commit libselinux for openSUSE:Factory

2020-10-06 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2020-10-06 17:06:38

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.4249 (New)


Package is "libselinux"

Tue Oct  6 17:06:38 2020 rev:62 rq:832090 version:3.1

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2020-03-11 18:31:18.990860755 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.4249/libselinux-bindings.changes 
2020-10-06 17:09:19.149434456 +0200
@@ -1,0 +2,19 @@
+Tue Jul 14 08:24:20 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.1:
+  * selinux/flask.h, selinux/av_permissions.h and sepol/policydb/flask.h were
+removed. All userspace object managers should have been updated to use the
+dynamic class/perm mapping support.
+
+Use string_to_security_class(3) and string_to_av_perm(3) to map the class
+and permission names to their policy values, or selinux_set_mapping(3) to
+create a mapping from class and permission index values used by the
+application to the policy values.
+  * Removed restrictions in libsepol and checkpolicy that required all declared
+initial SIDs to be assigned a context.
+  * Support for new policy capability genfs_seclabel_symlinks
+  * selinuxfs is mounted with noexec and nosuid
+  * `security_compute_user()` was deprecated
+  * Refreshed python3.8-compat.patch
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2020-06-05 
20:08:29.885403395 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new.4249/libselinux.changes  
2020-10-06 17:09:19.693434926 +0200
@@ -1,0 +2,18 @@
+Tue Jul 14 08:24:20 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.1:
+  * selinux/flask.h, selinux/av_permissions.h and sepol/policydb/flask.h were
+removed. All userspace object managers should have been updated to use the
+dynamic class/perm mapping support.
+
+Use string_to_security_class(3) and string_to_av_perm(3) to map the class
+and permission names to their policy values, or selinux_set_mapping(3) to
+create a mapping from class and permission index values used by the
+application to the policy values.
+  * Removed restrictions in libsepol and checkpolicy that required all declared
+initial SIDs to be assigned a context.
+  * Support for new policy capability genfs_seclabel_symlinks
+  * selinuxfs is mounted with noexec and nosuid
+  * `security_compute_user()` was deprecated
+
+---

Old:

  libselinux-3.0.tar.gz

New:

  libselinux-3.1.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.EZzqyj/_old  2020-10-06 17:09:21.925436854 +0200
+++ /var/tmp/diff_new_pack.EZzqyj/_new  2020-10-06 17:09:21.929436857 +0200
@@ -17,9 +17,9 @@
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
-%define libsepol_ver 3.0
+%define libsepol_ver 3.1
 Name:   libselinux-bindings
-Version:3.0
+Version:3.1
 Release:0
 Summary:SELinux runtime library and simple utilities
 License:SUSE-Public-Domain
@@ -83,10 +83,10 @@
 
 %build
 %define _lto_cflags %{nil}
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src V=1
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src swigify 
V=1
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src pywrap V=1
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src rubywrap 
V=1
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags} 
-fno-semantic-interposition" -C src V=1
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags} 
-fno-semantic-interposition" -C src swigify V=1
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags} 
-fno-semantic-interposition" -C src pywrap V=1
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags} 
-fno-semantic-interposition" -C src rubywrap V=1
 
 %install
 make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" SHLIBDIR="/%{_lib}" 
LIBSEPOLA=%{_libdir}/libsepol.a -C src install V=1

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.EZzqyj/_old  2020-10-06 17:09:21.949436875 +0200
+++ /var/tmp/diff_new_pack.EZzqyj/_new  2020-10-06 17:09:21.953436878 +0200
@@ -16,15 +16,15 @@
 #
 
 
-%define libsepol_ver 3.0
+%define libsepol_ver 3.1
 Name:   libselinux
-Version:3.0
+Version:3.1
 Release:0
 Summary:SELinux runtime library and utilities
 License:SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 URL:

commit libselinux for openSUSE:Factory

2020-06-05 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2020-06-05 20:04:37

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.3606 (New)


Package is "libselinux"

Fri Jun  5 20:04:37 2020 rev:61 rq:810880 version:3.0

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2020-03-11 
18:31:20.706861808 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.3606/libselinux.changes  
2020-06-05 20:08:29.885403395 +0200
@@ -1,0 +2,6 @@
+Thu Mar 26 15:43:41 UTC 2020 - Johannes Segitz 
+
+- Added skip_cycles.patch to skip directory cycles and not error
+  out
+
+---

New:

  skip_cycles.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.3fnrpa/_old  2020-06-05 20:08:34.001417121 +0200
+++ /var/tmp/diff_new_pack.3fnrpa/_new  2020-06-05 20:08:34.005417134 +0200
@@ -89,17 +89,10 @@
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src rubywrap 
V=1
 
 %install
-make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" \
-SHLIBDIR="/%{_lib}" LIBSEPOLA=%{_libdir}/libsepol.a \
--C src install V=1
-make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" \
-SHLIBDIR="/%{_lib}" LIBSEPOLA=%{_libdir}/libsepol.a \
--C src install-pywrap V=1
-make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" \
-SHLIBDIR="/%{_lib}" LIBSEPOLA=%{_libdir}/libsepol.a \
--C src install-rubywrap V=1
-rm -rf %{buildroot}/%{_lib} %{buildroot}%{_libdir}/libselinux.* \
-%{buildroot}%{_libdir}/pkgconfig
+make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" SHLIBDIR="/%{_lib}" 
LIBSEPOLA=%{_libdir}/libsepol.a -C src install V=1
+make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" SHLIBDIR="/%{_lib}" 
LIBSEPOLA=%{_libdir}/libsepol.a -C src install-pywrap V=1
+make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" SHLIBDIR="/%{_lib}" 
LIBSEPOLA=%{_libdir}/libsepol.a -C src install-rubywrap V=1
+rm -rf %{buildroot}/%{_lib} %{buildroot}%{_libdir}/libselinux.* 
%{buildroot}%{_libdir}/pkgconfig
 
 %files -n python3-selinux
 %{python3_sitearch}/*selinux*

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.3fnrpa/_old  2020-06-05 20:08:34.021417188 +0200
+++ /var/tmp/diff_new_pack.3fnrpa/_new  2020-06-05 20:08:34.025417201 +0200
@@ -29,6 +29,7 @@
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
+Patch5: skip_cycles.patch
 BuildRequires:  fdupes
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
 BuildRequires:  pcre-devel
@@ -95,6 +96,7 @@
 %prep
 %setup -q
 %patch4 -p1
+%patch5 -p1
 
 %build
 %define _lto_cflags %{nil}
@@ -106,21 +108,6 @@
 mkdir -p %{buildroot}%{_includedir}
 mkdir -p %{buildroot}%{_sbindir}
 make DESTDIR=%{buildroot} LIBDIR="%{_libdir}" SHLIBDIR="/%{_lib}" 
BINDIR="%{_sbindir}" install
-rm -f %{buildroot}%{_sbindir}/compute_*
-rm -f %{buildroot}%{_sbindir}/deftype
-rm -f %{buildroot}%{_sbindir}/execcon
-rm -f %{buildroot}%{_sbindir}/getenforcemode
-rm -f %{buildroot}%{_sbindir}/getfilecon
-rm -f %{buildroot}%{_sbindir}/getpidcon
-rm -f %{buildroot}%{_sbindir}/mkdircon
-rm -f %{buildroot}%{_sbindir}/policyvers
-rm -f %{buildroot}%{_sbindir}/setfilecon
-rm -f %{buildroot}%{_sbindir}/selinuxconfig
-rm -f %{buildroot}%{_sbindir}/selinuxdisable
-rm -f %{buildroot}%{_sbindir}/getseuser
-rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
-rm -f %{buildroot}%{_sbindir}/selabel_get_digests_all_partial_matches
-rm -f %{buildroot}%{_sbindir}/validatetrans
 mv %{buildroot}%{_sbindir}/getdefaultcon %{buildroot}%{_sbindir}/selinuxdefcon
 mv %{buildroot}%{_sbindir}/getconlist %{buildroot}%{_sbindir}/selinuxconlist
 install -m 0755 %{SOURCE1} %{buildroot}%{_sbindir}/selinux-ready
@@ -145,10 +132,18 @@
 %{_sbindir}/selinuxenabled
 %{_sbindir}/setenforce
 %{_sbindir}/togglesebool
-#%#{_sbindir}/selinux_restorecon
 %{_sbindir}/selinux-ready
 %{_sbindir}/selinuxexeccon
 %{_sbindir}/sefcontext_compile
+%{_sbindir}/compute_*
+%{_sbindir}/getfilecon
+%{_sbindir}/getpidcon
+%{_sbindir}/policyvers
+%{_sbindir}/setfilecon
+%{_sbindir}/getseuser
+%{_sbindir}/selinux_check_securetty_context
+%{_sbindir}/selabel_get_digests_all_partial_matches
+%{_sbindir}/validatetrans
 %{_mandir}/man5/*
 %{_mandir}/ru/man5/*
 %{_mandir}/man8/*

++ skip_cycles.patch ++
Index: libselinux-3.0/src/selinux_restorecon.c
===
--- libselinux-3.0.orig/src/selinux_restorecon.c
+++ libselinux-3.0/src/selinux_restorecon.c
@@ -991,9 +991,8 @@ int selinux_restorecon(const char *pathn
selinux_log(SELINUX_ERROR,
   

commit libselinux for openSUSE:Factory

2020-03-11 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2020-03-11 18:31:09

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.3160 (New)


Package is "libselinux"

Wed Mar 11 18:31:09 2020 rev:60 rq:781808 version:3.0

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-12-21 12:40:34.179625400 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.3160/libselinux-bindings.changes 
2020-03-11 18:31:18.990860755 +0100
@@ -1,0 +2,11 @@
+Tue Mar  3 11:13:12 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.0
+  * Ignore the stem when looking up all matches in file context
+  * Save digest of all partial matches for directory
+  * Use Python distutils to install SELinux python bindings
+  * ensure that digest_len is not zero
+  * fix string conversion of unknown perms
+  * mark all exported function "extern"
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2019-11-17 
19:20:39.858929441 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.3160/libselinux.changes  
2020-03-11 18:31:20.706861808 +0100
@@ -1,0 +2,13 @@
+Tue Mar  3 11:13:12 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.0
+  * Ignore the stem when looking up all matches in file context
+  * Save digest of all partial matches for directory
+  * Use Python distutils to install SELinux python bindings
+  * ensure that digest_len is not zero
+  * fix string conversion of unknown perms
+  * mark all exported function "extern"
+  Dropped Use-Python-distutils-to-install-SELinux.patch, included
+  upstream
+
+---

Old:

  Use-Python-distutils-to-install-SELinux.patch
  libselinux-2.9.tar.gz

New:

  libselinux-3.0.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.TPRUSm/_old  2020-03-11 18:31:21.330862191 +0100
+++ /var/tmp/diff_new_pack.TPRUSm/_new  2020-03-11 18:31:21.334862193 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,9 +17,9 @@
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
-%define libsepol_ver 2.9
+%define libsepol_ver 3.0
 Name:   libselinux-bindings
-Version:2.9
+Version:3.0
 Release:0
 Summary:SELinux runtime library and simple utilities
 License:SUSE-Public-Domain

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.TPRUSm/_old  2020-03-11 18:31:21.350862203 +0100
+++ /var/tmp/diff_new_pack.TPRUSm/_new  2020-03-11 18:31:21.354862206 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,20 +16,19 @@
 #
 
 
-%define libsepol_ver 2.9
+%define libsepol_ver 3.0
 Name:   libselinux
-Version:2.9
+Version:3.0
 Release:0
 Summary:SELinux runtime library and utilities
 License:SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 URL:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/%{name}-%{version}.tar.gz
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
-Patch5: Use-Python-distutils-to-install-SELinux.patch
 BuildRequires:  fdupes
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
 BuildRequires:  pcre-devel
@@ -96,7 +95,6 @@
 %prep
 %setup -q
 %patch4 -p1
-%patch5 -p2
 
 %build
 %define _lto_cflags %{nil}
@@ -121,6 +119,8 @@
 rm -f %{buildroot}%{_sbindir}/selinuxdisable
 rm -f %{buildroot}%{_sbindir}/getseuser
 rm -f %{buildroot}%{_sbindir}/selinux_check_securetty_context
+rm -f %{buildroot}%{_sbindir}/selabel_get_digests_all_partial_matches
+rm -f %{buildroot}%{_sbindir}/validatetrans
 mv %{buildroot}%{_sbindir}/getdefaultcon %{buildroot}%{_sbindir}/selinuxdefcon
 mv %{buildroot}%{_sbindir}/getconlist %{buildroot}%{_sbindir}/selinuxconlist
 install -m 0755 %{SOURCE1} 

commit libselinux for openSUSE:Factory

2019-12-21 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-12-21 12:40:30

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.6675 (New)


Package is "libselinux"

