Ev2L4Qd5oA_6Xxm X-Proofpoint-ORIG-GUID: Wq7m-HTkDtde-S7I8Ev2L4Qd5oA_6Xxm X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 priorityscore=1501 malwarescore=0 adultscore=0 suspectscore=0 impostorscore=0 mlxlogscore=999 spamscore=0 phishscore=0 lowpriorityscore=0 bulkscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57923 Refresh patch. Signed-off-by: Yi Zhao --- .../policycoreutils-fixfiles-de-bashify.patch | 14 ++-- ...oreutils_3.3.bb => policycoreutils_3.4.bb} | 72 +++++++++---------- 2 files changed, 43 insertions(+), 43 deletions(-) rename recipes-security/selinux/{policycoreutils_3.3.bb => policycoreutils_3.4.bb} (78%) diff --git a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch index 70cdd4f..0e80959 100644 --- a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch +++ b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch @@ -1,4 +1,4 @@ -From 25ca94680f2fe20f49b80e8b5b180a0dbb903f17 Mon Sep 17 00:00:00 2001 +From cdc8f6e887d9ab8944e3ae89dd18bf55edf080c4 Mon Sep 17 00:00:00 2001 From: Joe MacDonald Date: Fri, 20 Feb 2015 17:00:19 -0500 Subject: [PATCH] fixfiles: de-bashify @@ -10,7 +10,7 @@ necessarily the best option here. Introducing a second invocation of rpm is minimal overhead on an operation that should happen very infrequently, so we'll try that instead. -Upstream-Status: Pending +Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Joe MacDonald Signed-off-by: Wenzong Fan @@ -19,7 +19,7 @@ Signed-off-by: Wenzong Fan 1 file changed, 14 insertions(+), 9 deletions(-) diff --git a/scripts/fixfiles b/scripts/fixfiles -index 1aa330f..a10837d 100755 +index c72ca0e..143cc2e 100755 --- a/scripts/fixfiles +++ b/scripts/fixfiles @@ -1,4 +1,4 @@ @@ -51,7 +51,7 @@ index 1aa330f..a10837d 100755 exclude_from_relabelling="$exclude_from_relabelling -e $i" done < /etc/selinux/fixfiles_exclude_dirs fi -@@ -138,7 +139,7 @@ fi +@@ -140,7 +141,7 @@ fi # Log directories excluded from relabelling by configuration file # LogExcluded() { @@ -60,7 +60,7 @@ index 1aa330f..a10837d 100755 echo "skipping the directory $i" done } -@@ -201,8 +202,12 @@ fi +@@ -203,8 +204,12 @@ fi } rpmlist() { @@ -75,7 +75,7 @@ index 1aa330f..a10837d 100755 } # -@@ -276,7 +281,7 @@ relabel() { +@@ -295,7 +300,7 @@ relabel() { exit 1 fi @@ -85,5 +85,5 @@ index 1aa330f..a10837d 100755 return fi -- -2.13.0 +2.25.1 diff --git a/recipes-security/selinux/policycoreutils_3.3.bb b/recipes-security/selinux/policycoreutils_3.4.bb similarity index 78% rename from recipes-security/selinux/policycoreutils_3.3.bb rename to recipes-security/selinux/policycoreutils_3.4.bb index 552d354..ab871a3 100644 --- a/recipes-security/selinux/policycoreutils_3.3.bb +++ b/recipes-security/selinux/policycoreutils_3.4.bb @@ -18,48 +18,47 @@ PAM_SRC_URI = "file://pam.d/newrole \ file://pam.d/run_init \ " -DEPENDS += "libsepol libselinux libsemanage libcap gettext-native" -EXTRA_DEPENDS = "libcap-ng libcgroup" -DEPENDS += "${@['', '${EXTRA_DEPENDS}']['${PN}' != '${BPN}-native']}" +DEPENDS = "libsepol libselinux libsemanage gettext-native" +DEPENDS:append:class-target = " libcap-ng" S = "${WORKDIR}/git/policycoreutils" inherit selinux python3native -RDEPENDS:${BPN}-fixfiles += "\ - ${BPN}-setfiles \ +RDEPENDS:${PN}-fixfiles = "\ + ${PN}-setfiles \ grep \ findutils \ " -RDEPENDS:${BPN}-genhomedircon += "\ - ${BPN}-semodule \ +RDEPENDS:${PN}-genhomedircon = "\ + ${PN}-semodule \ " -RDEPENDS:${BPN}-loadpolicy += "\ +RDEPENDS:${PN}-loadpolicy = "\ libselinux \ libsepol \ " -RDEPENDS:${BPN}-newrole += "\ +RDEPENDS:${PN}-newrole = "\ libcap-ng \ libselinux \ " -RDEPENDS:${BPN}-runinit += "libselinux" -RDEPENDS:${BPN}-secon += "libselinux" -RDEPENDS:${BPN}-semodule += "\ +RDEPENDS:${PN}-runinit = "libselinux" +RDEPENDS:${PN}-secon = "libselinux" +RDEPENDS:${PN}-semodule = "\ libsepol \ libselinux \ libsemanage \ " -RDEPENDS:${BPN}-sestatus += "libselinux" -RDEPENDS:${BPN}-setfiles += "\ +RDEPENDS:${PN}-sestatus = "libselinux" +RDEPENDS:${PN}-setfiles = "\ libselinux \ libsepol \ " -RDEPENDS:${BPN}-setsebool += "\ +RDEPENDS:${PN}-setsebool = "\ libsepol \ libselinux \ libsemanage \ " -RDEPENDS:${BPN} += "selinux-python" +RDEPENDS:${PN}:class-target = "selinux-python" PACKAGES =+ "\ ${PN}-fixfiles \ @@ -74,34 +73,34 @@ PACKAGES =+ "\ ${PN}-setfiles \ ${PN}-setsebool \ " -FILES:${PN}-fixfiles += "${base_sbindir}/fixfiles" -FILES:${PN}-genhomedircon += "${base_sbindir}/genhomedircon" -FILES:${PN}-loadpolicy += "\ +FILES:${PN}-fixfiles = "${base_sbindir}/fixfiles" +FILES:${PN}-genhomedircon = "${base_sbindir}/genhomedircon" +FILES:${PN}-loadpolicy = "\ ${base_sbindir}/load_policy \ " -FILES:${PN}-newrole += "\ +FILES:${PN}-newrole = "\ ${bindir}/newrole \ ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/newrole', '', d)} \ " -FILES:${PN}-runinit += "\ +FILES:${PN}-runinit = "\ ${base_sbindir}/run_init \ ${base_sbindir}/open_init_pty \ ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/run_init', '', d)} \ " FILES:${PN}-dbg += "${prefix}/libexec/selinux/hll/.debug" -FILES:${PN}-secon += "${bindir}/secon" -FILES:${PN}-semodule += "${base_sbindir}/semodule" -FILES:${PN}-hll += "${prefix}/libexec/selinux/hll/*" -FILES:${PN}-sestatus += "\ +FILES:${PN}-secon = "${bindir}/secon" +FILES:${PN}-semodule = "${base_sbindir}/semodule" +FILES:${PN}-hll = "${prefix}/libexec/selinux/hll/*" +FILES:${PN}-sestatus = "\ ${base_sbindir}/sestatus \ ${sysconfdir}/sestatus.conf \ " -FILES:${PN}-setfiles += "\ +FILES:${PN}-setfiles = "\ ${base_sbindir}/restorecon \ ${base_sbindir}/restorecon_xattr \ ${base_sbindir}/setfiles \ " -FILES:${PN}-setsebool += "\ +FILES:${PN}-setsebool = "\ ${base_sbindir}/setsebool \ ${datadir}/bash-completion/completions/setsebool \ " @@ -115,11 +114,12 @@ PACKAGECONFIG:class-target ?= "\ ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)} \ audit \ " +PACKAGECONFIG:class-native ?= "" PACKAGECONFIG[libpam] = ",,libpam," PACKAGECONFIG[audit] = ",,audit," -EXTRA_OEMAKE += "\ +EXTRA_OEMAKE = "\ ${@bb.utils.contains('PACKAGECONFIG', 'libpam', 'PAMH=y', 'PAMH=', d)} \ ${@bb.utils.contains('PACKAGECONFIG', 'audit', 'AUDITH=y', 'AUDITH=', d)} \ INOTIFYH=n \ @@ -131,6 +131,14 @@ BBCLASSEXTEND = "native" PCU_NATIVE_CMDS = "setfiles semodule hll" +do_compile:prepend() { + export PYTHON=python3 + export PYLIBVER='python${PYTHON_BASEVERSION}' + export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}" + export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so" + export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages" +} + do_compile:class-native() { for PCU_CMD in ${PCU_NATIVE_CMDS} ; do oe_runmake -C $PCU_CMD \ @@ -143,14 +151,6 @@ sysroot_stage_dirs:append:class-native() { cp -R $from/${prefix}/libexec $to/${prefix}/libexec } -do_compile:prepend() { - export PYTHON=python3 - export PYLIBVER='python${PYTHON_BASEVERSION}' - export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}" - export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so" - export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages" -} - do_install:prepend() { export PYTHON=python3 export SBINDIR="${D}/${base_sbindir}" From patchwork Sun Aug 28 02:29:27 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11993 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 848A1C0502A for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web09.55627.1661653803407306179 for ; Sat, 27 Aug 2022 19:30:03 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=KdlyKFpB; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2U2Oi009461; Sat, 27 Aug 2022 19:30:02 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=pmHJzdXiTgMRqLbw3+4rIXFX7cBdyxcdxT4+BNudXb4=; b=KdlyKFpBtQoSfAgTZcN6KL6WOMLO3446A34g4obqx5qXPSk1UDAUM3GeIch8aINx9N97 FsHh7+HeOv2mN0FumxZm/ogEH2FAngCbGbEsJlkKdwz0ckFh5vKEt6yHxH1lwRM/pHlF L1BAmYfgGSdt7fhA8BN4MczUj9F73BEeWqFMNVfQY5+3FoY7XcfHq+APDDxih1qZCaOQ FKK7fUPHadKk+W9m7tbMmMPXJ1e1+U8y9dpRlUV/DtpJm2D5MKV8Fupt/IoE/U13osk2 