commit libsemanage for openSUSE:Factory

2020-10-06 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2020-10-06 17:06:52

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.4249 (New)


Package is "libsemanage"

Tue Oct  6 17:06:52 2020 rev:49 rq:832092 version:3.1

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2020-06-05 
20:08:45.805456485 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.4249/libsemanage.changes
2020-10-06 17:09:25.001439511 +0200
@@ -1,0 +2,33 @@
+Wed Jul 29 14:37:19 UTC 2020 - Thorsten Kukuk 
+
+- Add /var/lib/selinux
+
+---
+Wed Jul 15 08:17:18 UTC 2020 - Johannes Segitz 
+
+- Remove libsemanage-update-map-file.patch to prevent checkers from declining
+  the submission. Keeping the snippet in the spec file in case we try to 
+  enable LTO again
+
+---
+Tue Jul 14 08:36:19 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.1
+  * Improved manpage
+  * fsync final files before rename
+
+---
+Tue Jun 16 07:08:59 UTC 2020 - Johannes Segitz 
+
+- Disabled LTO again. This breaks e.g. shadow and also other packages
+  in security:SELinux
+
+---
+Fri Jun 12 09:07:31 UTC 2020 - Pedro Monreal Gonzalez 

+
+- Fix build with LTO: [bsc#1133102]
+  * Enable LTO (Link Time Optimization) and build with -ffat-lto-objects
+  * Update map file to include new symbols and remove wildcards
+- Add libsemanage-update-map-file.patch
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2020-06-05 20:08:46.665459353 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.4249/python-semanage.changes
2020-10-06 17:09:26.045440412 +0200
@@ -1,0 +2,21 @@
+Tue Jul 14 08:36:19 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.1
+  * Improved manpage
+  * fsync final files before rename
+
+---
+Tue Jun 16 07:08:59 UTC 2020 - Johannes Segitz 
+
+- Disabled LTO again. This breaks e.g. shadow and also other packages
+  in security:SELinux
+
+---
+Fri Jun 12 09:07:31 UTC 2020 - Pedro Monreal Gonzalez 

+
+- Fix build with LTO: [bsc#1133102]
+  * Enable LTO (Link Time Optimization)
+  * Update map file to include new symbols and remove wildcards
+- Add libsemanage-update-map-file.patch
+
+---

Old:

  libsemanage-3.0.tar.gz

New:

  libsemanage-3.1.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.Bk4O3V/_old  2020-10-06 17:09:28.605442623 +0200
+++ /var/tmp/diff_new_pack.Bk4O3V/_new  2020-10-06 17:09:28.609442627 +0200
@@ -17,15 +17,18 @@
 
 
 Name:   libsemanage
-Version:3.0
+Version:3.1
 Release:0
 Summary:SELinux policy management library
 License:LGPL-2.1-or-later
 Group:  Development/Libraries/C and C++
 URL:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/%{name}-%{version}.tar.gz
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20200710/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
+# PATCH-FIX-UPSTREAM bsc#1133102 LTO: Update map file to include new symbols 
and remove wildcards
+# For now we need to disable this. This breaks e.g. shadow and also other 
packages in security:SELinux
+#Patch0: libsemanage-update-map-file.patch
 BuildRequires:  audit-devel
 BuildRequires:  bison
 BuildRequires:  fdupes
@@ -96,13 +99,14 @@
 %build
 %define _lto_cflags %{nil}
 make %{?_smp_mflags} clean
-make -j1 CFLAGS="%{optflags}" CC="gcc"
-make -j1 CFLAGS="%{optflags}" LIBDIR="%{_libdir}" LIBEXECDIR="%{_libexecdir}" 
SHLIBDIR="%{_lib}" CC="gcc" all
+make -j1 CFLAGS="%{optflags} -fno-semantic-interposition" CC="gcc"
+make -j1 CFLAGS="%{optflags} -fno-semantic-interposition" LIBDIR="%{_libdir}" 
LIBEXECDIR="%{_libexecdir}" SHLIBDIR="%{_lib}" CC="gcc" all
 