Sat Dec 21 12:40:30 2019 rev:59 rq:757383 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-11-17 19:20:39.814929460 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.6675/libselinux-bindings.changes 
2019-12-21 12:40:34.179625400 +0100
@@ -1,0 +2,6 @@
+Mon Dec 16 16:04:41 UTC 2019 - Johannes Segitz 
+
+- Added swig4_moduleimport.patch to prevent import errors due to
+  SWIG 4
+
+---

New:

  swig4_moduleimport.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.Kkj9N0/_old  2019-12-21 12:40:34.615625608 +0100
+++ /var/tmp/diff_new_pack.Kkj9N0/_new  2019-12-21 12:40:34.615625608 +0100
@@ -34,6 +34,7 @@
 # PATCH-FIX-UPSTREAM python3.8-compat.patch mc...@suse.com
 # Make linking working even when default pkg-config doesn’t provide 
-lpython
 Patch5: python3.8-compat.patch
+Patch6: swig4_moduleimport.patch
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  python-rpm-macros

++ swig4_moduleimport.patch ++
Index: libselinux-2.9/src/selinuxswig_python.i
===
--- libselinux-2.9.orig/src/selinuxswig_python.i2019-03-15 
10:32:30.0 +
+++ libselinux-2.9/src/selinuxswig_python.i 2019-12-16 15:03:46.133451617 
+
@@ -6,7 +6,7 @@
 #define DISABLE_RPM
 #endif
 
-%module selinux
+%module(moduleimport="import $module") selinux
 %{
#include "selinux/selinux.h"
 %}



commit libselinux for openSUSE:Factory

2019-11-17 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-11-17 19:20:35

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.26869 (New)


Package is "libselinux"

Sun Nov 17 19:20:35 2019 rev:58 rq:748056 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-07-08 15:05:46.626965663 +0200
+++ 
/work/SRC/openSUSE:Factory/.libselinux.new.26869/libselinux-bindings.changes
2019-11-17 19:20:39.814929460 +0100
@@ -1,0 +2,6 @@
+Wed Oct 30 17:21:00 CET 2019 - Matej Cepl 
+
+- Add python3.8-compat.patch which makes build possible even with
+  Python 3.8, which doesn’t automatically adds -lpython
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2019-06-12 
13:07:41.225148575 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new.26869/libselinux.changes 
2019-11-17 19:20:39.858929441 +0100
@@ -1,0 +2,7 @@
+Wed Nov 13 08:03:39 UTC 2019 - Johannes Segitz 
+
+- Added Use-Python-distutils-to-install-SELinux.patch to use 
+  Python's distutils instead of building and installing python 
+  bindings manually
+
+---

New:

  Use-Python-distutils-to-install-SELinux.patch
  python3.8-compat.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.izAA3B/_old  2019-11-17 19:20:40.578929136 +0100
+++ /var/tmp/diff_new_pack.izAA3B/_new  2019-11-17 19:20:40.582929135 +0100
@@ -31,6 +31,9 @@
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
+# PATCH-FIX-UPSTREAM python3.8-compat.patch mc...@suse.com
+# Make linking working even when default pkg-config doesn’t provide 
-lpython
+Patch5: python3.8-compat.patch
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  python-rpm-macros
@@ -75,7 +78,7 @@
 
 %prep
 %setup -q -n libselinux-%{version}
-%patch4 -p1
+%autopatch -p1
 
 %build
 %define _lto_cflags %{nil}

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.izAA3B/_old  2019-11-17 19:20:40.598929128 +0100
+++ /var/tmp/diff_new_pack.izAA3B/_new  2019-11-17 19:20:40.602929126 +0100
@@ -29,6 +29,7 @@
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
+Patch5: Use-Python-distutils-to-install-SELinux.patch
 BuildRequires:  fdupes
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
 BuildRequires:  pcre-devel
@@ -95,6 +96,7 @@
 %prep
 %setup -q
 %patch4 -p1
+%patch5 -p2
 
 %build
 %define _lto_cflags %{nil}

++ Use-Python-distutils-to-install-SELinux.patch ++
>From bb5a63a3e6e19556419a486a00e008ae6af62fc3 Mon Sep 17 00:00:00 2001
From: Petr Lautrbach 
Date: Thu, 16 May 2019 15:01:59 +0200
Subject: [PATCH] libselinux: Use Python distutils to install SELinux python
 bindings

SWIG-4.0 changed its behavior so that it uses: from . import _selinux  which
looks for _selinux module in the same directory as where __init__.py is -
$(PYLIBDIR)/site-packages/selinux. But _selinux module is installed into
$(PYLIBDIR)/site-packages/ since a9604c30a5e2f ("libselinux: Change the location
of _selinux.so").

In order to prevent such breakage in future use Python's distutils instead of
building and installing python bindings manually in Makefile.

Fixes:
>>> import selinux
Traceback (most recent call last):
  File "", line 1, in 
  File "/usr/lib64/python3.7/site-packages/selinux/__init__.py", line 13, in 

from . import _selinux
ImportError: cannot import name '_selinux' from 'selinux' 
(/usr/lib64/python3.7/site-packages/selinux/__init__.py)
>>>

Signed-off-by: Petr Lautrbach 
---
 libselinux/src/Makefile | 37 -
 libselinux/src/setup.py | 24 
 2 files changed, 32 insertions(+), 29 deletions(-)
 create mode 100644 libselinux/src/setup.py

diff --git a/libselinux/src/Makefile b/libselinux/src/Makefile
index e9ed0383..826c830c 100644
--- a/libselinux/src/Makefile
+++ b/libselinux/src/Makefile
@@ -36,7 +36,7 @@ TARGET=libselinux.so
 LIBPC=libselinux.pc
 SWIGIF= selinuxswig_python.i selinuxswig_python_exception.i
 SWIGRUBYIF= selinuxswig_ruby.i
-SWIGCOUT= selinuxswig_wrap.c
+SWIGCOUT= selinuxswig_python_wrap.c
 SWIGPYOUT= selinux.py
 SWIGRUBYCOUT= selinuxswig_ruby_wrap.c
 SWIGLOBJ:= $(patsubst %.c,$(PYPREFIX)%.lo,$(SWIGCOUT))
@@ -55,7 +55,7 @@ ifeq ($(LIBSEPOLA),)
 LDLIBS_LIBSEPOLA := -l:libsepol.a
 endif
 
-GENERATED=$(SWIGCOUT) $(SWIGRUBYCOUT) selinuxswig_python_exception.i

commit libselinux for openSUSE:Factory

2019-07-08 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-07-08 15:05:45

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.4615 (New)


Package is "libselinux"

Mon Jul  8 15:05:45 2019 rev:57 rq:711058 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-05-28 09:41:59.753870645 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new.4615/libselinux-bindings.changes 
2019-07-08 15:05:46.626965663 +0200
@@ -1,0 +2,5 @@
+Tue May 28 08:28:03 UTC 2019 - Martin Liška 
+
+- Disable LTO (boo#1133244).
+
+---



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.S93nuw/_old  2019-07-08 15:05:47.734967337 +0200
+++ /var/tmp/diff_new_pack.S93nuw/_new  2019-07-08 15:05:47.738967344 +0200
@@ -78,6 +78,7 @@
 %patch4 -p1
 
 %build
+%define _lto_cflags %{nil}
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src V=1
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src swigify 
V=1
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src pywrap V=1




commit libselinux for openSUSE:Factory

2019-06-12 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-06-12 13:07:28

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.4811 (New)


Package is "libselinux"

Wed Jun 12 13:07:28 2019 rev:56 rq:709365 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2019-05-28 
09:41:59.985870565 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new.4811/libselinux.changes  
2019-06-12 13:07:41.225148575 +0200
@@ -1,0 +2,8 @@
+Mon Jun  3 09:34:17 UTC 2019 -  
+
+- In selinux-ready
+  * Removed check for selinux-policy package as we don't ship one
+(bsc#1136845)
+  * Add check that restorecond is installed and enabled 
+
+---



Other differences:
--
libselinux.spec: same change
++ selinux-ready ++
--- /var/tmp/diff_new_pack.kZYVzp/_old  2019-06-12 13:07:41.697148377 +0200
+++ /var/tmp/diff_new_pack.kZYVzp/_new  2019-06-12 13:07:41.701148375 +0200
@@ -196,17 +196,17 @@
 
 check_runlevel()
 {
-   if [ "$(systemctl is-enabled restorecond.service)" == "enabled" ]; then
+   if [ "$(systemctl is-enabled restorecond.service 2>/dev/null)" == 
"enabled" ]; then
printf "\tcheck_runlevel: OK. restorecond is enabled on your 
system\n"
return 0;
fi
-   printf "\tcheck_runlevel: ERR. please execute 'yast2 runlevel' and 
enable restorecond.\n"
+   printf "\tcheck_runlevel: ERR. please enable restorecond with systemctl 
enable restorecond.service.\n"
return 1
 }
 
 check_packages()
 {
-   PKGLST="checkpolicy policycoreutils selinux-tools libselinux1 libsepol1 
libsemanage1 selinux-policy"
+   PKGLST="checkpolicy policycoreutils selinux-tools libselinux1 libsepol1 
libsemanage1 restorecond"
FAIL=0
 
for i in $PKGLST




commit libselinux for openSUSE:Factory

2019-05-28 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-05-28 09:41:57

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.5148 (New)


Package is "libselinux"

Tue May 28 09:41:57 2019 rev:55 rq:705247 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-03-24 14:55:06.679214042 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.5148/libselinux-bindings.changes 
2019-05-28 09:41:59.753870645 +0200
@@ -1,0 +2,5 @@
+Fri May 24 11:22:19 UTC 2019 -  
+
+- Set License: to correct value (bsc#1135710)
+
+---
libselinux.changes: same change



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.8pIa47/_old  2019-05-28 09:42:01.901869902 +0200
+++ /var/tmp/diff_new_pack.8pIa47/_new  2019-05-28 09:42:01.945869887 +0200
@@ -22,7 +22,7 @@
 Version:2.9
 Release:0
 Summary:SELinux runtime library and simple utilities
-License:GPL-2.0-only AND SUSE-Public-Domain
+License:SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 URL:https://github.com/SELinuxProject/selinux/wiki/Releases
 # embedded is the MD5
@@ -45,7 +45,6 @@
 %package -n python3-selinux
 %define oldpython python
 Summary:Python bindings for the SELinux runtime library
-License:SUSE-Public-Domain
 Group:  Development/Libraries/Python
 Requires:   libselinux1 = %{version}
 Requires:   python3
@@ -63,7 +62,6 @@
 
 %package -n ruby-selinux
 Summary:Ruby bindings for the SELinux runtime library
-License:SUSE-Public-Domain
 Group:  Development/Languages/Ruby
 Requires:   libselinux1 = %{version}
 Requires:   ruby

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.8pIa47/_old  2019-05-28 09:42:02.261869777 +0200
+++ /var/tmp/diff_new_pack.8pIa47/_new  2019-05-28 09:42:02.293869766 +0200
@@ -21,7 +21,7 @@
 Version:2.9
 Release:0
 Summary:SELinux runtime library and utilities
-License:GPL-2.0-only AND SUSE-Public-Domain
+License:SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 URL:https://github.com/SELinuxProject/selinux/wiki/Releases
 Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/%{name}-%{version}.tar.gz




commit libselinux for openSUSE:Factory

2019-05-02 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-05-02 19:13:14

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.5148 (New)


Package is "libselinux"

Thu May  2 19:13:14 2019 rev:54 rq:698072 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2019-03-24 
14:55:06.887214020 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.5148/libselinux.changes  
2019-05-02 19:13:18.188857897 +0200
@@ -1,0 +2,5 @@
+Thu Apr 25 07:14:10 UTC 2019 - Martin Liška 
+
+- Disable LTO (boo#1133244).
+
+---



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.f1KfSI/_old  2019-05-02 19:13:18.672859127 +0200
+++ /var/tmp/diff_new_pack.f1KfSI/_new  2019-05-02 19:13:18.672859127 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.f1KfSI/_old  2019-05-02 19:13:18.688859169 +0200
+++ /var/tmp/diff_new_pack.f1KfSI/_new  2019-05-02 19:13:18.692859179 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -97,6 +97,7 @@
 %patch4 -p1
 
 %build
+%define _lto_cflags %{nil}
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CC="gcc" CFLAGS="%{optflags}"
 
 %install




commit libselinux for openSUSE:Factory

2019-03-24 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-03-24 14:55:04

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.25356 (New)


Package is "libselinux"