3i+PK/naqEvOwwfkPHBMZ+vuqbkCrLBjdb4me3E2CmJQY15LCzHz+yVmCuJT4LEhBBxC 0A== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2047.outbound.protection.outlook.com [104.47.66.47]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7jsk8d5e-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:02 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H0NkOGL7KzKBjz3J3ykuL1w20devTX6G+1kG6+s5IAmGU1rRnRtE6wOXgM+F2vELALRxvz79CZlACF18IGW98GUmvGAxIZBORG5wtiO38B7qI+fqHZzJNdZHjZu1x/GorXpMLiwikULlYgMeFeWa2Xl+YzVRylJp+BL/3Yd746T30RHDDKVX7kq57ey67BLWqDJMHO0jOyO04fL3bNWD0CHTADCcAezDxAABx9RTtm8LQWnzI0y+3mJjK4h149dJoQA1EDQOahVHQWwlpbsYdVdcUT4zg4hsh1kCFVJjGDYs3SgKPUy4sIbU4bcCUfWXhcWpy/go8M476iEbtOvTZw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=pmHJzdXiTgMRqLbw3+4rIXFX7cBdyxcdxT4+BNudXb4=; b=hzO+1fBE6f3ysMvWaFu2uRezRSfUoLxS7CJhmqppNbZfjRm3w/smiIDmNgpoCV4T92gYMJkb4nh++whP9lnQJbmdisD2hzqKlVdcSC9Ge+Jwo9RyjQhptlWd/pPIA44Ue3PH77y0Tx9bvzTWG8zGcdpnZDgM+OWO0U2FfTm8qppuUJvJwTRvPquZQfOkwTrhhhw1U7EGEAigPvTLF/AnrovVx+ow3f7MCXFOOfvDXd6qzXgkFPDZ686vyI7w1DvuLvCI5DvzeRqGtsryMwMjq50NWdILwENJPYDxH0VHA18+esRMM/TfD8zKLthBwa7nNQisbfKdtfoD660gLDnGDg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:01 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:01 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 09/16] mcstrans: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:27 +0800 Message-Id: <20220828022934.47592-9-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 150c1630-dd09-4314-219f-08da889d3522 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: /HlMfd/AjUJXXv4t9HTCejWCvFe/dg9yEyAIBOwH6vMRAuRNAzbxeMmMclgfMzbtWMGXK8fcS3hadc5TcFrtKxb1ynJLHLRd9OA3PtsumDnuUu8wwG4iZdoUB7VyNxgaZIaBfcvY7UxvWz47UfJjgBWE+9OIz3OFR30vnhrOsEXdrAUhm112ryM/3DZry/S374KFWKRFoe2fRqGmTM1Y5BwLQX/Kb91vEh9fQRj853X4dcHHlBzespb0V28wHKXgAvuAeg3AS+Elpj8Qh20uWtbMr26+ayka/LRerNdyVhvss2vYFEj2Vt6WBlUfacK7gWL/UZ6hLUANTgqqb1AHQOxEMWFeQPLadmLQniSFeqBKYU70YBS2Dv/3f5D6+fpHuG6HGjXdjaS/g3Db6mp8mLcsTf5/UnPaLy+iClPTCFMOuck8MwLHTCTRKmLnKU6G6hTQX/RHZkISYAZ/rr38/CyV3W5YFVZYktCRN141Uqk4mlujRMd8Z/Y6YRPu/6rG8SD3X9ySIfhId8IdEsd6+C2s76ZT8WfHI+phd+ASaH0YFVFxarNJnzXKTCkzt6wPNS4vJwoHx6dkIAKSC1w+6KFkXaR5tOftm1IyI6i26ahoSZ+PCHVuMaRdKsza5FTC41WRD5Q2lifvvUgac+IN8Wulo2GXwVTiTDjLR2JzY/KAbusa8KNIxyoI6M5VWo/XJpErF0/Mg/2wf+o2brSdXX01fFtjJJqOiZPQeGvLpgTqSRAO/yHZsA3Bt6qqmMG+75fnNg0c1TWDhTObG5L+FA== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 150c1630-dd09-4314-219f-08da889d3522 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:01.0268 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: KPQSR9cHuNaghl+aHxEyDvkTnuwTs8BaH/xL9y51ODD/467MLf0LEvrO7OaESjnk2RyEuYOIyp+CeuCJx6kTjQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-GUID: OmlBt9h5DR8aO5pNukxNBHKjRPN6E7hX X-Proofpoint-ORIG-GUID: OmlBt9h5DR8aO5pNukxNBHKjRPN6E7hX X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 priorityscore=1501 malwarescore=0 adultscore=0 suspectscore=0 impostorscore=0 mlxlogscore=891 spamscore=0 phishscore=0 lowpriorityscore=0 bulkscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57924 Refresh patches. Signed-off-by: Yi Zhao --- .../selinux/mcstrans/mcstrans-de-bashify.patch | 6 +++--- .../mcstrans/mcstrans-fix-the-init-script.patch | 4 ++-- .../selinux/{mcstrans_3.3.bb => mcstrans_3.4.bb} | 12 ++++++------ 3 files changed, 11 insertions(+), 11 deletions(-) rename recipes-security/selinux/{mcstrans_3.3.bb => mcstrans_3.4.bb} (87%) diff --git a/recipes-security/selinux/mcstrans/mcstrans-de-bashify.patch b/recipes-security/selinux/mcstrans/mcstrans-de-bashify.patch index 27fd677..74ae879 100644 --- a/recipes-security/selinux/mcstrans/mcstrans-de-bashify.patch +++ b/recipes-security/selinux/mcstrans/mcstrans-de-bashify.patch @@ -1,4 +1,4 @@ -From 544b3c078374e5001e7fdc1b7d0b2eafda36f8fe Mon Sep 17 00:00:00 2001 +From 580a625e9e1266d92c248a5e3f471d12d42c149b Mon Sep 17 00:00:00 2001 From: Joe MacDonald Date: Fri, 7 Aug 2015 15:16:45 -0400 Subject: [PATCH] mcstrans: remove dependency on bash in initscript @@ -8,7 +8,7 @@ dependency on bash. Signed-off-by: Joe MacDonald -Upstream-Status: Pending +Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Wenzong Fan Signed-off-by: Yi Zhao @@ -27,5 +27,5 @@ index 2804ec0..8b4737d 100644 # mcstransd This starts and stops mcstransd # -- -2.7.4 +2.25.1 diff --git a/recipes-security/selinux/mcstrans/mcstrans-fix-the-init-script.patch b/recipes-security/selinux/mcstrans/mcstrans-fix-the-init-script.patch index 79be090..a560722 100644 --- a/recipes-security/selinux/mcstrans/mcstrans-fix-the-init-script.patch +++ b/recipes-security/selinux/mcstrans/mcstrans-fix-the-init-script.patch @@ -1,4 +1,4 @@ -From 4d918a9679d2902ca2d41fe769a4d76f07a67b5f Mon Sep 17 00:00:00 2001 +From 123d5b6413905bfad535a072ff0ab5a495cb2a2a Mon Sep 17 00:00:00 2001 From: Roy Li Date: Wed, 6 Nov 2019 22:13:33 +0800 Subject: [PATCH] mcstrans: fix the init script @@ -28,5 +28,5 @@ index 8b4737d..86c89ea 100644 echo if test $RETVAL = 0 ; then -- -2.7.4 +2.25.1 diff --git a/recipes-security/selinux/mcstrans_3.3.bb b/recipes-security/selinux/mcstrans_3.4.bb similarity index 87% rename from recipes-security/selinux/mcstrans_3.3.bb rename to recipes-security/selinux/mcstrans_3.4.bb index cd8780b..b5d6b54 100644 --- a/recipes-security/selinux/mcstrans_3.3.bb +++ b/recipes-security/selinux/mcstrans_3.4.bb @@ -9,18 +9,18 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=94d55d512a9ba36caa9b7df079bae19f" require selinux_common.inc -inherit systemd update-rc.d +inherit pkgconfig systemd update-rc.d SRC_URI += "file://mcstrans-de-bashify.patch \ file://mcstrans-fix-the-init-script.patch \ " -DEPENDS += "libsepol libselinux libcap" +DEPENDS = "libsepol libselinux libcap" -EXTRA_OEMAKE += "SBINDIR=${base_sbindir} \ - INITDIR=${sysconfdir}/init.d \ - SYSTEMDDIR=${systemd_unitdir} \ - " +EXTRA_OEMAKE = "SBINDIR=${base_sbindir} \ + INITDIR=${sysconfdir}/init.d \ + SYSTEMDDIR=${systemd_unitdir} \ + " S = "${WORKDIR}/git/mcstrans" From patchwork Sun Aug 28 02:29:28 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11992 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 84F44C3DA6B for ; Sun, 28 Aug 2022 02:30:06 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web12.55473.1661653805209493028 for ; Sat, 27 Aug 2022 19:30:05 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=s20iLsyQ; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2TgpP010099; Sat, 27 Aug 2022 19:30:04 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=uSlALLMZVr5NHJgnOswfzcqemm5Uap4suyJm8pGtqYE=; b=s20iLsyQ7rG0t4fouQyHMCEAjhgMXekdxRtDtpANjdAPTwWRNG79hEeFFmYPcBJcr/fB 30eDDdo1EVj647ASP35Dx+2n026OugYT80EKHS/qY4ER+emE/WqBuOT5T89VOUk/1qrb JOtC+MASwNnFnBK1guYbnLY5I/doin9XD7DFK0THXICMhDgHKHzKQyPBRTS9qReUyigD 2iE7NhZVNdimPbfYEtd12mHUvGtyYsPF1haW4YrWM2CMjXzIscilnCIkauSRTauJkGuT KILvuvSf24OIfsiHf7QD3fGPMa4unhpueKBHvDrSiL+IFMp9FVcz+r6ILdvNR0MF5kDw QQ== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2043.outbound.protection.outlook.com [104.47.66.43]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7ej60hj0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:04 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BiPPabFINoCLVneA6cAg/kg6mbKKsBcO0ifneHUd89Ev1zMuuX7ez2KJaU9iVMvM0Wx7PUJIxP7RvJ/P8fiwpzjAzcQ+dX01A/m+23nOSUzR64zSev+uoUKRWUAosIQ03Ytiry+7oQZuXhmFh5p24f6axqVTfyRJJzJ+G8wU2Vd1PzYuU7kRH5jjw9iI8jC3EM9ylzq5zQO7c+OCtND5tuI2bzO8YSs5eQiHE1WalLAxbeq3pyAo34MQoeJtcgwmWI8+eDV2xnyrtIPqm7Whx9bueUByAjTucOrd6LwrId8gBqNENsc8iivChtwOmFwqKAjiSapdNpXQJexPa40rOQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=uSlALLMZVr5NHJgnOswfzcqemm5Uap4suyJm8pGtqYE=; b=Uk9xW6+GfyhtBeTfJpvY18vCELddDJFKolixFBS6YubgP+EMqQlmvDP0WJjVayWVtcffmsRRwDpD1rpjXO0cWC69TXYQstDeqiDBwx0HKV+ggDlRONdIFSP7sHLEqK+LM9fq1oo/Iu7NOer9w3CIXbbw/3HysugK7kb4ZerpFQuen/CmBuh94ItqppGc0luS4EyfXFjDFVLDck3EyCzPCvjmZmyCgtzaEp/jCme1Dj/obppOrY1P83LrVrcrzBvOKT1qSrpMupM4Xs8WmwvYPRlWn0GrtMtxjNzHl3vaU7mfNIPTa0JtNQq7DTo1BKAsjgNSIXnRHXQ8uFQRo5UmnQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:03 