Sun Mar 24 14:55:04 2019 rev:53 rq:687202 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2019-01-15 09:08:14.114686974 +0100
+++ 
/work/SRC/openSUSE:Factory/.libselinux.new.25356/libselinux-bindings.changes
2019-03-24 14:55:06.679214042 +0100
@@ -1,0 +2,18 @@
+Wed Mar 20 15:05:35 UTC 2019 - jseg...@suse.com
+
+- Update to version 2.9
+  * Add security_reject_unknown(3) man page
+  * Change matchpathcon usage to match with matchpathcon manpage
+  * Do not define gettid() if glibc >= 2.30 is used
+  * Fix RESOURCE_LEAK defects reported by coverity scan
+  * Fix line wrapping in selabel_file.5
+  * Do not dereference symlink with statfs in selinux_restorecon
+  * Fix overly strict validation of file_contexts.bin
+  * Fix selinux_restorecon() on non-SELinux hosts
+  * Fix the whatis line for the selinux_boolean_sub.3 manpage
+  * Fix printf format string specifier for uint64_t
+  * Fix handling of unknown classes/perms
+  * Set an appropriate errno in booleans.c
+- Dropped python3.patch, is now upstream
+
+---
libselinux.changes: same change

Old:

  libselinux-2.8.tar.gz
  python3.patch

New:

  libselinux-2.9.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.6Q57L4/_old  2019-03-24 14:55:07.479213957 +0100
+++ /var/tmp/diff_new_pack.6Q57L4/_new  2019-03-24 14:55:07.487213957 +0100
@@ -17,9 +17,9 @@
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
-%define libsepol_ver 2.8
+%define libsepol_ver 2.9
 Name:   libselinux-bindings
-Version:2.8
+Version:2.9
 Release:0
 Summary:SELinux runtime library and simple utilities
 License:GPL-2.0-only AND SUSE-Public-Domain
@@ -29,7 +29,6 @@
 Source: libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
-Patch3: python3.patch
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
@@ -78,7 +77,6 @@
 
 %prep
 %setup -q -n libselinux-%{version}
-%patch3 -p1
 %patch4 -p1
 
 %build

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.6Q57L4/_old  2019-03-24 14:55:07.499213955 +0100
+++ /var/tmp/diff_new_pack.6Q57L4/_new  2019-03-24 14:55:07.499213955 +0100
@@ -16,18 +16,17 @@
 #
 
 
-%define libsepol_ver 2.8
+%define libsepol_ver 2.9
 Name:   libselinux
-Version:2.8
+Version:2.9
 Release:0
 Summary:SELinux runtime library and utilities
 License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 URL:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: libselinux-%{version}.tar.gz
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
-Patch3: python3.patch
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
 BuildRequires:  fdupes
@@ -95,7 +94,6 @@
 
 %prep
 %setup -q
-%patch3 -p1
 %patch4 -p1
 
 %build
@@ -149,7 +147,9 @@
 %{_sbindir}/selinuxexeccon
 %{_sbindir}/sefcontext_compile
 %{_mandir}/man5/*
+%{_mandir}/ru/man5/*
 %{_mandir}/man8/*
+%{_mandir}/ru/man8/*
 
 %files -n libselinux1
 /%{_lib}/libselinux.so.*

++ libselinux-2.8.tar.gz -> libselinux-2.9.tar.gz ++
 3178 lines of diff (skipped)




commit libselinux for openSUSE:Factory

2019-01-15 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2019-01-15 09:08:12

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.28833 (New)


Package is "libselinux"

Tue Jan 15 09:08:12 2019 rev:52 rq:662826 version:2.8

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2018-12-10 22:42:33.886643001 +0100
+++ 
/work/SRC/openSUSE:Factory/.libselinux.new.28833/libselinux-bindings.changes
2019-01-15 09:08:14.114686974 +0100
@@ -1,0 +2,17 @@
+Wed Oct 17 11:48:30 UTC 2018 - jseg...@suse.com
+
+- Update to version 2.8 (bsc#732). 
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt
+- ran spec-cleaner on spec files
+
+---
+Mon May 14 22:50:42 UTC 2018 - mc...@cepl.eu
+
+- Update to version 2.7.
+* %files needed to be heavily modified
+* Based expressly on python3, not just python 
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2018-12-10 
22:42:36.230640583 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.28833/libselinux.changes 
2019-01-15 09:08:14.270686831 +0100
@@ -1,0 +2,22 @@
+Fri Jan  4 14:18:42 UTC 2019 - jseg...@suse.com
+
+- Remove unneeded build requires for python3 (bsc#1120255) 
+
+---
+Wed Oct 17 11:48:30 UTC 2018 - jseg...@suse.com
+
+- Update to version 2.8 (bsc#732)
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt
+- ran spec-cleaner on spec files
+
+---
+Mon May 14 22:45:54 UTC 2018 - mc...@cepl.eu
+
+- Update to version 2.7.
+* %files needed to be heavily modified
+* Based expressly on python3, not just python
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt
+
+---

Old:

  libselinux-2.6.tar.gz

New:

  libselinux-2.8.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.LMFBIM/_old  2019-01-15 09:08:15.046686119 +0100
+++ /var/tmp/diff_new_pack.LMFBIM/_new  2019-01-15 09:08:15.050686115 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,25 +17,21 @@
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
-
-%define libsepol_ver 2.6
-
+%define libsepol_ver 2.8
 Name:   libselinux-bindings
-Version:2.6
+Version:2.8
 Release:0
 Summary:SELinux runtime library and simple utilities
-License:GPL-2.0 and SUSE-Public-Domain
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
-Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-
+URL:https://github.com/SELinuxProject/selinux/wiki/Releases
 # embedded is the MD5
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/libselinux-%{version}.tar.gz
+Source: libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
+Patch3: python3.patch
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
-Patch5: python3.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  python-rpm-macros
@@ -48,16 +44,16 @@
 security contexts and to obtain security policy decisions.
 
 %package -n python3-selinux
+%define oldpython python
 Summary:Python bindings for the SELinux runtime library
 License:SUSE-Public-Domain
 Group:  Development/Libraries/Python
-%define oldpython python
+Requires:   libselinux1 = %{version}
+Requires:   python3
 %ifpython2
 Obsoletes:  %{oldpython}-selinux < %{version}
 Provides:   %{oldpython}-selinux = %{version}
 %endif
-Requires:   

commit libselinux for openSUSE:Factory

2018-12-10 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2018-12-10 22:42:31

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.19453 (New)


Package is "libselinux"

Mon Dec 10 22:42:31 2018 rev:51 rq:656944 version:2.6

Changes:

New Changes file:

--- /dev/null   2018-10-29 14:05:42.522318975 +0100
+++ 
/work/SRC/openSUSE:Factory/.libselinux.new.19453/libselinux-bindings.changes
2018-12-10 22:42:33.886643001 +0100
@@ -0,0 +1,313 @@
+---
+Fri Mar 16 15:25:10 UTC 2018 - jseg...@suse.com
+
+- Updated spec file to use python3. Added python3.patch to fix
+  build
+
+---
+Fri Nov 24 09:09:02 UTC 2017 - jseg...@suse.com
+
+- Update to version 2.6. Notable changes:
+  * selinux_restorecon: fix realpath logic
+  * sefcontext_compile: invert semantics of "-r" flag
+  * sefcontext_compile: Add "-i" flag
+  * Introduce configurable backends
+  * Add function to find security.restorecon_last entries
+  * Add openrc_contexts functions
+  * Add support for pcre2
+  * Handle NULL pcre study data
+  * Add setfiles support to selinux_restorecon(3)
+  * Evaluate inodes in selinux_restorecon(3)
+  * Change the location of _selinux.so
+  * Explain how to free policy type from selinux_getpolicytype()
+  * Compare absolute pathname in matchpathcon -V
+  * Add selinux_snapperd_contexts_path()
+  * Modify audit2why analyze function to use loaded policy
+  * Avoid mounting /proc outside of selinux_init_load_policy()
+  * Fix location of selinuxfs mount point
+  * Only mount /proc if necessary
+  * procattr: return einval for <= 0 pid args
+  * procattr: return error on invalid pid_t input
+- Dropped
+  * libselinux-2.2-ruby.patch 
+  * libselinux-proc-mount-only-if-needed.patch 
+  * python-selinux-swig-3.10.patch
+
+---
+Wed Jul  5 10:30:57 UTC 2017 - sch...@suse.de
+
+- readv-proto.patch: include  for readv prototype
+
+---
+Sun Jul 17 15:30:05 UTC 2016 - jeng...@inai.de
+
+- Update RPM groups, trim description and combine filelist entries.
+
+---
+Thu Jul 14 07:59:04 UTC 2016 - jseg...@novell.com
+
+- Adjusted source link
+
+---
+Tue Jul  5 16:44:44 UTC 2016 - i...@marguerite.su
+
+- add patch: python-selinux-swig-3.10.patch, fixed boo#985368
+  * swig-3.10 in Factory use importlib instead of imp to find
+_selinux.so. imp searched the same directory as __init__.py
+is while importlib searchs only standard paths. so we have
+to move _selinux.so. fixed by upstream 
+- update version 2.5
+  * Add selinux_restorecon function
+  * read_spec_entry: fail on non-ascii
+  * Add man information about thread specific functions
+  * Don't wrap rpm_execcon with DISABLE_RPM with SWIG
+  * Correct line count for property and service context files
+  * label_file: fix memory leaks and uninitialized jump
+  * Replace selabel_digest hash function
+  * Fix selabel_open(3) services if no digest requested
+  * Add selabel_digest function
+  * Flush the class/perm string mapping cache on policy reload
+  * Fix restorecon when path has no context
+  * Free memory when processing media and x specfiles
+  * Fix mmap memory release for file labeling
+  * Add policy context validation to sefcontext_compile
+  * Do not treat an empty file_contexts(.local) as an error
+  * Fail hard on invalid property_contexts entries
+  * Fail hard on invalid file_contexts entries
+  * Support context validation on file_contexts.bin
+  * Add selabel_cmp interface and label_file backend
+  * Support specifying file_contexts.bin file path
+  * Support file_contexts.bin without file_contexts
+  * Simplify procattr cache
+  * Use /proc/thread-self when available
+  * Add const to selinux_opt for label backends
+  * Fix binary file labels for regexes with metachars
+  * Fix file labels for regexes with metachars
+  * Fix if file_contexts not '\n' terminated
+  * Enhance file context support
+  * Fix property processing and cleanup formatting
+  * Add read_spec_entries function to replace sscanf
+  * Support consistent mode size for bin files
+  * Fix more bin file processing core dumps
+  * add selinux_openssh_contexts_path()
+  * setrans_client: minimize overhead when mcstransd is not present
+  * Ensure selabel_lookup_best_match links NULL terminated
+  * Fix core dumps with corrupt *.bin files
+  * Add selabel partial and best match APIs
+  * Use os.walk() instead of the deprecated os.path.walk()
+  * Remove deprecated 

commit libselinux for openSUSE:Factory

2018-12-10 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2018-12-10 12:22:27

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new.19453 (New)


Package is "libselinux"

Mon Dec 10 12:22:27 2018 rev:50 rq:655712 version:2.8

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2017-12-06 
08:46:39.879177594 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new.19453/libselinux.changes 
2018-12-10 12:22:34.298872238 +0100
@@ -1,0 +2,26 @@
+Thu Nov 29 19:10:14 UTC 2018 - Jan Engelhardt 
+
+- Replace old $RPM_* shell vars.
+
+---
+Wed Nov 21 10:38:23 UTC 2018 - jseg...@suse.com
+
+- Merged libselinux-bindings back into main spec file
+
+---
+Wed Oct 17 11:48:30 UTC 2018 - jseg...@suse.com
+
+- Update to version 2.8 (bsc#732). 
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt
+
+---
+Mon May 14 22:45:54 UTC 2018 - mc...@cepl.eu
+
+- Update to version 2.7.
+* %files needed to be heavily modified
+* Based expressly on python3, not just python
+  For changes please see
+  
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt
+
+---

Old:

  libselinux-2.6.tar.gz
  libselinux-bindings.changes
  libselinux-bindings.spec

New:

  libselinux-2.8.tar.gz



Other differences:
--
++ libselinux.spec ++
--- /var/tmp/diff_new_pack.gKacSR/_old  2018-12-10 12:22:35.410871130 +0100
+++ /var/tmp/diff_new_pack.gKacSR/_new  2018-12-10 12:22:35.414871126 +0100
@@ -16,26 +16,33 @@
 #
 
 
-%define libsepol_ver 2.6
+%define libsepol_ver 2.8
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
 
 Name:   libselinux
-Version:2.6
+Version:2.8
 Release:0
 Summary:SELinux runtime library and utilities
-License:GPL-2.0 and SUSE-Public-Domain
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/%{name}-%{version}.tar.gz
+Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
+Patch3: python3.patch
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  fdupes
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
+BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  pkg-config
+BuildRequires:  python-rpm-macros
+BuildRequires:  python3
+BuildRequires:  python3-devel
+BuildRequires:  ruby-devel
+BuildRequires:  swig
 
 %description
 libselinux provides an interface to get and set process and file
@@ -43,6 +50,7 @@
 
 %package -n libselinux1
 Summary:SELinux runtime library
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  System/Libraries
 
 %description -n libselinux1
@@ -56,6 +64,7 @@
 
 %package -n selinux-tools
 Summary:SELinux command-line utilities
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  System/Base
 
 %description -n selinux-tools
@@ -69,6 +78,7 @@
 
 %package devel
 Summary:Development files for the SELinux runtime library
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 Requires:   glibc-devel
 Requires:   libselinux1 = %{version}
@@ -83,6 +93,7 @@
 
 %package devel-static
 Summary:Static archives for the SELinux runtime
+License:GPL-2.0-only AND SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 Requires:   libselinux-devel = %{version}
 Requires:   pkgconfig(libpcre)
@@ -96,34 +107,49 @@
 necessary to develop your own software using libselinux.
 
 %prep
-%setup -q
+%setup -q -n libselinux-%{version}
+%patch3 -p1
 %patch4 -p1
 
 %build
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CC="%{__cc}" CFLAGS="$RPM_OPT_FLAGS"
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" CC="%{__cc}" 
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="%{optflags}" -C src V=1
+make %{?_smp_mflags} LIBDIR="%{_libdir}" 

commit libselinux for openSUSE:Factory

2018-03-30 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2018-03-30 11:54:55

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is "libselinux"

Fri Mar 30 11:54:55 2018 rev:49 rq:590074 version:2.6

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2017-12-06 08:46:39.819179791 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2018-03-30 11:54:57.080792994 +0200
@@ -1,0 +2,6 @@
+Fri Mar 16 15:25:10 UTC 2018 - jseg...@suse.com
+
+- Updated spec file to use python3. Added python3.patch to fix
+  build
+
+---

New:

  python3.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.Iz3DgY/_old  2018-03-30 11:54:57.988760156 +0200
+++ /var/tmp/diff_new_pack.Iz3DgY/_new  2018-03-30 11:54:57.992760012 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,6 +16,8 @@
 #
 
 
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
+
 %define libsepol_ver 2.6
 
 Name:   libselinux-bindings
@@ -32,10 +34,12 @@
 Source2:baselibs.conf
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
+Patch5: python3.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
-BuildRequires:  python-devel
+BuildRequires:  python-rpm-macros
+BuildRequires:  python3-devel
 BuildRequires:  ruby-devel
 BuildRequires:  swig
 
@@ -43,14 +47,19 @@
 libselinux provides an interface to get and set process and file
 security contexts and to obtain security policy decisions.
 
-%package -n python-selinux
+%package -n python3-selinux
 Summary:Python bindings for the SELinux runtime library
 License:SUSE-Public-Domain
 Group:  Development/Libraries/Python
+%define oldpython python
+%ifpython2
+Obsoletes:  %{oldpython}-selinux < %{version}
+Provides:   %{oldpython}-selinux = %{version}
+%endif
 Requires:   libselinux1 = %{version}
-Requires:   python
+Requires:   python3
 
-%description -n python-selinux
+%description -n python3-selinux
 libselinux provides an interface to get and set process and file
 security contexts and to obtain security policy decisions.
 
@@ -74,11 +83,12 @@
 %prep
 %setup -q -n libselinux-%{version}
 %patch4 -p1
+%patch5 -p1
 
 %build
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" -C src
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" -C src swigify
-make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" -C src pywrap
+make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" 
PYTHON=/usr/bin/python3 -C src pywrap
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" -C src 
rubywrap
 
 %install
@@ -87,10 +97,10 @@
 make DESTDIR="$RPM_BUILD_ROOT" LIBDIR="$RPM_BUILD_ROOT%{_libdir}" 
SHLIBDIR="$RPM_BUILD_ROOT/%{_lib}" -C src install-rubywrap
 rm -rf $RPM_BUILD_ROOT/%{_lib} $RPM_BUILD_ROOT%{_libdir}/libselinux.* 
$RPM_BUILD_ROOT%{_libdir}/pkgconfig
 
-%files -n python-selinux
+%files -n python3-selinux
 %defattr(-,root,root,-)
-%{py_sitedir}/selinux/
-%{py_sitedir}/_selinux.so
+%{python3_sitearch}/selinux/
+%{python3_sitearch}/_selinux.so
 
 %files -n ruby-selinux
 %defattr(-,root,root,-)

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.Iz3DgY/_old  2018-03-30 11:54:58.012759288 +0200
+++ /var/tmp/diff_new_pack.Iz3DgY/_new  2018-03-30 11:54:58.016759143 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ python3.patch ++
Index: libselinux-2.6/src/Makefile
===
--- libselinux-2.6.orig/src/Makefile2016-10-14 17:31:26.0 +0200
+++ libselinux-2.6/src/Makefile 2018-03-22 11:33:36.527385495 +0100
@@ -1,7 +1,7 @@
 # Support building the Python bindings multiple times, against various Python
 # runtimes (e.g. Python 2 vs Python 3) by optionally prefixing the build
 # targets 

commit libselinux for openSUSE:Factory

2017-12-05 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2017-12-06 08:46:37

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is "libselinux"

Wed Dec  6 08:46:37 2017 rev:48 rq:545897 version:2.6

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2017-08-24 17:39:04.736972570 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2017-12-06 08:46:39.819179791 +0100
@@ -1,0 +2,29 @@
+Fri Nov 24 09:09:02 UTC 2017 - jseg...@suse.com
+
+- Update to version 2.6. Notable changes:
+  * selinux_restorecon: fix realpath logic
+  * sefcontext_compile: invert semantics of "-r" flag
+  * sefcontext_compile: Add "-i" flag
+  * Introduce configurable backends
+  * Add function to find security.restorecon_last entries
+  * Add openrc_contexts functions
+  * Add support for pcre2
+  * Handle NULL pcre study data
+  * Add setfiles support to selinux_restorecon(3)
+  * Evaluate inodes in selinux_restorecon(3)
+  * Change the location of _selinux.so
+  * Explain how to free policy type from selinux_getpolicytype()
+  * Compare absolute pathname in matchpathcon -V
+  * Add selinux_snapperd_contexts_path()
+  * Modify audit2why analyze function to use loaded policy
+  * Avoid mounting /proc outside of selinux_init_load_policy()
+  * Fix location of selinuxfs mount point
+  * Only mount /proc if necessary
+  * procattr: return einval for <= 0 pid args
+  * procattr: return error on invalid pid_t input
+- Dropped
+  * libselinux-2.2-ruby.patch 
+  * libselinux-proc-mount-only-if-needed.patch 
+  * python-selinux-swig-3.10.patch
+
+---
libselinux.changes: same change

Old:

  libselinux-2.2-ruby.patch
  libselinux-2.5.tar.gz
  libselinux-proc-mount-only-if-needed.patch
  python-selinux-swig-3.10.patch

New:

  libselinux-2.6.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.tJXTDv/_old  2017-12-06 08:46:40.463156212 +0100
+++ /var/tmp/diff_new_pack.tJXTDv/_new  2017-12-06 08:46:40.467156066 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,10 +16,10 @@
 #
 
 
-%define libsepol_ver 2.5
+%define libsepol_ver 2.6
 
 Name:   libselinux-bindings
-Version:2.5
+Version:2.6
 Release:0
 Summary:SELinux runtime library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
@@ -27,12 +27,9 @@
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
 
 # embedded is the MD5
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/libselinux-%{version}.tar.gz
+Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
-Patch1: libselinux-2.2-ruby.patch
-# PATCH-FIX-UPSTREAM swig-3.10 use importlib which not search the directory 
__init__.py is in but standard path
-Patch2: python-selinux-swig-3.10.patch
 # PATCH-FIX-UPSTREAM Include  for readv prototype
 Patch4: readv-proto.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -76,8 +73,6 @@
 
 %prep
 %setup -q -n libselinux-%{version}
-%patch1
-%patch2 -p1
 %patch4 -p1
 
 %build

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.tJXTDv/_old  2017-12-06 08:46:40.487155333 +0100
+++ /var/tmp/diff_new_pack.tJXTDv/_new  2017-12-06 08:46:40.491155187 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,24 +16,19 @@
 #
 
 
-%define libsepol_ver 2.5
+%define libsepol_ver 2.6
 
 Name:   libselinux
-Version:2.5
+Version:2.6
 Release:0
 Summary:SELinux runtime library and utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
 
-Source: 

commit libselinux for openSUSE:Factory

2017-08-24 Thread root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2017-08-24 17:38:46

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is "libselinux"

Thu Aug 24 17:38:46 2017 rev:47 rq:514179 version:2.5

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2016-08-03 11:36:46.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2017-08-24 17:39:04.736972570 +0200
@@ -1,0 +2,5 @@
+Wed Jul  5 10:30:57 UTC 2017 - sch...@suse.de
+
+- readv-proto.patch: include  for readv prototype
+
+---
libselinux.changes: same change

New:

  readv-proto.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.W5WCzf/_old  2017-08-24 17:39:09.004371778 +0200
+++ /var/tmp/diff_new_pack.W5WCzf/_new  2017-08-24 17:39:09.008371215 +0200
@@ -33,6 +33,8 @@
 Patch1: libselinux-2.2-ruby.patch
 # PATCH-FIX-UPSTREAM swig-3.10 use importlib which not search the directory 
__init__.py is in but standard path
 Patch2: python-selinux-swig-3.10.patch
+# PATCH-FIX-UPSTREAM Include  for readv prototype
+Patch4: readv-proto.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libsepol-devel-static >= %{libsepol_ver}
 BuildRequires:  pcre-devel
@@ -76,6 +78,7 @@
 %setup -q -n libselinux-%{version}
 %patch1
 %patch2 -p1
+%patch4 -p1
 
 %build
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CFLAGS="$RPM_OPT_FLAGS" -C src

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.W5WCzf/_old  2017-08-24 17:39:09.044366148 +0200
+++ /var/tmp/diff_new_pack.W5WCzf/_new  2017-08-24 17:39:09.048365585 +0200
@@ -34,6 +34,8 @@
 Patch2: python-selinux-swig-3.10.patch
 # PATCH-FIX-UPSTREAM Avoid mounting /proc outside of 
selinux_init_load_policy().
 Patch3: libselinux-proc-mount-only-if-needed.patch
+# PATCH-FIX-UPSTREAM Include  for readv prototype
+Patch4: readv-proto.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  fdupes
 BuildRequires:  libsepol-devel >= %{libsepol_ver}
@@ -103,6 +105,8 @@
 %patch1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
+
 %build
 make %{?_smp_mflags} LIBDIR="%{_libdir}" CC="%{__cc}" CFLAGS="$RPM_OPT_FLAGS"
 

++ readv-proto.patch ++
Index: libselinux-2.5/src/setrans_client.c
===
--- libselinux-2.5.orig/src/setrans_client.c
+++ libselinux-2.5/src/setrans_client.c
@@ -9,6 +9,7 @@
 #include 
 #include 
 #include 
+#include 
 
 #include 
 #include 



commit libselinux for openSUSE:Factory

2016-08-03 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2016-08-03 11:36:44

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is "libselinux"

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2016-07-18 21:16:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2016-08-03 11:36:46.0 +0200
@@ -1,0 +2,5 @@
+Sun Jul 17 15:30:05 UTC 2016 - jeng...@inai.de
+
+- Update RPM groups, trim description and combine filelist entries.
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2016-07-18 
21:16:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2016-08-03 11:36:46.0 +0200
@@ -1,0 +2,20 @@
+Sun Jul 24 19:33:42 UTC 2016 - crrodrig...@opensuse.org
+
+- -devel static subpackage requires libpcre-devel and libsepol-devel
+
+
+---
+Sun Jul 24 19:05:35 UTC 2016 - crrodrig...@opensuse.org
+
+- Avoid mounting /proc outside of selinux_init_load_policy().
+  (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes
+  among other things systemd seccomp sandboxing otherwise all
+  filters must allow mount(2)
+  (libselinux-proc-mount-only-if-needed.patch)
+
+---
+Sun Jul 17 15:30:05 UTC 2016 - jeng...@inai.de
+
+- Update RPM groups, trim description and combine filelist entries.
+
+---

New:

  libselinux-proc-mount-only-if-needed.patch



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.JgQOtf/_old  2016-08-03 11:36:47.0 +0200
+++ /var/tmp/diff_new_pack.JgQOtf/_new  2016-08-03 11:36:47.0 +0200
@@ -21,10 +21,10 @@
 Name:   libselinux-bindings
 Version:2.5
 Release:0
-Url:http://userspace.selinuxproject.org/
-Summary:SELinux library and simple utilities
+Summary:SELinux runtime library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
-Group:  System/Libraries
+Group:  Development/Libraries/C and C++
+Url:https://github.com/SELinuxProject/selinux/wiki/Releases
 
 # embedded is the MD5
 Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/libselinux-%{version}.tar.gz
@@ -41,69 +41,36 @@
 BuildRequires:  swig
 
 %description
-Security-enhanced Linux is a feature of the Linux(R) kernel and a
-number of utilities with enhanced security functionality designed to
-add mandatory access controls to Linux.  The Security-enhanced Linux
-kernel contains new architectural components originally developed to
-improve the security of the Flask operating system. These architectural
-components provide general support for the enforcement of many kinds of
-mandatory access control policies, including those based on the
-concepts of Type Enforcement(R), Role-based Access Control, and
-Multi-level Security.
-
-libselinux provides an API for SELinux applications to get and set
-process and file security contexts and to obtain security policy
-decisions.  Required for any applications that use the SELinux API.
-
-
+libselinux provides an interface to get and set process and file
+security contexts and to obtain security policy decisions.
 