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:03 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 10/16] restorecond: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:28 +0800 Message-Id: <20220828022934.47592-10-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 6c7d0aea-134c-4179-e714-08da889d3631 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 2xK+wXLYFKi/BXaVvhQjqPbi5KTDptst7yjt53B04TDwbZxCiCKpbNrmJzC4LNDiYCsowgGI20pn7CwVWViQfdqNyc3UimK8dLVd45RBpJA6uYLcaG2W8qbh/XiywEqttS7J6vliJsD44FVF3pt3QgQeE8jY+wj78lVMhhUgAvVJUmfyIDbFzGwkYfEofPdQqzaTfkLlH1S5Xf8kKNV0Dzz3dxgaKOt2emT9uHmXBJUH1dWjCJfGvO2sQZFOVw5o3gVx4BtHeAtu0XJ931+0FCKQezY10RxD1oaWeO6+OH1nDC6cpPMan5KW310SN5kDEAMX9e3W9+2m8bKlBbTHGFPZ8r2FihR9rLbHfx+1qz1BRtqC5uDPCvJHFuvPdPXlTlxB9V+fywiOpLBgyQxQiuQGRmpvV603v+Q+OP/fLSuaBJM66T3NvowBMnyNnub0CpKCr3CVTF5/GRGsN1txmnfBd5HtaU9PfeO30hHaq7bCdvKj8hLivBT3EOW8I++PBzlJLe+YW+CEvEJ5NEsxygbf2jfOThXpc2lk4VHZowrhDzHadmD6lfJcJh975M7XVyZvZLlH5Jcn+02aXajgBJcVPTscOiXwRdrQDIPq8yzTljsT4hj3wkhDWJXiN5/01acpf+hdfVwMNBjWE7l9r7tVK4n6thscybH7HLdYPWoG0rhT5SQumdV+TdTH2+ioJHijBojPBOmKWe2N+Hq9d9A8iLJ8T3zVrpWamiGe87ASKk858r198cYGhjyunY1sg7LpdbMoBvID9HGX1ITX7w== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6c7d0aea-134c-4179-e714-08da889d3631 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:02.9641 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: iIJ1oNuEq/0Tq/MricYdC/hOra3VX7aSNtdO/ThS6TdvJq/0qlCW2Kck6IYJrrcSENCQf/7JiDVyxKRbdSupww== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: YJX4ON0McbPBZzLRqOu859b6I4KMl84E X-Proofpoint-GUID: YJX4ON0McbPBZzLRqOu859b6I4KMl84E X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 malwarescore=0 bulkscore=0 impostorscore=0 spamscore=0 mlxlogscore=707 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:06 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57925 Signed-off-by: Yi Zhao --- .../selinux/{restorecond_3.3.bb => restorecond_3.4.bb} | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) rename recipes-security/selinux/{restorecond_3.3.bb => restorecond_3.4.bb} (86%) diff --git a/recipes-security/selinux/restorecond_3.3.bb b/recipes-security/selinux/restorecond_3.4.bb similarity index 86% rename from recipes-security/selinux/restorecond_3.3.bb rename to recipes-security/selinux/restorecond_3.4.bb index ee1cb44..5b690d8 100644 --- a/recipes-security/selinux/restorecond_3.3.bb +++ b/recipes-security/selinux/restorecond_3.4.bb @@ -10,11 +10,11 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -inherit systemd update-rc.d +inherit pkgconfig systemd update-rc.d -DEPENDS += "libsepol libselinux libpcre dbus-glib glib-2.0 pkgconfig-native" +DEPENDS = "libsepol libselinux glib-2.0" -EXTRA_OEMAKE += "SYSTEMDSYSTEMUNITDIR=${systemd_system_unitdir} \ +EXTRA_OEMAKE = "SYSTEMDSYSTEMUNITDIR=${systemd_system_unitdir} \ SYSTEMDUSERUNITDIR=${systemd_user_unitdir} \ " From patchwork Sun Aug 28 02:29:29 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11999 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 808A7ECAAD1 for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web08.55784.1661653807413856292 for ; Sat, 27 Aug 2022 19:30:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=sKa1ZBEy; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250809.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2U1XY008518; Sat, 27 Aug 2022 19:30:06 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=27YjrTVC5sU0dLayLAgqQAjHeB6N2pMLziRqYjl/R+Q=; b=sKa1ZBEymue6wscC5GgJ5U9sDYT0/8gqsnGuh4JbZf6Eg8Dh6TEuWRS3ZXd6HdBnO4pl DzAU89TaBYyiMqjHBhZLSRU2jWlheURJ6pPr9iKNbBrSCIrGG8gYORPdP+Ty3VgfO7r3 cdMkZZ5g5j8RM9LV+EV+oPpdkWUCsFmMxCOAQRwYeysUtkzYOaKBeR4A3Gy0ZPf4/HiN BLjv+7qMRvXwK7IR05cVa73OZ+3JNG7WS+O7aPAhCkouWm0fB1T9IRBUNezHwbgLnqnl nP6vcPMcUGqXOzkJ2bTypaNqX9XuO7HsayUl7wEKVyUkzhZXm0BmrpYAShd2kipAWZrd xQ== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2042.outbound.protection.outlook.com [104.47.66.42]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7jsk8d5h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:06 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Mf6UaAzQfK0LLa5l3qezgqNi4RspwePkzHOp42noBZ0gQeJSyRWjVOEduB/wjO59dfRhdgM+sXjxdIJtxlE1Hh0whUNLDhAQYydNlPVVCQuB1BuVaMhIaQcUrwqZ9jtG+U3/flo4DARrMRgs5zhTzux8yax7uRXdK8DKnwnfqytvybSpeWrUPw11JSXY/CVpqItXklQfgVKsWvoDfYIf1ssJO8U/KPCVfQHwmTqWNUKE51JzeasFh53oGIVnswFALyDEeeFBl3KwbhRuZG19BoYzzZtmXPONZ75swAeRJTYFNOviSEs5rGfneLRhiCukiwEEPxzZuL5HWfCvoWAYrA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=27YjrTVC5sU0dLayLAgqQAjHeB6N2pMLziRqYjl/R+Q=; b=V7Xg+9cPRk8r5PKOXEJWa7gWWAMX5O/AnC0Mz1oiJ4The++6Oe7UWg05Pgv3EHbwVebbwp7FCqhAJX3omoJawOltWSQM5i9AYsq2A32KICGK4QAj2qbu2X63gloCb3RszRBeeutschOD9uce4nMjzvFM2IjnseJqIyZ5otqfsnvUdPG9bn//5oHzcJbTQxRUmhg0f6DYy138uPq7Xo+rbhcSMtGJkWAsLMcFrIsgj8Ps9G4ROD7rGgQ4nsLhkiaSaW+jvQh4WuMB5fx4WUx7cG7iKPGSs8QWH5/3UKa7Dix0ihnBsZEhyOs8kd4CzJhl5I6RZwEGerNZP2j1F3Tinw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:04 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:04 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 11/16] selinux-python: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:29 +0800 Message-Id: <20220828022934.47592-11-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: fdd15ef8-f5fe-40e2-4b2d-08da889d3757 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: A/nxnPlcPUMJ5JClIIt9V2m0LHjKOR8JgnXbtbCZ4htHsAgHZy32IyLfbTMm399LSy7E2IGPqU5FvF+lOvFcwvrLRNcDWzROqaTia6/bvcRyECqRk7r7LUOwX1xjx3KnO7moqu3GofWywhrWaYDckNcl48YK3DHULmkHtY5dHZ7NZ5QlFpUtU2swLy/W+Avt3lvM+XZ7RBiklB1A+c/FLIjD7x+P286PsUo+VFPXIsQwfFGF8bz1NiNHiVoa4URUhDvqsVw74qWV5IdwcPKEap74ie4prRCOvSFH0SByUjPe4nFlacQ4vriNexyeMz9I/YqJqGRWVPauNRlZicPyBdnFzb9KEIPnzR1Qh0W5U4VmOKMbKOAORfoNX6t8O2oIf9hqfX6sVVitlgVs8gk5e8K6ovpZK6dZOc7AU7WnuG0behBrUYTXSqlKK8SfypTScIyJdc8A4/6R7o9YD2AtrpHhVsbZTntaPf9n4wt8ncuTdB+fyR2JYueV15rGBkhFP5R1slcQx/blWHzpk2UtY2CVfz/b6Y3/tIOob/K3W784pG+OFkmCV1+sd4zhVHY/TH5zEN5o5dW3dRBQvq5lvoFO3J9a0Oenk9I2hY0MWF33D3Ymc/qz+tml2V5L4RY60XE/Uj4ScxCdxQ3HDo92V2D2kpaGk+QjrBCUQrxtEGegfAwkncoSUpv+DU3BEr/9/fv+YbVtG9oyS0oRGpyoNf0wAqIapPtgSw0iB3ebGPXpqVYzNc7OKFc/BYIjteOHxlgDowbjtSl2SHBvc3Axv7F+zbREZfklXGhVWLrA3PU= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: fdd15ef8-f5fe-40e2-4b2d-08da889d3757 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:04.7462 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: g3Irq7zEwT0KKq1q4TFgUt6ymSbPKFVvkaQI5OVRj/fz+kkVOqXHV8/gVocKoxKQQpI/C+tNKw6d56Lq5M6YYg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-GUID: sQ-BbkYGOEICMzRFnkSaREwuuCp2MiDN X-Proofpoint-ORIG-GUID: sQ-BbkYGOEICMzRFnkSaREwuuCp2MiDN X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 priorityscore=1501 malwarescore=0 adultscore=0 suspectscore=0 impostorscore=0 mlxlogscore=999 spamscore=0 phishscore=0 lowpriorityscore=0 bulkscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57926 * Backport a patch to fix chcat runtime error. * Refresh patch. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 173 ++++++++++++++++++ .../fix-sepolicy-install-path.patch | 4 +- ...ux-python_3.3.bb => selinux-python_3.4.bb} | 51 +++--- 3 files changed, 201 insertions(+), 27 deletions(-) create mode 100644 recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-python_3.3.bb => selinux-python_3.4.bb} (82%) diff --git a/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch new file mode 100644 index 0000000..b83300d --- /dev/null +++ b/recipes-security/selinux/selinux-python/0001-gettext-handle-unsupported-languages-properly.patch @@ -0,0 +1,173 @@ +From 4693794ff8c52f87a4abdb68fe9dae6618023c03 Mon Sep 17 00:00:00 2001 +From: Vit Mojzis +Date: Fri, 24 Jun 2022 16:24:25 +0200 +Subject: [PATCH] gettext: handle unsupported languages properly + +With "fallback=True" gettext.translation behaves the same as +gettext.install and uses NullTranslations in case the +translation file for given language was not found (as opposed to +throwing an exception). + +Fixes: + # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 + $ chcat --help + Traceback (most recent call last): + File "/usr/bin/chcat", line 39, in + t = gettext.translation(PROGNAME, + File "/usr/lib64/python3.9/gettext.py", line 592, in translation + raise FileNotFoundError(ENOENT, + FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' + +Signed-off-by: Vit Mojzis +Reviewed-by: Daniel Burgener +Acked-by: Petr Lautrbach + +Upstream-Status: Backport +[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] + +Signed-off-by: Yi Zhao +--- + chcat/chcat | 5 +++-- + semanage/semanage | 3 ++- + semanage/seobject.py | 3 ++- + sepolgen/src/sepolgen/sepolgeni18n.py | 4 +++- + sepolicy/sepolicy.py | 3 ++- + sepolicy/sepolicy/__init__.py | 3 ++- + sepolicy/sepolicy/generate.py | 3 ++- + sepolicy/sepolicy/gui.py | 3 ++- + sepolicy/sepolicy/interface.py | 3 ++- + 9 files changed, 20 insertions(+), 10 deletions(-) + +diff --git a/chcat/chcat b/chcat/chcat +index e779fcc..952cb81 100755 +--- a/chcat/chcat ++++ b/chcat/chcat +@@ -38,9 +38,10 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext +-except ImportError: ++except: + try: + import builtins + builtins.__dict__['_'] = str +diff --git a/semanage/semanage b/semanage/semanage +index 8f4e44a..f45061a 100644 +--- a/semanage/semanage ++++ b/semanage/semanage +@@ -38,7 +38,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/semanage/seobject.py b/semanage/seobject.py +index ff8f4e9..0782c08 100644 +--- a/semanage/seobject.py ++++ b/semanage/seobject.py +@@ -42,7 +42,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/sepolgen/src/sepolgen/sepolgeni18n.py b/sepolgen/src/sepolgen/sepolgeni18n.py +index 56ebd80..1ff307d 100644 +--- a/sepolgen/src/sepolgen/sepolgeni18n.py ++++ b/sepolgen/src/sepolgen/sepolgeni18n.py +@@ -19,7 +19,9 @@ + + try: + import gettext +- t = gettext.translation( 'selinux-python' ) ++ t = gettext.translation("selinux-python", ++ localedir="/usr/share/locale", ++ fallback=True) + _ = t.gettext + except: + def _(str): +diff --git a/sepolicy/sepolicy.py b/sepolicy/sepolicy.py +index 7ebe0ef..c7a70e0 100755 +--- a/sepolicy/sepolicy.py ++++ b/sepolicy/sepolicy.py +@@ -36,7 +36,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/sepolicy/sepolicy/__init__.py b/sepolicy/sepolicy/__init__.py +index 7208234..9c3caa0 100644 +--- a/sepolicy/sepolicy/__init__.py ++++ b/sepolicy/sepolicy/__init__.py +@@ -31,7 +31,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/sepolicy/sepolicy/generate.py b/sepolicy/sepolicy/generate.py +index 67189fc..3717d5d 100644 +--- a/sepolicy/sepolicy/generate.py ++++ b/sepolicy/sepolicy/generate.py +@@ -56,7 +56,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/sepolicy/sepolicy/gui.py b/sepolicy/sepolicy/gui.py +index b026374..5bdbfeb 100644 +--- a/sepolicy/sepolicy/gui.py ++++ b/sepolicy/sepolicy/gui.py +@@ -49,7 +49,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/sepolicy/sepolicy/interface.py b/sepolicy/sepolicy/interface.py +index 599f97f..43f8644 100644 +--- a/sepolicy/sepolicy/interface.py ++++ b/sepolicy/sepolicy/interface.py +@@ -38,7 +38,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +-- +2.25.1 + diff --git a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch index 4e91df7..bd14450 100644 --- a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch +++ b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch @@ -1,4 +1,4 @@ -From df40fadfb251cc2aebdbd2e216f99a8ae7da7763 Mon Sep 17 00:00:00 2001 +From d43220e336edf8ccaaa7bd3eb9c13874ed34d468 Mon Sep 17 00:00:00 2001 From: Xin Ouyang Date: Mon, 23 Sep 2013 21:17:59 +0800 Subject: [PATCH] sepolicy: fix install path for new pymodule sepolicy @@ -26,5 +26,5 @@ index 3361be4..5842321 100644 install -m 755 sepolicy.py $(DESTDIR)$(BINDIR)/sepolicy (cd $(DESTDIR)$(BINDIR); ln -sf sepolicy sepolgen) -- -2.17.1 +2.25.1 diff --git a/recipes-security/selinux/selinux-python_3.3.bb b/recipes-security/selinux/selinux-python_3.4.bb similarity index 82% rename from recipes-security/selinux/selinux-python_3.3.bb rename to recipes-security/selinux/selinux-python_3.4.bb index 8f76718..cc279f2 100644 --- a/recipes-security/selinux/selinux-python_3.3.bb +++ b/recipes-security/selinux/selinux-python_3.4.bb @@ -10,40 +10,41 @@ require selinux_common.inc inherit python3native -SRC_URI += "file://fix-sepolicy-install-path.patch" +SRC_URI += "file://fix-sepolicy-install-path.patch \ + file://0001-gettext-handle-unsupported-languages-properly.patch \ + " S = "${WORKDIR}/git/python" -EXTRA_OEMAKE += "LIBSEPOLA=${STAGING_LIBDIR}/libsepol.a" +DEPENDS = "libsepol libselinux gettext-native" -DEPENDS += "python3 libsepol libselinux" -RDEPENDS:${BPN}-audit2allow += "\ - python3-core \ - libselinux-python \ - ${BPN}-sepolgen \ -" -RDEPENDS:${BPN}-chcat += "\ +RDEPENDS:${PN} = "\ python3-core \ python3-codecs \ - python3-shell \ + python3-io \ + python3-ipy \ python3-stringold \ + python3-syslog \ python3-unixadmin \ libselinux-python \ - ${BPN} \ + libsemanage-python \ + setools \ " -RDEPENDS:${BPN} += "\ +RDEPENDS:${PN}-audit2allow = "\ + python3-core \ + libselinux-python \ + ${PN}-sepolgen \ +" +RDEPENDS:${PN}-chcat = "\ python3-core \ python3-codecs \ - python3-io \ - python3-ipy \ + python3-shell \ python3-stringold \ - python3-syslog \ python3-unixadmin \ libselinux-python \ - libsemanage-python \ - setools \ + ${PN} \ " -RDEPENDS:${BPN}-semanage += "\ +RDEPENDS:${PN}-semanage = "\ python3-core \ python3-ipy \ python3-compression \ @@ -51,16 +52,16 @@ RDEPENDS:${BPN}-semanage += "\ python3-misc \ libselinux-python \ audit-python \ - ${BPN} \ + ${PN} \ " -RDEPENDS:${BPN}-sepolicy += "\ +RDEPENDS:${PN}-sepolicy = "\ python3-core \ python3-codecs \ python3-syslog \ python3-multiprocessing \ - ${BPN} \ + ${PN} \ " -RDEPENDS:${BPN}-sepolgen-ifgen += "\ +RDEPENDS:${PN}-sepolgen-ifgen = "\ python3-core \ libselinux-python \ " @@ -85,16 +86,16 @@ FILES:${PN}-semanage = "\ ${datadir}/bash-completion/completions/semanage \ " # The ${bindir}/sepolgen is a symlink to ${bindir}/sepolicy -FILES:${PN}-sepolicy += "\ +FILES:${PN}-sepolicy = "\ ${bindir}/sepolgen \ ${bindir}/sepolicy \ ${datadir}/bash-completion/completions/sepolicy \ " -FILES:${PN}-sepolgen-ifgen += "\ +FILES:${PN}-sepolgen-ifgen = "\ ${bindir}/sepolgen-ifgen \ ${bindir}/sepolgen-ifgen-attr-helper \ " -FILES:${PN}-sepolgen += "\ +FILES:${PN}-sepolgen = "\ ${libdir}/python${PYTHON_BASEVERSION}/site-packages/sepolgen* \ ${localstatedir}/lib/sepolgen/perm_map \ " From patchwork Sun Aug 28 02:29:30 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 12000 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 96FC5C54EE9 for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web10.55603.1661653808935430447 for ; Sat, 27 Aug 2022 19:30:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=TX2MAr1L; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2U8tY010828; Sat, 27 Aug 2022 19:30:08 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=Ozj4C7QtNpCSZWQ1Oele6nvZfCmiImRMAnIlYb5kwAE=; b=TX2MAr1LngYt2BBcPn10aJiOZKrS0oAohWcaMHoKpi2OZMB4VyyAzKQx4QLYfl/gdO+0 pdikmnWo/wIx3yqWOxdvQI1NuMBFLssf1X7K6UR//v7q7k08zWIz+QrjRM52n/qmWJ0Y P6JEyLwsMr2/m0WEz3DY823pnl6+8gxzgkTsdGs4rACqBQmBSzZJnsgjNa5S87TTRnHF /Yh7sBt0tsdjvuIcl05G1c9mwWoO3k8JtImhC6vSRZHoFsrSvEReBb28MbbnUFXoh3uU d5/ptaG7BRtGL0qG7akY3iXG8It1ql83ccR5EyKFHeHRvaEJvnM3GiNz/DEd2zxii5dp GQ== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2044.outbound.protection.outlook.com [104.47.66.44]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7ej60hj2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:08 