 %package -n python-selinux
-Summary:SELinux library and simple utilities
+Summary:Python bindings for the SELinux runtime library
 License:SUSE-Public-Domain
 Group:  Development/Libraries/Python
 Requires:   libselinux1 = %{version}
 Requires:   python
 
 %description -n python-selinux
-Security-enhanced Linux is a feature of the Linux(R) kernel and a
-number of utilities with enhanced security functionality designed to
-add mandatory access controls to Linux.  The Security-enhanced Linux
-kernel contains new architectural components originally developed to
-improve the security of the Flask operating system. These architectural
-components provide general support for the enforcement of many kinds of
-mandatory access control policies, including those based on the
-concepts of Type Enforcement(R), Role-based Access Control, and
-Multi-level Security.
-
-libselinux provides an API for SELinux applications to get and set
-process and file security contexts and to obtain security policy
-decisions.  Required for any applications that use the SELinux API.
-
+libselinux provides an interface to get and 

commit libselinux for openSUSE:Factory

2016-07-18 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2016-07-18 21:16:39

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is "libselinux"

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2015-05-30 12:32:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2016-07-18 21:16:41.0 +0200
@@ -1,0 +2,70 @@
+Thu Jul 14 07:59:04 UTC 2016 - jseg...@novell.com
+
+- Adjusted source link
+
+---
+Tue Jul  5 16:44:44 UTC 2016 - i...@marguerite.su
+
+- add patch: python-selinux-swig-3.10.patch, fixed boo#985368
+  * swig-3.10 in Factory use importlib instead of imp to find
+_selinux.so. imp searched the same directory as __init__.py
+is while importlib searchs only standard paths. so we have
+to move _selinux.so. fixed by upstream 
+- update version 2.5
+  * Add selinux_restorecon function
+  * read_spec_entry: fail on non-ascii
+  * Add man information about thread specific functions
+  * Don't wrap rpm_execcon with DISABLE_RPM with SWIG
+  * Correct line count for property and service context files
+  * label_file: fix memory leaks and uninitialized jump
+  * Replace selabel_digest hash function
+  * Fix selabel_open(3) services if no digest requested
+  * Add selabel_digest function
+  * Flush the class/perm string mapping cache on policy reload
+  * Fix restorecon when path has no context
+  * Free memory when processing media and x specfiles
+  * Fix mmap memory release for file labeling
+  * Add policy context validation to sefcontext_compile
+  * Do not treat an empty file_contexts(.local) as an error
+  * Fail hard on invalid property_contexts entries
+  * Fail hard on invalid file_contexts entries
+  * Support context validation on file_contexts.bin
+  * Add selabel_cmp interface and label_file backend
+  * Support specifying file_contexts.bin file path
+  * Support file_contexts.bin without file_contexts
+  * Simplify procattr cache
+  * Use /proc/thread-self when available
+  * Add const to selinux_opt for label backends
+  * Fix binary file labels for regexes with metachars
+  * Fix file labels for regexes with metachars
+  * Fix if file_contexts not '\n' terminated
+  * Enhance file context support
+  * Fix property processing and cleanup formatting
+  * Add read_spec_entries function to replace sscanf
+  * Support consistent mode size for bin files
+  * Fix more bin file processing core dumps
+  * add selinux_openssh_contexts_path()
+  * setrans_client: minimize overhead when mcstransd is not present
+  * Ensure selabel_lookup_best_match links NULL terminated
+  * Fix core dumps with corrupt *.bin files
+  * Add selabel partial and best match APIs
+  * Use os.walk() instead of the deprecated os.path.walk()
+  * Remove deprecated mudflap option
+  * Mount procfs before checking /proc/filesystems
+  * Fix -Wformat errors with gcc-5.0.0
+  * label_file:  handle newlines in file names
+  * Fix audit2why error handling if SELinux is disabled
+  * pcre_study can return NULL without error
+  * Only check SELinux enabled status once in selinux_check_access
+- changes in 2.4
+  * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR
+  * Fix bugs found by hardened gcc flags
+  * Set the system to permissive if failing to disable SELinux because
+policy has already been loaded
+  * Add db_exception and db_datatype support to label_db backend
+  * Log an error on unknown classes and permissions
+  * Add pcre version string to the compiled file_contexts format
+  * Deprecate use of flask.h and av_permissions.h
+  * Compiled file_context files and the original should have the same DAC
+permissions
+---
@@ -5,0 +76,7 @@
+
+---
+Sun May 18 00:15:17 UTC 2014 - crrodrig...@opensuse.org
+
+- Update to version 2.3 
+* Get rid of security_context_t and fix const declarations.
+* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2014-09-09 
18:59:20.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2016-07-18 21:16:41.0 +0200
@@ -1,0 +2,76 @@
+Thu Jul 14 07:58:49 UTC 2016 - jseg...@novell.com
+
+- Adjusted source link
+
+---
+Tue Jul  5 16:42:03 UTC 2016 - i...@marguerite.su
+
+- add patch: python-selinux-swig-3.10.patch, fixed boo#985368
+  * swig-3.10 in Factory use importlib instead of imp to find
+_selinux.so. imp searched the same directory as 

commit libselinux for openSUSE:Factory

2015-05-30 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2015-05-30 12:32:56

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2013-11-07 17:37:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2015-05-30 12:32:57.0 +0200
@@ -1,0 +2,6 @@
+Wed May 27 11:53:54 UTC 2015 - dims...@opensuse.org
+
+- Update libselinux-2.2-ruby.patch: use RbConfig instead of
+  deprecated Config.
+
+---



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.jk7oYN/_old  2015-05-30 12:32:58.0 +0200
+++ /var/tmp/diff_new_pack.jk7oYN/_new  2015-05-30 12:32:58.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

libselinux.spec: same change
++ libselinux-2.2-ruby.patch ++
--- /var/tmp/diff_new_pack.jk7oYN/_old  2015-05-30 12:32:58.0 +0200
+++ /var/tmp/diff_new_pack.jk7oYN/_new  2015-05-30 12:32:58.0 +0200
@@ -1,19 +1,19 @@
 Index: src/Makefile
 ===
 src/Makefile.orig  2013-01-30 13:24:55.549631752 +0100
-+++ src/Makefile   2013-01-30 13:25:56.148209843 +0100
-@@ -16,8 +16,8 @@
+--- src/Makefile.orig
 src/Makefile
+@@ -16,8 +16,8 @@ PYINC ?= $(shell pkg-config --cflags $(P
  PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
  RUBYLIBVER ?= $(shell $(RUBY) -e 'print 
RUBY_VERSION.split(.)[0..1].join(.)')
  RUBYPLATFORM ?= $(shell $(RUBY) -e 'print RUBY_PLATFORM')
 -RUBYINC ?= $(shell pkg-config --cflags ruby)
 -RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
-+RUBYINC ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['rubyhdrdir'].nil? ? '$(LIBDIR)/ruby/$(RUBYLIBVER)' : 
Config::CONFIG['rubyhdrdir'])
-+RUBYINSTALL ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['vendorarchdir'].nil? ? 
'$(DESTDIR)'+Config::CONFIG['sitearchdir'] : 
'$(DESTDIR)'+Config::CONFIG['vendorarchdir'])
++RUBYINC ?= $(shell ruby -r rbconfig -e print 
RbConfig::CONFIG['rubyhdrdir'].nil? ? '$(LIBDIR)/ruby/$(RUBYLIBVER)' : 
RbConfig::CONFIG['rubyhdrdir'])
++RUBYINSTALL ?= $(shell ruby -r rbconfig -e print 
RbConfig::CONFIG['vendorarchdir'].nil? ? 
'$(DESTDIR)'+RbConfig::CONFIG['sitearchdir'] : 
'$(DESTDIR)'+RbConfig::CONFIG['vendorarchdir'])
  LIBBASE ?= $(shell basename $(LIBDIR))
  
  VERSION = $(shell cat ../VERSION)
-@@ -103,7 +103,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
+@@ -98,7 +98,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
$(CC) $(CFLAGS) $(SWIG_CFLAGS) $(PYINC) -fPIC -DSHARED -c -o $@ $
  
  $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)




commit libselinux for openSUSE:Factory

2014-09-09 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2014-09-09 18:59:15

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2014-05-22 
20:38:53.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2014-09-09 18:59:20.0 +0200
@@ -1,0 +2,5 @@
+Mon Sep  8 08:25:11 UTC 2014 - jseg...@suse.com
+
+- updated selinux-ready script to handle initrd files compressed with xz
+
+---



Other differences:
--
libselinux.spec: same change
++ selinux-ready ++
--- /var/tmp/diff_new_pack.o3yFns/_old  2014-09-09 18:59:21.0 +0200
+++ /var/tmp/diff_new_pack.o3yFns/_new  2014-09-09 18:59:21.0 +0200
@@ -97,9 +97,9 @@
return 2
fi
 
-   cp /boot/$INITRD $TD/i.cpio.gz 2/dev/null
+   cp /boot/$INITRD $TD/ 2/dev/null
 
-   if ! [ -f $TD/i.cpio.gz ];then
+   if ! [ -f $TD/$INITRD ];then
printf \tcheck_mkinitrd: ERR. Error while copying initrd 
file.'\n
return 2
fi
@@ -109,11 +109,30 @@
cd $TD
mkdir initrd-extracted
cd initrd-extracted
-   gunzip -c $TD/i.cpio.gz | cpio -i --force-local --no-absolute-filenames 
2/dev/null
-   grep -E -- $MCMD boot/* 21 /dev/null
-   FLG1=$?
-   grep -E -- load_policy boot/* 21 /dev/null
-   FLG2=$?
+   INITRD_FORMAT=$(file $TD/$INITRD | awk -F' ' '{print $2}')
+  case $INITRD_FORMAT in
+  'XZ' )
+xz -d -c $TD/$INITRD | cpio -i --force-local --no-absolute-filenames 
2/dev/null ;;
+  'gzip' )
+gzip -d -c $TD/$INITRD | cpio -i --force-local --no-absolute-filenames 
2/dev/null ;;
+  * )
+   printf \tcheck_mkinitrd: ERR. Error while extracting initrd 
file.'\n
+return 2
+  esac
+  if [ -d boot ]; then 
+grep -E -- $MCMD boot/* 21 /dev/null
+FLG1=$?
+grep -E -- load_policy boot/* 21 /dev/null
+FLG2=$?
+  else
+# looks like we're using dracut/systemd. We can only check if libselinux1
+# exists
+if [ -f lib64/libselinux.so.1 ]; then
+  # if this exists 
+  FLG1=0
+  FLG2=0
+fi
+  fi
popd 21/dev/null
 
if [ $FLG1 == 0 -a $FLG2 == 0 ];then

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2014-05-22 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2014-05-22 20:38:32

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2013-11-07 
17:37:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2014-05-22 20:38:53.0 +0200
@@ -1,0 +2,7 @@
+Sun May 18 00:15:17 UTC 2014 - crrodrig...@opensuse.org
+
+- Update to version 2.3 
+* Get rid of security_context_t and fix const declarations.
+* Refactor rpm_execcon() into a new setexecfilecon() from Guillem Jover.
+
+---

Old:

  libselinux-2.2.tar.gz

New:

  libselinux-2.3.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.xQP0yF/_old  2014-05-22 20:38:55.0 +0200
+++ /var/tmp/diff_new_pack.xQP0yF/_new  2014-05-22 20:38:55.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,10 +16,10 @@
 #
 
 
-%define libsepol_ver 2.2
+%define libsepol_ver 2.3
 
 Name:   libselinux-bindings
-Version:2.2
+Version:2.3
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
@@ -27,7 +27,7 @@
 Group:  System/Libraries
 
 # embedded is the MD5
-Source: 
http://userspace.selinuxproject.org/releases/20131030/libselinux-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20140506/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch1: libselinux-2.2-ruby.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.xQP0yF/_old  2014-05-22 20:38:55.0 +0200
+++ /var/tmp/diff_new_pack.xQP0yF/_new  2014-05-22 20:38:55.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,17 +16,17 @@
 #
 
 
-%define libsepol_ver 2.2
+%define libsepol_ver 2.3
 
 Name:   libselinux
-Version:2.2
+Version:2.3
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
 
-Source: 
http://userspace.selinuxproject.org/releases/20131030/%{name}-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20140506/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch1: %{name}-2.2-ruby.patch

++ libselinux-2.2.tar.gz - libselinux-2.3.tar.gz ++
 2753 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2013-07-01 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2013-07-02 07:38:31

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2013-03-08 11:20:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2013-07-02 07:38:33.0 +0200
@@ -1,0 +2,5 @@
+Thu Jun 27 14:57:53 UTC 2013 - vci...@suse.com
+
+- change the source url to the official 2.1.13 release tarball
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2013-05-28 
07:40:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2013-07-02 07:38:33.0 +0200
@@ -1,0 +2,5 @@
+Thu Jun 27 14:42:01 UTC 2013 - vci...@suse.com
+
+- change the source url to the official 2.1.13 release tarball
+
+---

Old:

  libselinux-2.1.13.tgz

New:

  libselinux-2.1.13.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.9argDZ/_old  2013-07-02 07:38:34.0 +0200
+++ /var/tmp/diff_new_pack.9argDZ/_new  2013-07-02 07:38:34.0 +0200
@@ -27,7 +27,7 @@
 Group:  System/Libraries
 
 # embedded is the MD5
-Source: 
http://pkgs.fedoraproject.org/lookaside/pkgs/libselinux/libselinux-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/libselinux-%{version}.tgz
+Source: 
http://userspace.selinuxproject.org/releases/20130423/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: libselinux-rhat.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.9argDZ/_old  2013-07-02 07:38:34.0 +0200
+++ /var/tmp/diff_new_pack.9argDZ/_new  2013-07-02 07:38:34.0 +0200
@@ -26,7 +26,7 @@
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
 
-Source: 
http://pkgs.fedoraproject.org/lookaside/pkgs/%{name}/%{name}-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/%{name}-%{version}.tgz
+Source: 
http://userspace.selinuxproject.org/releases/20130423/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: %{name}-rhat.patch

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2013-05-28 07:40:49

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2013-04-07 
14:23:14.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2013-05-28 07:40:50.0 +0200
@@ -1,0 +2,5 @@
+Wed May 22 23:50:58 UTC 2013 - jeng...@inai.de
+
+- Reuse implicit dependencies injected by pkgconfig
+
+---



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.NjuyoA/_old  2013-05-28 07:40:51.0 +0200
+++ /var/tmp/diff_new_pack.NjuyoA/_new  2013-05-28 07:40:51.0 +0200
@@ -17,11 +17,6 @@
 
 
 %define libsepol_ver 2.1.9
-BuildRequires:  libsepol-devel-static = %{libsepol_ver}
-BuildRequires:  pcre-devel
-BuildRequires:  python-devel
-BuildRequires:  ruby-devel
-BuildRequires:  swig
 
 Name:   libselinux-bindings
 Version:2.1.13
@@ -30,6 +25,7 @@
 Summary:SELinux library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
+
 # embedded is the MD5
 Source: 
http://pkgs.fedoraproject.org/lookaside/pkgs/libselinux/libselinux-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/libselinux-%{version}.tgz
 Source1:selinux-ready
@@ -37,6 +33,11 @@
 Patch0: libselinux-rhat.patch
 Patch1: libselinux-ruby.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  libsepol-devel-static = %{libsepol_ver}
+BuildRequires:  pcre-devel
+BuildRequires:  python-devel
+BuildRequires:  ruby-devel
+BuildRequires:  swig
 
 %description
 Security-enhanced Linux is a feature of the Linux(R) kernel and a

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.NjuyoA/_old  2013-05-28 07:40:51.0 +0200
+++ /var/tmp/diff_new_pack.NjuyoA/_new  2013-05-28 07:40:51.0 +0200
@@ -17,9 +17,6 @@
 
 
 %define libsepol_ver 2.1.9
-BuildRequires:  libsepol-devel = %{libsepol_ver}
-BuildRequires:  pcre-devel
-BuildRequires:  pkg-config
 
 Name:   libselinux
 Version:2.1.13
@@ -28,12 +25,16 @@
 Summary:SELinux library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
+
 Source: 
http://pkgs.fedoraproject.org/lookaside/pkgs/%{name}/%{name}-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/%{name}-%{version}.tgz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: %{name}-rhat.patch
 Patch1: %{name}-ruby.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  libsepol-devel = %{libsepol_ver}
+BuildRequires:  pcre-devel
+BuildRequires:  pkg-config
 
 %description
 Security-enhanced Linux is a feature of the Linux(R) kernel and a
@@ -99,7 +100,7 @@
 Group:  Development/Libraries/C and C++
 Requires:   glibc-devel
 Requires:   libselinux1 = %{version}
-Requires:   libsepol-devel = %{libsepol_ver}
+#Automatic dependency on libsepol-devel via pkgconfig
 
 %description devel
 This package contains the development files, which are

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2013-04-07 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2013-04-07 14:23:14

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2013-03-08 
11:20:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2013-04-07 14:23:14.0 +0200
@@ -1,0 +2,50 @@
+Thu Apr  4 19:16:35 UTC 2013 - vci...@suse.com
+
+- fixed source url in libselinux-bindings.spec
+- removed old tarball
+
+---
+Wed Apr  3 10:17:21 UTC 2013 - vci...@suse.com
+
+- fix source url
+- document changes in libselinux-rhat.patch from previous submission:
+  (most code of the removed code was integrated upstream)
+  * Add matchpathcon -P /etc/selinux/mls support by allowing users
+to set alternate root
+  * Add new constant SETRANS_DIR which points to the directory
+where mstransd can find the socket and libvirt can write its
+translations files
+
+---
+Fri Mar 29 15:12:50 UTC 2013 - vci...@suse.com
+
+-update to 2.1.13
+ * audit2why: make sure path is nul terminated
+ * utils: new file context regex compiler
+ * label_file: use precompiled filecontext when possible
+ * do not leak mmapfd
+ * sefcontontext_compile: Add error handling to help debug problems in 
libsemanage.
+ * man: make selinux.8 mention service man pages
+ * audit2why: Fix segfault if finish() called twice
+ * audit2why: do not leak on multiple init() calls
+ * mode_to_security_class: interface to translate a mode_t in to a security 
class
+ * audit2why: Cleanup audit2why analysys function
+ * man: Fix program synopsis and function prototypes in man pages
+ * man: Fix man pages formatting
+ * man: Fix typo in man page
+ * man: Add references and man page links to _raw function variants
+ * Use ENOTSUP instead of EOPNOTSUPP for getfilecon functions
+ * man: context_new(3): fix the return value description
+ * selinux_status_open: handle error from sysconf
+ * selinux_status_open: do not leak statusfd on exec
+ * Fix errors found by coverity
+ * Change boooleans.subs to booleans.subs_dist.
+ * optimize set*con functions
+ * pkg-config do not specifc ruby version
+ * unmap file contexts on selabel_close()
+ * do not leak file contexts with mmap'd backend
+ * sefcontext_compile: do not leak fd on error
+ * matchmediacon: do not leak fd
+ * src/label_android_property: do not leak fd on error
+
+---

Old:

  libselinux-2.1.12.tar.gz

New:

  libselinux-2.1.13.tgz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.h3jYCj/_old  2013-04-07 14:23:15.0 +0200
+++ /var/tmp/diff_new_pack.h3jYCj/_new  2013-04-07 14:23:15.0 +0200
@@ -16,7 +16,7 @@
 #
 
 
-%define libsepol_ver 2.1.8
+%define libsepol_ver 2.1.9
 BuildRequires:  libsepol-devel-static = %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  python-devel
@@ -24,13 +24,14 @@
 BuildRequires:  swig
 
 Name:   libselinux-bindings
-Version:2.1.12
+Version:2.1.13
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
-Source: 
http://userspace.selinuxproject.org/releases/20120216/libselinux-%{version}.tar.gz
+# embedded is the MD5
+Source: 
http://pkgs.fedoraproject.org/lookaside/pkgs/libselinux/libselinux-%{version}.tgz/44be70732a33b8e1fbe2f422e93fb8b3/libselinux-%{version}.tgz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: libselinux-rhat.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.h3jYCj/_old  2013-04-07 14:23:15.0 +0200
+++ /var/tmp/diff_new_pack.h3jYCj/_new  2013-04-07 14:23:15.0 +0200
@@ -16,19 +16,19 @@
 #
 
 
-%define libsepol_ver 2.1.8
+%define libsepol_ver 2.1.9
 BuildRequires:  libsepol-devel = %{libsepol_ver}
 BuildRequires:  pcre-devel
 BuildRequires:  pkg-config
 
 Name:   libselinux
-Version:2.1.12
+Version:2.1.13
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
-Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
+Source: 

commit libselinux for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2013-03-08 10:52:39

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2012-08-12 15:26:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2013-03-08 10:52:41.0 +0100
@@ -1,0 +2,11 @@
+Wed Jan 30 12:33:45 UTC 2013 - vci...@suse.com
+
+- update to 2.1.12
+- added BuildRequires: pcre-devel
+
+---
+Mon Jan  7 22:34:03 UTC 2013 - jeng...@inai.de
+
+- Remove obsolete defines/sections
+
+---
--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2012-12-17 
09:34:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2013-03-08 10:52:41.0 +0100
@@ -1,0 +2,59 @@
+Wed Jan 30 11:44:45 UTC 2013 - vci...@suse.com
+
+- update to 2.1.12
+  - added the recent libselinux-rhat.patch
+  * Add support for lxc_contexts_path
+  * utils: add service to getdefaultcon
+  * libsemanage: do not set soname needlessly
+  * libsemanage: remove PYTHONLIBDIR and ruby equivalent
+  * boolean name equivalency
+  * getsebool: support boolean name substitution
+  * Add man page for new selinux_boolean_sub function.
+  * expose selinux_boolean_sub
+  * matchpathcon: add -m option to force file type check
+  * utils: avcstat: clear sa_mask set
+  * seusers: Check for strchr failure
+  * booleans: initialize pointer to silence coveriety
+  * stop messages when SELinux disabled
+  * Ensure that we only close the selinux netlink socket once.
+  * improve the file_contexts.5 manual page
+  * Fortify source now requires all code to be compiled with -O flag
+  * asprintf return code must be checked
+  * avc_netlink_recieve handle EINTR
+  * audit2why: silence -Wmissing-prototypes warning
+  * libsemanage: remove build warning when build swig c files
+  * matchpathcon: bad handling of symlinks in /
+  * seusers: remove unused lineno
+  * seusers: getseuser: gracefully handle NULL service
+  * New Android property labeling backend
+  * label_android_property whitespace cleanups
+  * additional makefile support for rubywrap
+  * Remove jump over variable declaration
+  * Fix old style function definitions
+  * Fix const-correctness
+  * Remove unused flush_class_cache method
+  * Add prototype decl for destructor
+  * Add more printf format annotations
+  * Add printf format attribute annotation to die() method
+  * Fix const-ness of parameters  make usage() methods static
+  * Enable many more gcc warnings for libselinux/src/ builds
+  * utils: Enable many more gcc warnings for libselinux/utils builds
+  * Change annotation on include/selinux/avc.h to avoid upsetting SWIG
+  * Ensure there is a prototype for 'matchpathcon_lib_destructor'
+  * Update Makefiles to handle /usrmove
+  * utils: Stop separating out matchpathcon as something special
+  * pkg-config to figure out where ruby include files are located
+  * build with either ruby 1.9 or ruby 1.8
+  * assert if avc_init() not called
+  * take security_deny_unknown into account
+  * security_compute_create_name(3)
+  * Do not link against python library, this is considered
+  * bad practice in debian
+  * Hide unnecessarily-exported library destructors
+
+---
+Mon Jan  7 22:34:03 UTC 2013 - jeng...@inai.de
+
+- Remove obsolete defines/sections
+
+---

Old:

  libselinux-2.1.9.tar.gz

New:

  libselinux-2.1.12.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.0IONts/_old  2013-03-08 10:52:42.0 +0100
+++ /var/tmp/diff_new_pack.0IONts/_new  2013-03-08 10:52:42.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libselinux-bindings
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,14 +16,15 @@
 #
 
 
-%define libsepol_ver 2.1.4
+%define libsepol_ver 2.1.8
 BuildRequires:  libsepol-devel-static = %{libsepol_ver}
+BuildRequires:  pcre-devel
 BuildRequires:  python-devel
 BuildRequires:  ruby-devel
 BuildRequires:  swig
 
 Name:   libselinux-bindings
-Version:2.1.9

commit libselinux for openSUSE:Factory

2012-12-17 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2012-12-17 09:34:47

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2012-11-28 
11:07:38.0 +0100
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2012-12-17 09:34:49.0 +0100
@@ -1,0 +2,10 @@
+Tue Dec 11 16:15:52 UTC 2012 - vci...@suse.com
+
+- update selinux-ready script
+  * use -L when stat()ing /etc/selinux/config
+  * make sure that SELINUX isn't disabled in /etc/selinux/config
+  * look for either of /sys/fs/selinux and /selinux directory
+  * use systemctl to check for restorecond
+  * don't look for booleans file (deprecated)
+
+---