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TCuvR1f6Us4S3MaM+SV68LZHO0cGWhhUyVcj7U8n41lQrh/oe+YtdQfezcXYnbZPLFyh7QnjijoSMbw0i8sQpJY3Xbii8tjMRxhvydCtgZDrgb4OUtIVQ+eaQnLOK1vHAJZKP2SfDUksOtTipSN5BhSr2xIlWgkoELKt0qQuoo6JJ44+zW+Xog9L+L44JZ97VaskXI2P2giAZi7tDB+B8pxDhm44KGjpTj/JYYQH9uOuSTMBUG9JWgGhBRZzbWJs9dx1kz+6nhO+vnttnzVyc1IrmrrmV0c6zEpriaM27Td/10SqwchqKNiWcp36OyCdV0We5OznQy4gcSQkrHsCRQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Ozj4C7QtNpCSZWQ1Oele6nvZfCmiImRMAnIlYb5kwAE=; b=b0MTat6ErrlPze4F22gv1um/ZOK78VSpHvJaEy/Hu/z3YA+svigAIMdgK5Cl7XzhUG+8Yk/E/IiAbCzoIIRlM4CaJ2jmhXPjI06Avy+UOVYL2E/KKpBQioXh+GUp8GM1+ddef8XGGdofaly0V71mJrregeka+SoCAbvQsS647FMkXZOlq4WcnadGSh72Z02ywEuzfncdXLKyHFWDCbAnH/cYnzn+Hb7srIHECX0uf3FyRw8RAERqqMJZUqSUXnOOsDUsTv2xcrhw4iAnzkBeD4EV06ss46OzofXBlnmQNQIjwlrLkz4obzr1WaDdDBTMuUsHfMyVLrKrHprFtejVRQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:06 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:06 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 12/16] selinux-dbus: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:30 +0800 Message-Id: <20220828022934.47592-12-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b980ae81-88db-4c92-5da1-08da889d3869 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(4744005)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: b980ae81-88db-4c92-5da1-08da889d3869 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:06.6855 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: U26XAfl53X1/o4v4HpHbzfPMcZPsC2QVyoClPuUx1FfnrdRSHYGVsHdlZB5WeIHGmAeZIChj0SrFzyDtmeTNeg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: Vm0W-ozlB7bo6gqkZX037xX2wO9E8qF2 X-Proofpoint-GUID: Vm0W-ozlB7bo6gqkZX037xX2wO9E8qF2 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 malwarescore=0 bulkscore=0 impostorscore=0 spamscore=0 mlxlogscore=820 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57927 Signed-off-by: Yi Zhao --- .../selinux/{selinux-dbus_3.3.bb => selinux-dbus_3.4.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename recipes-security/selinux/{selinux-dbus_3.3.bb => selinux-dbus_3.4.bb} (89%) diff --git a/recipes-security/selinux/selinux-dbus_3.3.bb b/recipes-security/selinux/selinux-dbus_3.4.bb similarity index 89% rename from recipes-security/selinux/selinux-dbus_3.3.bb rename to recipes-security/selinux/selinux-dbus_3.4.bb index 936baed..1619829 100644 --- a/recipes-security/selinux/selinux-dbus_3.3.bb +++ b/recipes-security/selinux/selinux-dbus_3.4.bb @@ -9,7 +9,7 @@ require selinux_common.inc S = "${WORKDIR}/git/dbus" -RDEPENDS:${PN} += "python3-core selinux-python-sepolicy" +RDEPENDS:${PN} = "python3-core selinux-python-sepolicy" FILES:${PN} += "\ ${datadir}/system-config-selinux/selinux_server.py \ From patchwork Sun Aug 28 02:29:31 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 12003 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 97757C64991 for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web08.55788.1661653810925851515 for ; Sat, 27 Aug 2022 19:30:11 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=eELCAJDM; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2U2kb010583; Sat, 27 Aug 2022 19:30:10 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=eQ15YaljerUJnWvMruSjk6nsXTeRqKT6D5c2J3U+NuY=; b=eELCAJDMuk3rbDYbjbmSQJava5dJ41ZEwVNgrEzX73aiDWvWCLQOtsM6k+W3rOrUd+v1 KOOTdEqW878mcobfTwAPQdp0jodkP9ok2mVQbhv4d1dzzhT3pkoNY/Cq14XKEnLs5iUd mmZHO43oLY5OwiETQl0ygKSHfN8mn7cJK6YzA0OJuxff6H5GbU8jD6Z3Uxpk2Q+uKsUX 6JvRxBV3xV0gCOlPn13XMm3YobV904tkvsaq4zTdjmXPz1Z3nBOrdBfJjFwOl4rC9K18 FQfI7WTLWFi+AxIVC/7C4sdKQlHVTLXVBZLzCwGrvn5WXgrOPZnzfR8c6e1qANAVo6x2 uA== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2047.outbound.protection.outlook.com [104.47.66.47]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7ej60hj3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:10 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nyfvXD14ZOpFtAvM0xqzU4P8MZy/7URmIdeedmoRWPZ0TRCGcYyhLMwnzro8SGiSDkWgH0xwhH4sQjhTwsHEKf7rCnDF8u22qvH8bDyceJloi6AWwXISEQOLwWDFevKfzbBz470/d/cxNV1hFbOhgWTpRmTPxGIFrU3wQc4/obozrh0QUpdR/8J1G++bQQ7r7fPmENEE9WEh19kiLeEVL8hQs9WRM/FmWVssEpVYZNcl8bxJI31J0mSl9v+2prsAKwC/9y90PMpiZe9S2uLSCp/168r0AZdGAyoaOE0yy0tyvY4Yn8woZeVevqU9PuOAHpTsuuaOby8Zyu4wzrkP4Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=eQ15YaljerUJnWvMruSjk6nsXTeRqKT6D5c2J3U+NuY=; b=JtKyWVZinGPIoKy53AboIwUmumh6OhKui6EOdBjvdCacZyH6j8oQqZyOPOVxCLy6/TMXC8ZJZ690Z6R30Xg0KcvhpaGJ9N9JXreSS6t2RM6YlfOJv6OMamoq0SNoHBJb66hBni6znF7HymzgDYGCkEVy1qoBYLCWzF6ZqnL+BokxwJufg7gbCUB6bRSwxG9obW5J9UrScTyPJIdaBZwSVimOk0JQy/AOOhriTdf+ATSvjiWBOQ2MSk3uZWu8B0lILQwXrjiXPNGQnrC4eJ1WrAI/bhJJwRvRDeA1m9v0Na/Q8XbaOFGj6SWnJHWRscMZBLzUlNa4TTK9/Y9C9F29eA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:08 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:08 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 13/16] selinux-gui: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:31 +0800 Message-Id: <20220828022934.47592-13-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 087a6270-5c08-4fb7-8913-08da889d3991 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: UHRcc9a+hRwKHAzVnvbIjj585sfEhoYDdVzp30sWiFnLIQbAWYurIWd8RXwppZdxsIxFYUYNYc1eGaLyiSkwxLZQCJC0aKHLUEPMFSWODgkT2pTZhKa/0SsvdBINx0WWOYDvlX+Wjiri/6jfZ7xb3Lg4Bk1PX7SSM4gidcKgKsZxIoN1KNC3bR+4xdq0ChWkhpBEdkq9D4uj1Z+Lhs5JuZG6cDKOzio+F1kBbcmWNJ3v4pa1KTnrtP8/kJzLRNuEWhx3ClbQIOCckqKlv4SV3MRGEKIj+0Xsa6aKg985jrKlN++1XUs/c2+IBsye5oIk0vjfCUzXKvyz9TJV1SZA8Zc0vhQguNqCuYx7Rwj2rm3Ew+xPFMtSlHEr5lqezPs4FbogUlihav4WaVAMiEyBMdUFtlp31uKez0Xityrd8KeNM52jCtiCbpxE6Xc4jSiQaUeq00sQRpZXgOfMqSjuB2hQzMpo/fynwzJn10h/5LFvWC8I6zL6LQlPlA41DmpWs3WPVwuVCd4WMAajTFwUw9kwR0Y801/1QzVf+e72O/TJ8B3gEvInO5wiwfJWjpyvdAhAvfW/bHKjE9OeR3Paf/kWs+4gC/EM8BSbXv6N+uprboPHeRT4uvKfIeWzyJp7Fq72qDwNwDnHvXObztn/g6JguWLNyQqLdf5Et2ZL4jz80tLbd5dYp4buAnQqxA06HuxkMPr2FZlBKlh5sgUBvQgnzJ+Nmmx8Y14+ceSM0yLEwCylGVKUDcsAX7C8etdVYUoTdxPK/mFUtwwIqouV8KN/nHl9es2DgVA5HsqRJu2A8YPysuS6wwYPoGv20KoTCB+3Lk9yiNu0USecb2abi9UwnZaobLpsb+njzPMLPTI1mQU2GCjBLKNF1r0Nwy9MHzyArBs5VWhmgXle2+yagi9HzLw/DaCPd6KcG8b2CUgpBjfnTH2GgLbmnX9LYyJ5T7NsRiDh9Vh84wsKeEKKZ9flwXra3i996Hpi+lMG4bYVyTDKK8J8oRiXr9HdQJSkPNTAoBQom70U3zIND2B4GxDWzaNFg+FSpt9WN1YnxsmlQC+Qv4fcsyk8Yy8FkfTNEXrAfTPJzezrpgg6aeW8Cs/r3u82kGa4NC3fi9NA5rlrXfZZF/yaa1C/eOWD4KvReIl1GTjQ3KMqv+F9Aag4WB+BHKCRaL+8OEovhnxX84AgBNeRofRTO1yr/iHwxU9sSb9sRmB7ziYTeWWAcdJKckUbSpSwZIBwGIxEgnl+p4eBLKpooNdFXXqi1EbgBNSB50i7/+xZxghnbR6Rgz6B+kfqDDf+2/s5gq27YPQZ20v3DY3//E5sV+lPe2UurZbz9voE9kNDAqg0jKglNSS4vxZWNdjAq0YpxnpI1IHjCtLPjO+2emXmXJYnKusE5qQi5YWoPeo6z/hUCYHCDkuyC+5xaIltjeXQ9+oHUZbK0quj9uiRD9FylBdPS4DT9FYgwHkaHnhH5yE8Oc+w2KeoKXrbjcqEZUhBBjGKGE3awbuyckeynoF/wHgfwd3VUvk41nerfOHUXL8C9KGttjHaMjN5RK0A2TWG9aFeN2914IWD+iUCpsxDtpnWyiq2epjf X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: 087a6270-5c08-4fb7-8913-08da889d3991 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:08.4678 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: VXGXPQiplB5VjFFY4Z5qnr82VUItjmcYoKimVg/rfPH5OGhVLXMq3t75FQN2r6aRBWZJeTYcaj+vIp/NWTHOJg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: p3piqgFNBrH6M0u-s4mQ_yxfXEUbwjVe X-Proofpoint-GUID: p3piqgFNBrH6M0u-s4mQ_yxfXEUbwjVe X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 malwarescore=0 bulkscore=0 impostorscore=0 spamscore=0 mlxlogscore=679 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57928 Backport a patch to fix chcat runtime error. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 199 ++++++++++++++++++ ...