Other differences:
--
libselinux.spec: same change
++ selinux-ready ++
--- /var/tmp/diff_new_pack.0IksII/_old  2012-12-17 09:34:51.0 +0100
+++ /var/tmp/diff_new_pack.0IksII/_new  2012-12-17 09:34:51.0 +0100
@@ -8,13 +8,20 @@
 # init needs /selinux to be there
 check_dir()
 {
-   SLDIR=/selinux
+   SLDIRS=/selinux /sys/fs/selinux
+   FOUND=no
 
-   if [ -d $SLDIR ];then
-   printf \tcheck_dir: OK. $SLDIR exists.\n
+   for DIR in $SLDIRS; do
+   if [ -d $DIR ]; then
+   printf \tcheck_dir: OK. $DIR exists.\n
+   FOUND=yes
+   fi
+   done
+
+   if [ $FOUND == yes ]; then
return 0
else
-   printf \tcheck_dir: ERR. $SLDIR does not exists, please 
execute 'mkdir $SLDIR' as root.\n
+   printf \tcheck_dir: ERR. Neither of $SLDIRS does exist. Please 
execute 'mkdir /sys/fs/selinux' as root\n
return 1
fi
 }
@@ -58,7 +65,7 @@
K=$(echo $BLINE | awk -F' ' '{print $2}')
KERNEL=$(basename $K)
K=$(echo $KERNEL | sed s/vmlinuz-//)
-   
+
if [ $K == $CURRENT_KERNEL ]; then
INITRD=initrd-$K
RETVAL=OK
@@ -80,6 +87,9 @@
 
 check_mkinitrd()
 {
+   if [ $INITRD == unknown ]; then
+   return 1
+   fi
MCMD=mount.*/root/proc.*
 
if ! [ -f /boot/$INITRD ];then
@@ -161,33 +171,12 @@
printf \tcheck_initupstart: ERR. $CFGFILE does not exist.\n
return 1;
fi
-
-   POL=$(grep ^\s*SELINUXTYPE $CFGFILE | sed 
s/SELINUXTYPE\s*=\(\S*\)\s*/\\1/)
-
-   if ! [ -f /etc/selinux/$POL/booleans ]; then
-   printf \tcheck_initupstart: ERR. booleans file for policy $POL 
does not exist.\n
-   return 1
-   fi
-
-   INITUS=$(grep init_upstart /etc/selinux/$POL/booleans | sed 
s/.*init_upstart\s*=\s*//)
-
-   if [ $INITUS == 1 ]; then
-   printf \tcheck_initupstart: OK. init_upstart in $POL/booleans 
is set to 1.\n
-   return 0
-   else
-   printf \tcheck_initupstart: ERR. init_upstart in $POL/booleans 
is NOT set to 1 ($INITUS).\n
-   return 1
-   fi
-
 }
 
 check_runlevel()
 {
-   #ls -q /etc/rc.d/rc[35].d/S*restorecond 12 /dev/null
-
-   #if [ $? == 0 ]; then
-   if [ -x /etc/rc.d/rc3.d/S*restorecond ] || [ -x 
/etc/rc.d/rc5.d/S*restorecond ]; then
-   printf \tcheck_runlevel: OK. your system is using restorecond 
in runlevel 3 and/or 5.\n
+   if [ $(systemctl is-enabled restorecond.service) == enabled ]; then
+   printf \tcheck_runlevel: OK. restorecond is enabled on your 
system\n
return 0;
fi
printf \tcheck_runlevel: ERR. please execute 'yast2 runlevel' and 
enable restorecond.\n
@@ -220,14 +209,26 @@
 {
CF=/etc/selinux/config
 
-
if [ -f $CF ];then
printf \tcheck_config: OK. Config file seems to be there.\n
-   if ! [ $(stat --printf=%a $CF) -eq 644 ]; then
+   # with -L because /etc/selinux/config is now a link to 
/etc/sysconfig/selinux-policy
+   if ! [ $(stat -L --printf=%a $CF) -eq 644 ]; then
printf \tcheck_config: ERR. Config file '$CF' has 
wrong permissions.\n
return 1
fi
-   return 0
+
+   # check that SELINUX is not disabled there
+   SELINUX_MODE=$(grep ^\s*SELINUX\s*= $CF | sed 
s/SELINUX\s*=\(\S*\)\s*/\\1/)
+   case $SELINUX_MODE in
+   permissive | enforcing )
+   printf 

commit libselinux for openSUSE:Factory

2012-11-28 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2012-11-28 11:07:37

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2012-08-12 
15:26:35.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2012-11-28 11:07:38.0 +0100
@@ -1,0 +2,5 @@
+Tue Nov 27 12:38:29 UTC 2012 - vci...@suse.com
+
+- update selinux-ready script
+
+---



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.ADY1wH/_old  2012-11-28 11:07:39.0 +0100
+++ /var/tmp/diff_new_pack.ADY1wH/_new  2012-11-28 11:07:39.0 +0100
@@ -27,7 +27,7 @@
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
-License:GPL-2.0 ; SUSE-Public-Domain
+License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
 Source: 
http://userspace.selinuxproject.org/releases/20120216/libselinux-%{version}.tar.gz
 Source1:selinux-ready

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.ADY1wH/_old  2012-11-28 11:07:39.0 +0100
+++ /var/tmp/diff_new_pack.ADY1wH/_new  2012-11-28 11:07:39.0 +0100
@@ -25,7 +25,7 @@
 Release:0
 Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
-License:GPL-2.0 ; SUSE-Public-Domain
+License:GPL-2.0 and SUSE-Public-Domain
 Group:  System/Libraries
 Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
 Source1:selinux-ready

++ selinux-ready ++
--- /var/tmp/diff_new_pack.ADY1wH/_old  2012-11-28 11:07:39.0 +0100
+++ /var/tmp/diff_new_pack.ADY1wH/_new  2012-11-28 11:07:39.0 +0100
@@ -22,37 +22,58 @@
 check_filesystem()
 {
FSPATH=/proc/filesystems
-   FSNAME=securityfs
+   FSNAMES=securityfs selinuxfs
+   OK=O
 
-   grep -w $FSNAME $FSPATH 12 /dev/null
+   for FSNAME in $FSNAMES; do
+   grep -w $FSNAME $FSPATH 12 /dev/null
 
-   if [ $? == 0 ]; then
-   printf \tcheck_filesystem: OK. Filesystem '$FSNAME' exists.\n
-   return 0
+   if [ $? == 0 ]; then
+   printf \tcheck_filesystem: OK. Filesystem '$FSNAME' 
exists.\n
+   else
+   printf \tcheck_filesystem: ERR. Filesystem '$FSNAME' 
is missing. Please enable SELinux while compiling the kernel.\n
+   OK=1
+   fi
+   done
+   if [ $OK == 0 ]; then
+   return 0;
else
-   printf \tcheck_filesystem: ERR. Filesystem '$FSNAME' is 
missing. Please enable SELinux while compiling the kernel.\n
-   return 0
+   return 1;
fi
 }
 
 check_boot()
 {
-   BPARAM=selinux=1
-
-   printf \tcheck_boot: Assuming GRUB as bootloader.\n
+   BPARAM1=security=selinux
+   BPARAM2=selinux=1
 
-   BLINE=$(grep -- $BPARAM /boot/grub/menu.lst 2/dev/null) # XXX check 
for multiple lines in config
+   printf \tcheck_boot: Assuming GRUB2 as bootloader.\n
 
-   if [ $? == 0 ]; then
+   # look for parameters of the current kernel
+   CURRENT_KERNEL=$(uname -r)
+   OTHERS=
+   RETVAL=FAIL
+   while read BLINE
+   do
K=$(echo $BLINE | awk -F' ' '{print $2}')
KERNEL=$(basename $K)
K=$(echo $KERNEL | sed s/vmlinuz-//)
-   INITRD=initrd-$K
-   printf \tcheck_boot: OK. Kernel '$KERNEL' has boot-parameter 
'$BPARAM'\n
+   
+   if [ $K == $CURRENT_KERNEL ]; then
+   INITRD=initrd-$K
+   RETVAL=OK
+   else
+   OTHERS=$KERNEL $OTHERS
+   fi
+   done  (grep -- $BPARAM1 /boot/grub2/grub.cfg 2/dev/null | grep -- 
$BPARAM2)
+
+   if [ $RETVAL == OK ]; then
+   printf \tcheck_boot: OK. Current kernel '$KERNEL' has 
boot-parameters '$BPARAM1 $BPARAM2'\n
+   printf \tcheck_boot: OK. Other kernels with correct 
parameters: $OTHERS\n
return 0
else
printf \tcheck_boot: ERR. Boot-parameter missing for booting 
the kernel.\n
-   printf \tPlease use YaST2 to add 'selinux=1' to 
the kernel boot-parameter list.\n
+   printf \tPlease use YaST2 to 

commit libselinux for openSUSE:Factory

2012-08-12 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2012-08-12 15:26:33

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux-bindings.changes   
2012-06-05 16:00:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux-bindings.changes  
2012-08-12 15:26:35.0 +0200
@@ -1,0 +2,5 @@
+Wed Jul 25 11:15:02 UTC 2012 - meiss...@suse.com
+
+- updated to 2.1.9 again (see below)
+
+---
libselinux.changes: same change

Old:

  libselinux-2.0.91.tar.bz2

New:

  libselinux-2.1.9.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.lDwisF/_old  2012-08-12 15:26:37.0 +0200
+++ /var/tmp/diff_new_pack.lDwisF/_new  2012-08-12 15:26:37.0 +0200
@@ -16,20 +16,20 @@
 #
 
 
-%define libsepol_ver 2.0.32
+%define libsepol_ver 2.1.4
 BuildRequires:  libsepol-devel-static = %{libsepol_ver}
 BuildRequires:  python-devel
 BuildRequires:  ruby-devel
 BuildRequires:  swig
 
 Name:   libselinux-bindings
-Version:2.0.91
+Version:2.1.9
 Release:0
-Url:http://www.nsa.gov/research/selinux/
+Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: libselinux-%{version}.tar.bz2
+Source: 
http://userspace.selinuxproject.org/releases/20120216/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: libselinux-rhat.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.lDwisF/_old  2012-08-12 15:26:37.0 +0200
+++ /var/tmp/diff_new_pack.lDwisF/_new  2012-08-12 15:26:37.0 +0200
@@ -16,18 +16,18 @@
 #
 
 
-%define libsepol_ver 2.0.32
+%define libsepol_ver 2.1.4
 BuildRequires:  libsepol-devel = %{libsepol_ver}
 BuildRequires:  pkg-config
 
 Name:   libselinux
-Version:2.0.91
+Version:2.1.9
 Release:0
-Url:http://www.nsa.gov/selinux/
+Url:http://userspace.selinuxproject.org/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: %{name}-%{version}.tar.bz2
+Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: %{name}-rhat.patch
@@ -167,6 +167,7 @@
 %{_sbindir}/setenforce
 %{_sbindir}/togglesebool
 %{_sbindir}/selinux-ready
+%{_sbindir}/selinuxexeccon
 %{_mandir}/man5/*
 %{_mandir}/man8/*
 

++ libselinux-ruby.patch ++
--- /var/tmp/diff_new_pack.lDwisF/_old  2012-08-12 15:26:37.0 +0200
+++ /var/tmp/diff_new_pack.lDwisF/_new  2012-08-12 15:26:37.0 +0200
@@ -1,24 +1,24 @@
 Index: src/Makefile
 ===
 src/Makefile.orig  2010-02-24 20:05:41.0 +0100
-+++ src/Makefile   2012-06-13 10:56:04.477254689 +0200
-@@ -9,8 +9,8 @@ PYLIB ?= /usr/lib/$(PYLIBVER)
- PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
+--- src/Makefile.orig
 src/Makefile
+@@ -15,8 +15,8 @@ PYTHONLIBDIR ?= $(shell pkg-config --lib
+ PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
  RUBYLIBVER ?= $(shell ruby -e 'print RUBY_VERSION.split(.)[0..1].join(.)')
  RUBYPLATFORM ?= $(shell ruby -e 'print RUBY_PLATFORM')
 -RUBYINC ?= $(LIBDIR)/ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
 -RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
 +RUBYINC ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['rubyhdrdir'].nil? ? '$(LIBDIR)/ruby/$(RUBYLIBVER)' : 
Config::CONFIG['rubyhdrdir'])
 +RUBYINSTALL ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['vendorarchdir'].nil? ? 
'$(DESTDIR)'+Config::CONFIG['sitearchdir'] : 
'$(DESTDIR)'+Config::CONFIG['vendorarchdir'])
+ LIBBASE=$(shell basename $(LIBDIR))
  
  VERSION = $(shell cat ../VERSION)
- LIBVERSION = 1
-@@ -72,7 +72,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
-   $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(PYINC) -fPIC -DSHARED -c -o 
$@ $
+@@ -76,7 +76,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
+   $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ 
$
  