{selinux-gui_3.3.bb => selinux-gui_3.4.bb} | 5 +- 2 files changed, 203 insertions(+), 1 deletion(-) create mode 100644 recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-gui_3.3.bb => selinux-gui_3.4.bb} (78%) diff --git a/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch new file mode 100644 index 0000000..d79db22 --- /dev/null +++ b/recipes-security/selinux/selinux-gui/0001-gettext-handle-unsupported-languages-properly.patch @@ -0,0 +1,199 @@ +From a0a67119412622141a7f8365eff10de6395be7ca Mon Sep 17 00:00:00 2001 +From: Vit Mojzis +Date: Fri, 24 Jun 2022 16:24:25 +0200 +Subject: [PATCH] gettext: handle unsupported languages properly + +With "fallback=True" gettext.translation behaves the same as +gettext.install and uses NullTranslations in case the +translation file for given language was not found (as opposed to +throwing an exception). + +Fixes: + # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 + $ chcat --help + Traceback (most recent call last): + File "/usr/bin/chcat", line 39, in + t = gettext.translation(PROGNAME, + File "/usr/lib64/python3.9/gettext.py", line 592, in translation + raise FileNotFoundError(ENOENT, + FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' + +Signed-off-by: Vit Mojzis +Reviewed-by: Daniel Burgener +Acked-by: Petr Lautrbach + +Upstream-Status: Backport +[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] + +Signed-off-by: Yi Zhao +--- + booleansPage.py | 3 ++- + domainsPage.py | 3 ++- + fcontextPage.py | 3 ++- + loginsPage.py | 3 ++- + modulesPage.py | 3 ++- + polgengui.py | 3 ++- + portsPage.py | 3 ++- + semanagePage.py | 3 ++- + statusPage.py | 3 ++- + system-config-selinux.py | 3 ++- + usersPage.py | 3 ++- + 11 files changed, 22 insertions(+), 11 deletions(-) + +diff --git a/booleansPage.py b/booleansPage.py +index 5beec58..ad11a9b 100644 +--- a/booleansPage.py ++++ b/booleansPage.py +@@ -46,7 +46,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/domainsPage.py b/domainsPage.py +index e08f34b..e6eadd6 100644 +--- a/domainsPage.py ++++ b/domainsPage.py +@@ -38,7 +38,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/fcontextPage.py b/fcontextPage.py +index bac2bec..767664f 100644 +--- a/fcontextPage.py ++++ b/fcontextPage.py +@@ -55,7 +55,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/loginsPage.py b/loginsPage.py +index 18b93d8..7e08232 100644 +--- a/loginsPage.py ++++ b/loginsPage.py +@@ -37,7 +37,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/modulesPage.py b/modulesPage.py +index c546d45..02b79f1 100644 +--- a/modulesPage.py ++++ b/modulesPage.py +@@ -38,7 +38,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/polgengui.py b/polgengui.py +index a18f1cb..7a3ecd5 100644 +--- a/polgengui.py ++++ b/polgengui.py +@@ -71,7 +71,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/portsPage.py b/portsPage.py +index 54aa80d..bee2bdf 100644 +--- a/portsPage.py ++++ b/portsPage.py +@@ -43,7 +43,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/semanagePage.py b/semanagePage.py +index 1371d4e..efad14d 100644 +--- a/semanagePage.py ++++ b/semanagePage.py +@@ -30,7 +30,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/statusPage.py b/statusPage.py +index c241ef8..832849e 100644 +--- a/statusPage.py ++++ b/statusPage.py +@@ -43,7 +43,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/system-config-selinux.py b/system-config-selinux.py +index 1b460c9..9f53b7f 100644 +--- a/system-config-selinux.py ++++ b/system-config-selinux.py +@@ -53,7 +53,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +diff --git a/usersPage.py b/usersPage.py +index d51bd96..9acd3b8 100644 +--- a/usersPage.py ++++ b/usersPage.py +@@ -37,7 +37,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +-- +2.25.1 + diff --git a/recipes-security/selinux/selinux-gui_3.3.bb b/recipes-security/selinux/selinux-gui_3.4.bb similarity index 78% rename from recipes-security/selinux/selinux-gui_3.3.bb rename to recipes-security/selinux/selinux-gui_3.4.bb index 9916afb..fa80860 100644 --- a/recipes-security/selinux/selinux-gui_3.3.bb +++ b/recipes-security/selinux/selinux-gui_3.4.bb @@ -8,9 +8,12 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc +SRC_URI += "file://0001-gettext-handle-unsupported-languages-properly.patch" + S = "${WORKDIR}/git/gui" -RDEPENDS:${PN} += "python3-core" +DEPENDS = "gettext-native" +RDEPENDS:${PN} = "python3-core" FILES:${PN} += " \ ${datadir}/system-config-selinux/* \ From patchwork Sun Aug 28 02:29:32 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 12002 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8BB7AC0502F for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.55605.1661653812832490747 for ; Sat, 27 Aug 2022 19:30:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=bLxIJFqQ; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250811.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2TtaG011348; Sun, 28 Aug 2022 02:30:11 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=IruentQg9Hhfzlz+gqZMR04WIwndEPEu8NPkgGTo8Bo=; b=bLxIJFqQSb4cH75vGEcJ8VIDP4QW94nu0KWHzsjWHY9DHWlmSc17auQWDO1c9pDxlXvC 545xYBmajvVl/LAE9uIwd5XA8PHgsmE7DAm9qO+jGQ8Y4zBfEBaTUPz3vJ8EwPsTCO+9 jPPJ5N9Mpi/6Ja9gtknMpZOiQY4DRRjUboLK28YM1z3wMjQEBHVaRtfCQB0joHHdDRuz plEcKoX2MRr9ONc2figRRqhM/27mDsoFuW9PM9N6kFg3vUhlSfbtM4j0ONPxIYW2h7BA oP3MXAbXoeu5FqFOx0Y7LuE2PM9I8juPm3GdjyNhleTCBobL1wy4WSXcgdK6Boc1hbg8 eA== Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2169.outbound.protection.outlook.com [104.47.58.169]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j78g2gq4v-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:30:11 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=D6BP3xHz/1Hl5QDAVZ6WhMLH4e9/iuUc05HiQ7fOJ3tf9TEG5V8fAj9AJxzE9reLuRomgrCjFBy+oKFtQ1+VJ2/y9QrLApdMoHE7SElw1uqdqHQVHJ/sOjGnGeZlmLAgidrwITLqkpRdvVPN5MzJCFDdwjAGkK3C9MjGSwKXG8ZtPBpUE6ssNYQGof9hTdXOS0AxemNtBaQPrg8xRi/RxZ+QGbXEcLJxcemZfKDpstBJwx7GhY7HgH+QAvEakmZU8edWkDF8BH9ZlQkG3EhTjA1gFKqeZpIkouAlB9QvA9Td33dVcDnJJvQlv55YnK7W5rvliIC0F119xCK9S47u6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=IruentQg9Hhfzlz+gqZMR04WIwndEPEu8NPkgGTo8Bo=; b=aoYOqgr7TyqKBXPH4Ny5M7ydbgR/nWY2+4PJBqmpv2Pe+Fs8N65mzMr5S+iTOoPDjlLs0x+CG5IF4Y2FtG2OPwKAWQILr0ttthPCVJezq9i2I3cwMYPAhvnYxEXu2WDd6CAjHIdrFL8JMzLWB7hZPSAFJ6quAN+Utvp9tCAF3XzKR/V2vEN826Zb6W/x6c1opCXOVpt5jHxirRC9sr/5AXVzSiRefFNOTWq7bSojaWCo4ENmk/rkfhsOfDdLw9kvcsbv8jp6/gc6GH3hISG97mXMO7S5ALf6XMhgysqG2YYbNLVscuKeSbEjmrVACumvL7C5PUCycFpxAxMe+CsZ/A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:10 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:10 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 14/16] selinux-sandbox: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:32 +0800 Message-Id: <20220828022934.47592-14-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f0987df9-9011-4e8b-1b3a-08da889d3aa1 X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(53546011)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: f0987df9-9011-4e8b-1b3a-08da889d3aa1 X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:10.2476 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: g6YVyOHqk6wUD859uVlMHgmcSn7GzhDPBTJ0diPD03veV10uAxabGfkYk2U78vQylIlvhGLp/foyFfWnT1OdnA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: y_GeQjJ5MYqqtKQwdP4SgJaHhMTNyFVC X-Proofpoint-GUID: y_GeQjJ5MYqqtKQwdP4SgJaHhMTNyFVC X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 clxscore=1015 priorityscore=1501 phishscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxscore=0 mlxlogscore=999 lowpriorityscore=0 adultscore=0 impostorscore=0 spamscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57929 * Backport a patch to fix chcat runtime error. * Refresh patch. Signed-off-by: Yi Zhao --- ...andle-unsupported-languages-properly.patch | 49 +++++++++++++++++++ .../selinux-sandbox/sandbox-de-bashify.patch | 6 +-- ...-sandbox_3.3.bb => selinux-sandbox_3.4.bb} | 8 +-- 3 files changed, 57 insertions(+), 6 deletions(-) create mode 100644 recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch rename recipes-security/selinux/{selinux-sandbox_3.3.bb => selinux-sandbox_3.4.bb} (77%) diff --git a/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch b/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch new file mode 100644 index 0000000..f1d8235 --- /dev/null +++ b/recipes-security/selinux/selinux-sandbox/0001-gettext-handle-unsupported-languages-properly.patch @@ -0,0 +1,49 @@ +From 70602601ac1cfc4399430ef8609b96fc224d1e25 Mon Sep 17 00:00:00 2001 +From: Vit Mojzis +Date: Fri, 24 Jun 2022 16:24:25 +0200 +Subject: [PATCH] gettext: handle unsupported languages properly + +With "fallback=True" gettext.translation behaves the same as +gettext.install and uses NullTranslations in case the +translation file for given language was not found (as opposed to +throwing an exception). + +Fixes: + # LANG is set to any "unsupported" language, e.g. en_US.UTF-8 + $ chcat --help + Traceback (most recent call last): + File "/usr/bin/chcat", line 39, in + t = gettext.translation(PROGNAME, + File "/usr/lib64/python3.9/gettext.py", line 592, in translation + raise FileNotFoundError(ENOENT, + FileNotFoundError: [Errno 2] No translation file found for domain: 'selinux-python' + +Signed-off-by: Vit Mojzis +Reviewed-by: Daniel Burgener +Acked-by: Petr Lautrbach + +Upstream-Status: Backport +[https://github.com/SELinuxProject/selinux/commit/344463076b2a91e1d2c7f5cc3835dc1a53a05e88] + +Signed-off-by: Yi Zhao +--- + sandbox | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/sandbox b/sandbox +index cd5709f..789621e 100644 +--- a/sandbox ++++ b/sandbox +@@ -45,7 +45,8 @@ try: + kwargs['unicode'] = True + t = gettext.translation(PROGNAME, + localedir="/usr/share/locale", +- **kwargs) ++ **kwargs, ++ fallback=True) + _ = t.gettext + except: + try: +-- +2.25.1 + diff --git a/recipes-security/selinux/selinux-sandbox/sandbox-de-bashify.patch b/recipes-security/selinux/selinux-sandbox/sandbox-de-bashify.patch index e9622f0..6258b7c 100644 --- a/recipes-security/selinux/selinux-sandbox/sandbox-de-bashify.patch +++ b/recipes-security/selinux/selinux-sandbox/sandbox-de-bashify.patch @@ -1,4 +1,4 @@ -From b92c39f0be5552c19923f75aef4487348a08b7dc Mon Sep 17 00:00:00 2001 +From d592d59eb4e7dbf8ce6dc84b3f4c0026fd7cc60c Mon Sep 17 00:00:00 2001 From: Joe MacDonald Date: Fri, 20 Feb 2015 21:07:47 -0500 Subject: [PATCH] sandbox: de-bashify @@ -6,7 +6,7 @@ Subject: [PATCH] sandbox: de-bashify There's no bashisms apparent in either the sandbox initscript nor the sandboxX script, so point them at /bin/sh instead. -Upstream-Status: Pending +Upstream-Status: Inappropriate [embedded specific] Signed-off-by: Joe MacDonald Signed-off-by: Wenzong Fan @@ -37,5 +37,5 @@ index eaa500d..8755d75 100644 context=`id -Z | secon -t -l -P` export TITLE="Sandbox $context -- `grep ^#TITLE: ~/.sandboxrc | /usr/bin/cut -b8-80`" -- -2.7.4 +2.25.1 diff --git a/recipes-security/selinux/selinux-sandbox_3.3.bb b/recipes-security/selinux/selinux-sandbox_3.4.bb similarity index 77% rename from recipes-security/selinux/selinux-sandbox_3.3.bb rename to recipes-security/selinux/selinux-sandbox_3.4.bb index cc9baad..a5a8e13 100644 --- a/recipes-security/selinux/selinux-sandbox_3.3.bb +++ b/recipes-security/selinux/selinux-sandbox_3.4.bb @@ -9,13 +9,15 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -SRC_URI += "file://sandbox-de-bashify.patch" +SRC_URI += "file://sandbox-de-bashify.patch \ + file://0001-gettext-handle-unsupported-languages-properly.patch \ + " S = "${WORKDIR}/git/sandbox" -DEPENDS += "libcap-ng libselinux" +DEPENDS = "libselinux libcap-ng gettext-native" -RDEPENDS:${PN} += "\ +RDEPENDS:${PN} = "\ python3-core \ python3-math \ python3-shell \ From patchwork Sun Aug 28 02:29:33 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 12001 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 797C9C0502A for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0b-0064b401.pphosted.com (mx0b-0064b401.pphosted.com [205.220.178.238]) by mx.groups.io with SMTP id smtpd.web10.55606.1661653814505080416 for ; Sat, 27 Aug 2022 19:30:14 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=nP5zT9g1; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.178.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250812.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2TwdP022759; Sun, 28 Aug 2022 02:30:13 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=BgIzWE1wuMiYxxqoKzn+sg9jTkK7UCvOKFnf2ILYgwY=; b=nP5zT9g1aiYhY4aj5rbOA+RaRgudHjnkpdveNqE3s+DloGQK9c/i9e6p1q7j4nbVq8iu 3lh5zAcAg6eDqVG7KLbnPLFylpXfeQutqEbaqf0g2gsZ/hK9MQNvahWohy1DmF91SzoK A0PnpjiUb38nqYXR1uRt3R+B9r6sYKk0ml7PkCSeDLQhOxWOfun+xw0eCkQ1Wc+IPOpa urJCvO25vnO3ENOLwCQy0/ysS1PmSTH4pWZmQsjzZrANU67J09hX5qqKMa2b6aAo4gs1 5XS1GYipr+s55i0Ex0GEImfeUc9T2r6FyScv4xcGoLfwFMWWtK7dnrGyiK0OjvPuEN// jw== Received: from nam11-bn8-obe.outbound.protection.outlook.com (mail-bn8nam11lp2168.outbound.protection.outlook.com [104.47.58.168]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7a89gndf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 28 Aug 2022 02:30:13 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WdMQ+Eswn+bz4z49qAfzBDpRdIRy5jJMfahB0eB/wShdDprkztMp7aKZW8IjZtji47qU22Q1RCKGV/s39t+6iPd7gqi2EAyfPy4/L248Hyl+R3YdXD/HzI8i9MkMiJwqqarNDqk0qEstDA0twUZF2UV5rdTzDu5LjRci3tlz78fP7We54+FQWvxCrSy1xNX+HcOCxVmpXaBwMl0/PMyRbnMPXxMS+W36NvTZrQhzh9bPogGcXqBhikORwFTPWd+pWZdebfUfSW24H7v89bDvznMZ3WrkejJXz6quqwwZTIlh12FXm+GBwO67ffTjedFUy6asUaPfDILBbeedCZQXkw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=BgIzWE1wuMiYxxqoKzn+sg9jTkK7UCvOKFnf2ILYgwY=; b=lMjBTaaom42J81ez9VW9CZhGL5qnr/vdrPDRUnHiPipq+oW1DZtvL23Rl2wmp8+wgtPGNpMAbgevufyT2ogrUx/F5Jc+lwsC8y65sXYckX9OuZikdiA6UKg/M/Jl5QaDUfz+opRepiyARUntDU+qNPFR0pKETGFJQW1SOizGBeEB+mP7U1FA1zFjUFkPEsch8ScFmdDk5s8/RJ8fwnpXhSvYHoTDVOO0FyrNO0arEdqKGZoqT9+RvLN/4QknuxbZAC0fUCkPLz0QJ0iQ6txzwV7KigXX6tLexzzfxct/OgNFBzbI0syNrokSCHKyFAVTtub2BrgAer6lzyMflwm4Hw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:12 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:12 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 15/16] semodule-utils: upgrade 3.3 -> 3.4 Date: Sun, 28 Aug 2022 10:29:33 +0800 Message-Id: <20220828022934.47592-15-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bf5b9d2c-4738-4ef7-52be-08da889d3bae X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: bf5b9d2c-4738-4ef7-52be-08da889d3bae X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:12.0119 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: X2usdU1HQUPY6R+TlsL6BjhsQBBKWHPiwZG+4l23UVfiUNSDztBwMPuKOqWDez4e+xbcNnu/acBJY44/s85RZg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: P3RfzbT461Zb_tJtl3DpDJSyZOFzs9Lg X-Proofpoint-GUID: P3RfzbT461Zb_tJtl3DpDJSyZOFzs9Lg X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=789 lowpriorityscore=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 adultscore=0 spamscore=0 mlxscore=0 clxscore=1015 impostorscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57930 Signed-off-by: Yi Zhao --- .../{semodule-utils_3.3.bb => semodule-utils_3.4.bb} | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) rename recipes-security/selinux/{semodule-utils_3.3.bb => semodule-utils_3.4.bb} (70%) diff --git a/recipes-security/selinux/semodule-utils_3.3.bb b/recipes-security/selinux/semodule-utils_3.4.bb similarity index 70% rename from recipes-security/selinux/semodule-utils_3.3.bb rename to recipes-security/selinux/semodule-utils_3.4.bb index 06e28f4..3f53cf0 100644 --- a/recipes-security/selinux/semodule-utils_3.3.bb +++ b/recipes-security/selinux/semodule-utils_3.4.bb @@ -8,10 +8,7 @@ LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=393a5ca445f6965873eca0259a17f833" require selinux_common.inc -DEPENDS += "libsepol" -RDEPENDS:${PN}-dev = "" - -EXTRA_OEMAKE += "LIBSEPOLA=${STAGING_LIBDIR}/libsepol.a" +DEPENDS = "libsepol" S = "${WORKDIR}/git/semodule-utils" @@ -21,9 +18,9 @@ PACKAGES =+ "\ ${PN}-semodule-package \ " -FILES:${PN}-semodule-expand += "${bindir}/semodule_expand" -FILES:${PN}-semodule-link += "${bindir}/semodule_link" -FILES:${PN}-semodule-package += "\ +FILES:${PN}-semodule-expand = "${bindir}/semodule_expand" +FILES:${PN}-semodule-link = "${bindir}/semodule_link" +FILES:${PN}-semodule-package = "\ ${bindir}/semodule_package \ ${bindir}/semodule_unpackage \ " From patchwork Sun Aug 28 02:29:34 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Yi Zhao X-Patchwork-Id: 11998 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7A25FC0502E for ; Sun, 28 Aug 2022 02:30:16 +0000 (UTC) Received: from mx0a-0064b401.pphosted.com (mx0a-0064b401.pphosted.com [205.220.166.238]) by mx.groups.io with SMTP id smtpd.web08.55791.1661653816069381646 for ; Sat, 27 Aug 2022 19:30:16 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@windriver.com header.s=pps06212021 header.b=EzVBqTRZ; spf=permerror, err=parse error for token &{10 18 %{ir}.