  $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)
--  $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(RUBYINC) -fPIC -DSHARED -c -o 
$@ $
-+  $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(RUBYINC) 
-I$(RUBYINC)/$(RUBYPLATFORM) -fPIC -DSHARED -c -o $@ $
+- 

commit libselinux for openSUSE:Factory

2012-06-13 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2012-06-13 17:07:18

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2012-06-12 
07:16:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2012-06-13 17:07:19.0 +0200
@@ -1,0 +2,6 @@
+Wed Jun 13 08:56:36 UTC 2012 - co...@suse.com
+
+- go back even more - everything else requires the full SELinux stack
+  (too late for 12.2)
+
+---

Old:

  libselinux-2.0.98.tar.gz

New:

  libselinux-2.0.91.tar.bz2



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.5CuuNE/_old  2012-06-13 17:07:21.0 +0200
+++ /var/tmp/diff_new_pack.5CuuNE/_new  2012-06-13 17:07:21.0 +0200
@@ -23,13 +23,13 @@
 BuildRequires:  swig
 
 Name:   libselinux-bindings
-Version:2.0.98
+Version:2.0.91
 Release:0
 Url:http://www.nsa.gov/research/selinux/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: 
http://userspace.selinuxproject.org/releases/20101221/devel/libselinux-%{version}.tar.gz
+Source: libselinux-%{version}.tar.bz2
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: libselinux-rhat.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.5CuuNE/_old  2012-06-13 17:07:21.0 +0200
+++ /var/tmp/diff_new_pack.5CuuNE/_new  2012-06-13 17:07:21.0 +0200
@@ -21,13 +21,13 @@
 BuildRequires:  pkg-config
 
 Name:   libselinux
-Version:2.0.98
+Version:2.0.91
 Release:0
 Url:http://www.nsa.gov/selinux/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: 
http://userspace.selinuxproject.org/releases/20101221/devel/%{name}-%{version}.tar.gz
+Source: %{name}-%{version}.tar.bz2
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: %{name}-rhat.patch

++ libselinux-2.0.98.tar.gz - libselinux-2.0.91.tar.bz2 ++
 2139 lines of diff (skipped)

++ libselinux-ruby.patch ++
--- /var/tmp/diff_new_pack.5CuuNE/_old  2012-06-13 17:07:21.0 +0200
+++ /var/tmp/diff_new_pack.5CuuNE/_new  2012-06-13 17:07:21.0 +0200
@@ -1,7 +1,7 @@
 Index: src/Makefile
 ===
 src/Makefile.orig  2010-12-20 21:13:33.0 +0100
-+++ src/Makefile   2012-06-11 11:17:42.465960993 +0200
+--- src/Makefile.orig  2010-02-24 20:05:41.0 +0100
 src/Makefile   2012-06-13 10:56:04.477254689 +0200
 @@ -9,8 +9,8 @@ PYLIB ?= /usr/lib/$(PYLIBVER)
  PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
  RUBYLIBVER ?= $(shell ruby -e 'print RUBY_VERSION.split(.)[0..1].join(.)')
@@ -10,10 +10,10 @@
 -RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
 +RUBYINC ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['rubyhdrdir'].nil? ? '$(LIBDIR)/ruby/$(RUBYLIBVER)' : 
Config::CONFIG['rubyhdrdir'])
 +RUBYINSTALL ?= $(shell ruby -r rbconfig -e print 
Config::CONFIG['vendorarchdir'].nil? ? 
'$(DESTDIR)'+Config::CONFIG['sitearchdir'] : 
'$(DESTDIR)'+Config::CONFIG['vendorarchdir'])
- LIBBASE=$(shell basename $(LIBDIR))
  
  VERSION = $(shell cat ../VERSION)
-@@ -73,7 +73,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
+ LIBVERSION = 1
+@@ -72,7 +72,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
$(CC) $(filter-out -Werror,$(CFLAGS)) -I$(PYINC) -fPIC -DSHARED -c -o 
$@ $
  
  $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2012-06-11 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2012-06-12 07:16:39

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libselinux/libselinux.changes2012-06-05 
16:00:37.0 +0200
+++ /work/SRC/openSUSE:Factory/.libselinux.new/libselinux.changes   
2012-06-12 07:16:42.0 +0200
@@ -1,0 +2,5 @@
+Mon Jun 11 09:06:55 UTC 2012 - factory-maintai...@kulow.org
+
+- revert back to 2.0.98 for 12.2
+
+---

Old:

  libselinux-2.1.9.tar.gz

New:

  libselinux-2.0.98.tar.gz



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.xfd5dq/_old  2012-06-12 07:16:45.0 +0200
+++ /var/tmp/diff_new_pack.xfd5dq/_new  2012-06-12 07:16:45.0 +0200
@@ -23,13 +23,13 @@
 BuildRequires:  swig
 
 Name:   libselinux-bindings
-Version:2.1.9
+Version:2.0.98
 Release:0
-Url:http://www.nsa.gov/selinux/
+Url:http://www.nsa.gov/research/selinux/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: libselinux-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20101221/devel/libselinux-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: libselinux-rhat.patch

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.xfd5dq/_old  2012-06-12 07:16:45.0 +0200
+++ /var/tmp/diff_new_pack.xfd5dq/_new  2012-06-12 07:16:45.0 +0200
@@ -21,13 +21,13 @@
 BuildRequires:  pkg-config
 
 Name:   libselinux
-Version:2.1.9
+Version:2.0.98
 Release:0
 Url:http://www.nsa.gov/selinux/
 Summary:SELinux library and simple utilities
 License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
-Source: %{name}-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20101221/devel/%{name}-%{version}.tar.gz
 Source1:selinux-ready
 Source2:baselibs.conf
 Patch0: %{name}-rhat.patch
@@ -97,9 +97,9 @@
 %package devel
 Summary:Development Include Files and Libraries for SELinux
 Group:  Development/Libraries/C and C++
+Requires:   glibc-devel
 Requires:   libselinux1 = %{version}
 Requires:   libsepol-devel = %{libsepol_ver}
-Requires:   glibc-devel
 
 %description devel
 This package contains the development files, which are
@@ -164,7 +164,6 @@
 %{_sbindir}/selinuxconlist
 %{_sbindir}/selinuxdefcon
 %{_sbindir}/selinuxenabled
-%{_sbindir}/selinuxexeccon
 %{_sbindir}/setenforce
 %{_sbindir}/togglesebool
 %{_sbindir}/selinux-ready

++ libselinux-2.1.9.tar.gz - libselinux-2.0.98.tar.gz ++
 22162 lines of diff (skipped)

++ libselinux-ruby.patch ++
--- /var/tmp/diff_new_pack.xfd5dq/_old  2012-06-12 07:16:45.0 +0200
+++ /var/tmp/diff_new_pack.xfd5dq/_new  2012-06-12 07:16:45.0 +0200
@@ -1,7 +1,9 @@
 ./src/Makefile.orig2012-06-04 08:20:19.0 +
-+++ ./src/Makefile 2012-06-04 09:43:23.0 +
-@@ -15,8 +15,8 @@ PYTHONLIBDIR ?= $(shell pkg-config --lib
- PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
+Index: src/Makefile
+===
+--- src/Makefile.orig  2010-12-20 21:13:33.0 +0100
 src/Makefile   2012-06-11 11:17:42.465960993 +0200
+@@ -9,8 +9,8 @@ PYLIB ?= /usr/lib/$(PYLIBVER)
+ PYTHONLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
  RUBYLIBVER ?= $(shell ruby -e 'print RUBY_VERSION.split(.)[0..1].join(.)')
  RUBYPLATFORM ?= $(shell ruby -e 'print RUBY_PLATFORM')
 -RUBYINC ?= $(LIBDIR)/ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
@@ -11,12 +13,12 @@
  LIBBASE=$(shell basename $(LIBDIR))
  
  VERSION = $(shell cat ../VERSION)
-@@ -76,7 +76,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
-   $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ 
$
+@@ -73,7 +73,7 @@ $(SWIGLOBJ): $(SWIGCOUT)
+   $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(PYINC) -fPIC -DSHARED -c -o 
$@ $
  
  $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)
--  $(CC) $(filter-out -Werror, $(CFLAGS)) -I$(RUBYINC) -fPIC -DSHARED -c 
-o $@ $
-+  $(CC) $(filter-out -Werror, $(CFLAGS)) -I$(RUBYINC) 
-I$(RUBYINC)/$(RUBYPLATFORM) -fPIC -DSHARED -c -o $@ $
+-  $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(RUBYINC) -fPIC -DSHARED -c -o 
$@ $
++  $(CC) $(filter-out -Werror,$(CFLAGS)) -I$(RUBYINC) 
-I$(RUBYINC)/$(RUBYPLATFORM) -fPIC 

commit libselinux for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory 
checked in at 2011-12-06 18:25:36

Comparing /work/SRC/openSUSE:Factory/libselinux (Old)
 and  /work/SRC/openSUSE:Factory/.libselinux.new (New)


Package is libselinux, Maintainer is vci...@suse.com

Changes:

libselinux.changes: same change



Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.6IZKfl/_old  2011-12-06 18:45:30.0 +0100
+++ /var/tmp/diff_new_pack.6IZKfl/_new  2011-12-06 18:45:30.0 +0100
@@ -25,7 +25,7 @@
 Version:2.0.91
 Release:9
 Url:http://www.nsa.gov/selinux/
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
 Summary:SELinux library and simple utilities
 Source: libselinux-%{version}.tar.bz2
@@ -53,7 +53,7 @@
 
 
 %package -n python-selinux
-License:Public Domain, Freeware
+License:SUSE-Public-Domain
 Summary:SELinux library and simple utilities
 Group:  System/Libraries
 Requires:   libselinux1 = %{version}
@@ -77,7 +77,7 @@
 
 
 %package -n ruby-selinux
-License:Public Domain, Freeware
+License:SUSE-Public-Domain
 Summary:SELinux library and simple utilities
 Group:  System/Libraries
 Requires:   libselinux1 = %{version}

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.6IZKfl/_old  2011-12-06 18:45:30.0 +0100
+++ /var/tmp/diff_new_pack.6IZKfl/_new  2011-12-06 18:45:30.0 +0100
@@ -24,7 +24,7 @@
 Version:2.0.91
 Release:9
 Url:http://www.nsa.gov/selinux/
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
 Summary:SELinux library and simple utilities
 Source: %{name}-%{version}.tar.bz2
@@ -52,7 +52,7 @@
 
 
 %package -n libselinux1
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Libraries
 Summary:SELinux library and simple utilities
 
@@ -74,7 +74,7 @@
 
 
 %package -n selinux-tools
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Group:  System/Base
 Summary:SELinux library and simple utilities
 
@@ -96,7 +96,7 @@
 
 
 %package devel
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Summary:Development Include Files and Libraries for SELinux
 Group:  Development/Libraries/C and C++
 Requires:   libselinux1 = %{version}
@@ -109,7 +109,7 @@
 
 
 %package devel-static
-License:GPLv2 ; Public Domain, Freeware
+License:GPL-2.0 ; SUSE-Public-Domain
 Summary:Static development Include Files and Libraries for SELinux
 Group:  Development/Libraries/C and C++
 Requires:   libselinux-devel = %{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libselinux for openSUSE:Factory

2011-10-06 Thread h_root

Hello community,

here is the log from the commit of package libselinux for openSUSE:Factory
checked in at Fri Oct 7 00:49:10 CEST 2011.




--- openSUSE:Factory/libselinux/libselinux.changes  2011-09-23 
02:10:44.0 +0200
+++ libselinux/libselinux.changes   2011-10-05 17:09:38.0 +0200
@@ -1,0 +2,5 @@
+Wed Oct  5 15:09:25 UTC 2011 - u...@suse.com
+
+- cross-build fix: use %__cc macro
+
+---

calling whatdependson for head-i586




Other differences:
--
++ libselinux-bindings.spec ++
--- /var/tmp/diff_new_pack.kJGOFF/_old  2011-10-07 00:49:05.0 +0200
+++ /var/tmp/diff_new_pack.kJGOFF/_new  2011-10-07 00:49:05.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package libselinux-bindings (Version 2.0.91)
+# spec file for package libselinux-bindings
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ libselinux.spec ++
--- /var/tmp/diff_new_pack.kJGOFF/_old  2011-10-07 00:49:05.0 +0200
+++ /var/tmp/diff_new_pack.kJGOFF/_new  2011-10-07 00:49:05.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package libselinux (Version 2.0.91)
+# spec file for package libselinux
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -124,7 +124,7 @@
 %patch0 -p1
 
 %build
-make %{?_smp_mflags} LIBDIR=%{_libdir} CFLAGS=$RPM_OPT_FLAGS
+make %{?_smp_mflags} LIBDIR=%{_libdir} CC=%{__cc} CFLAGS=$RPM_OPT_FLAGS
 
 %install
 mkdir -p $RPM_BUILD_ROOT/%{_lib}

continue with q...



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org