%{v}.%{d}.spf.has.pphosted.com}: invalid domain name (domain: windriver.com, ip: 205.220.166.238, mailfrom: prvs=52395d86b7=yi.zhao@windriver.com) Received: from pps.filterd (m0250810.ppops.net [127.0.0.1]) by mx0a-0064b401.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 27S2UF8v010885; Sat, 27 Aug 2022 19:30:15 -0700 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=windriver.com; h=from : to : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=PPS06212021; bh=t9c9wiLe3qI3CCbDguJNoqULs7bqoio0kd8LLFmr4Ak=; b=EzVBqTRZ7WgmOFqaEmLbpfWSx6uPHBL+gr23eeNxOM+Y+Z2pWobWi3kVCWJmA9SE0+G6 6yE/EYW53AW8pIxkGhUf3ZWe/RQyerup5S0G/wa+Qk04dl1Xhk8AraLEMHSc0mAuV4Op NRmrd3O37jDKC3lxMJMYBZV02gGALVUfczfSKk/vryCEMqofzC6i/iTVGZ1rZ1EJzqGK 82BsdvmsLC2oGRqYydycYHM1xEOpSKZxUAuwUcfa2U5tim6f1uLNduE09W16dhJz6Y8Q /kKCAgUz7hvZW5fW1x7o+LCU2QMqjkKRtJZsHXmE5RdWJOfLR39gNiTpFtFT4mCoy1Bb bw== Received: from nam12-mw2-obe.outbound.protection.outlook.com (mail-mw2nam12lp2046.outbound.protection.outlook.com [104.47.66.46]) by mx0a-0064b401.pphosted.com (PPS) with ESMTPS id 3j7ej60hj5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 27 Aug 2022 19:30:15 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XXjuDTEgm6echOQ1LJqanOr6wmnXWqukJKJC5cPaIKbRwd04ZiuVpx8nyj7zrR9XhssNyHo5PqgsBU/xC50UQVgllfyaZ01qlpN2sqI/4XBCeenTeAcDl5fX+gzsFsSKF7zXZb2o0Yxswgyq1iim/dzkHpgu9GEvA1+ulPdJD75owcMUmaUenBvqwFlbV8vZY/cyNTpalf2qIht8GgvSFP16XJ8bNmZ99GKab8bPAqDbE43olbYAxPCrnbaspwwqgGO+zQEIWkagh5poIuYmuggH6StfhMggHE9gfTfAsGbgUbOgx7f1KhDw4JAKqTgPeg7AXJhXJboG5fmifLeptg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=t9c9wiLe3qI3CCbDguJNoqULs7bqoio0kd8LLFmr4Ak=; b=G/eWPuo/k+umLyGp8O7xsGS7d9if6qf+tISjP3ysGbwkPSg39YBYLtWZ+XukG9uLAtwmENcw3Bu5nbQd8Fcw32wk3QxPWlOI4zW0achBTbe7M2mhA6mXDPfhbB2IgdFJWcMceAWFSiXhbxvKqhcqeyNRv+w2eeMkNV5CDsKdU6WzvS59j5vdmTZHiWPc97YiBtqw6TW8zPg9rYeKBojv+TtcbFe/7rigdYVLpxEpK4Mm5xBSDoy4CSYzqm6Jd432X+jQnNPPjWn9PC9v48ecEgkiPN7knm7/yOjuUSHAkzmPSvdtXFMIo1EixUggHr2WsDwKagbWFQqqEu7c4hGcrg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=windriver.com; dmarc=pass action=none header.from=windriver.com; dkim=pass header.d=windriver.com; arc=none Received: from CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) by DM5PR1101MB2172.namprd11.prod.outlook.com (2603:10b6:4:50::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5566.19; Sun, 28 Aug 2022 02:30:13 +0000 Received: from CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec]) by CO1PR11MB4867.namprd11.prod.outlook.com ([fe80::a921:a88e:14b7:56ec%6]) with mapi id 15.20.5566.021; Sun, 28 Aug 2022 02:30:13 +0000 From: Yi Zhao To: yocto@lists.yoctoproject.org, joe_macdonald@mentor.com, joe@deserted.net Subject: [meta-selinux][PATCH 16/16] setools: fix buildpaths issue Date: Sun, 28 Aug 2022 10:29:34 +0800 Message-Id: <20220828022934.47592-16-yi.zhao@windriver.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20220828022934.47592-1-yi.zhao@windriver.com> References: <20220828022934.47592-1-yi.zhao@windriver.com> X-ClientProxiedBy: SG2PR02CA0058.apcprd02.prod.outlook.com (2603:1096:4:54::22) To CO1PR11MB4867.namprd11.prod.outlook.com (2603:10b6:303:9a::13) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ae7eac73-fcd9-41c4-610e-08da889d3cbc X-MS-TrafficTypeDiagnostic: DM5PR1101MB2172:EE_ X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR11MB4867.namprd11.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230016)(4636009)(396003)(376002)(346002)(39840400004)(366004)(136003)(83380400001)(2616005)(1076003)(186003)(38100700002)(38350700002)(66476007)(66556008)(8676002)(66946007)(316002)(26005)(6506007)(6512007)(6666004)(52116002)(41300700001)(6486002)(44832011)(8936002)(478600001)(2906002)(5660300002)(86362001)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: windriver.com X-MS-Exchange-CrossTenant-Network-Message-Id: ae7eac73-fcd9-41c4-610e-08da889d3cbc X-MS-Exchange-CrossTenant-AuthSource: CO1PR11MB4867.namprd11.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 28 Aug 2022 02:30:13.7817 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 8ddb2873-a1ad-4a18-ae4e-4644631433be X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 9kyBG418YwX9JXqYzeo3CmZIDpFopUUtXBunAuOIWB2EXoU6IR2B8Wac3z/2sfksFlxt1Jj/DHLALwbWYgSxkw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1101MB2172 X-Proofpoint-ORIG-GUID: 8v9hYlbwW8fAeIWS4VyyjctQxfDwQLJH X-Proofpoint-GUID: 8v9hYlbwW8fAeIWS4VyyjctQxfDwQLJH X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-27_10,2022-08-25_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 malwarescore=0 bulkscore=0 impostorscore=0 spamscore=0 mlxlogscore=985 phishscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2207270000 definitions=main-2208280007 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Sun, 28 Aug 2022 02:30:16 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/57931 Fixes: QA Issue: File /usr/src/debug/setools/4.4.0-r0/setools/policyrep.c in package setools-src contains reference to TMPDIR [buildpaths] Signed-off-by: Yi Zhao --- recipes-security/setools/setools_4.4.0.bb | 33 ++++++++++++----------- 1 file changed, 17 insertions(+), 16 deletions(-) diff --git a/recipes-security/setools/setools_4.4.0.bb b/recipes-security/setools/setools_4.4.0.bb index f1557b1..81b0bfb 100644 --- a/recipes-security/setools/setools_4.4.0.bb +++ b/recipes-security/setools/setools_4.4.0.bb @@ -1,37 +1,38 @@ SUMMARY = "Policy analysis tools for SELinux" DESCRIPTION = "\ SETools is a collection of graphical tools, command-line tools, and \ -libraries designed to facilitate SELinux policy analysis. \ -\n\ -This meta-package depends upon the main packages necessary to run \ -SETools." +libraries designed to facilitate SELinux policy analysis." SECTION = "base" LICENSE = "GPL-2.0-only & LGPL-2.1-only" -S = "${WORKDIR}/git" SRC_URI = "git://github.com/SELinuxProject/${BPN}.git;branch=4.4;protocol=https \ file://setools4-fixes-for-cross-compiling.patch \ -" - + " SRCREV = "4758cdf803d93274f49cb6445cb2bab527d6549f" LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=83a5eb6974c11f30785e90d0eeccf40c \ file://${S}/COPYING.GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ file://${S}/COPYING.LGPL;md5=4fbd65380cdd255951079008b364516c" -DEPENDS += "bison-native flex-native swig-native python3 python3-cython-native libsepol libselinux" +S = "${WORKDIR}/git" + +DEPENDS = "python3-cython-native libsepol libselinux" -RDEPENDS:${PN} += "python3-networkx python3-decorator python3-setuptools \ - python3-logging python3-json libselinux-python" +RDEPENDS:${PN} = "python3-networkx python3-setuptools \ + python3-logging libselinux-python" -RPROVIDES:${PN} += "${PN}-console" +RPROVIDES:${PN} = "${PN}-console" inherit setuptools3 +do_install:prepend() { + sed -i -e 's:${RECIPE_SYSROOT}::g' ${S}/setools/policyrep.c +} + do_install:append() { - # Need PyQt5 support, disable gui tools - rm -f ${D}${bindir}/apol - rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setoolsgui - rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/__pycache__ - rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/*/__pycache__ + # Need PyQt5 support, disable gui tools + rm -f ${D}${bindir}/apol + rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setoolsgui + rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/__pycache__ + rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/*/__pycache__ }