 %install
 mkdir -p %{buildroot}/%{_lib}
 mkdir -p %{buildroot}%{_libdir}
 mkdir -p %{buildroot}%{_includedir}
+mkdir -p %{buildroot}%{_localstatedir}/lib/selinux
 %make_install LIBDIR="%{_libdir}" LIBEXECDIR="%{_libexecdir}" 
SHLIBDIR="%{_libdir}"
 ln -sf  %{_libdir}/libsemanage.so.1 

commit libsemanage for openSUSE:Factory

2020-06-05 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2020-06-05 20:05:02

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.3606 (New)


Package is "libsemanage"

Fri Jun  5 20:05:02 2020 rev:48 rq:811388 version:3.0

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2020-03-11 
18:31:04.714852074 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.3606/libsemanage.changes
2020-06-05 20:08:45.805456485 +0200
@@ -1,0 +2,14 @@
+Thu Jun  4 09:57:51 UTC 2020 - Dominique Leuenberger 
+
+- Drop suse_path.patch: replace it with a grep/sed logic replacing
+  /usr/libexec in all files with the correct value for all distros
+  (taking into account that openSUSE is in progress of migrating
+  from /usr/lib to /usr/libexec).
+
+---
+Fri May 29 12:51:17 UTC 2020 - Johannes Segitz 
+
+- Apply suse_path.patch only for older distributions. Newer
+  use libexec
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2020-03-11 18:31:05.918852794 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.3606/python-semanage.changes
2020-06-05 20:08:46.665459353 +0200
@@ -1,0 +2,14 @@
+Thu Jun  4 09:57:51 UTC 2020 - Dominique Leuenberger 
+
+- Drop suse_path.patch: replace it with a grep/sed logic replacing
+  /usr/libexec in all files with the correct value for all distros
+  (taking into account that openSUSE is in progress of migrating
+  from /usr/lib to /usr/libexec).
+
+---
+Fri May 29 12:51:17 UTC 2020 - Johannes Segitz 
+
+- Apply suse_path.patch only for older distributions. Newer
+  use libexec
+
+---

Old:

  suse_path.patch



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.w8fUiC/_old  2020-06-05 20:08:47.969463701 +0200
+++ /var/tmp/diff_new_pack.w8fUiC/_new  2020-06-05 20:08:47.969463701 +0200
@@ -26,7 +26,6 @@
 Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
-Patch0: suse_path.patch
 BuildRequires:  audit-devel
 BuildRequires:  bison
 BuildRequires:  fdupes
@@ -91,7 +90,8 @@
 
 %prep
 %setup -q
-%patch0
+# Replace /usr/libexec with whatever the distro defines as libexecdir - across 
all files
+grep /usr/libexec . -rl | xargs sed -i "s|/usr/libexec|%{_libexecdir}|g"
 
 %build
 %define _lto_cflags %{nil}

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.w8fUiC/_old  2020-06-05 20:08:47.985463755 +0200
+++ /var/tmp/diff_new_pack.w8fUiC/_new  2020-06-05 20:08:47.989463768 +0200
@@ -26,7 +26,6 @@
 URL:https://github.com/SELinuxProject/selinux
 Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
-Patch0: suse_path.patch
 BuildRequires:  %{python_module devel}
 BuildRequires:  audit-devel
 BuildRequires:  bison
@@ -47,7 +46,8 @@
 
 %prep
 %setup -q -n libsemanage-%{version}
-%patch0
+# Replace /usr/libexec with whatever the distro defines as libexecdir - across 
all files
+grep /usr/libexec . -rl | xargs sed -i "s|/usr/libexec|%{_libexecdir}|g"
 
 %build
 %define _lto_cflags %{nil}




commit libsemanage for openSUSE:Factory

2020-03-11 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2020-03-11 18:30:58

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.3160 (New)


Package is "libsemanage"

Wed Mar 11 18:30:58 2020 rev:47 rq:781801 version:3.0

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2019-07-08 
15:05:53.566976155 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.3160/libsemanage.changes
2020-03-11 18:31:04.714852074 +0100
@@ -1,0 +2,10 @@
+Tue Mar  3 12:23:51 UTC 2020 - Johannes Segitz 
+
+- Update to version 3.0
+  * Add support for DCCP and SCTP protocols
+  * include internal header to use the hidden function prototypes
+  * mark all exported function "extern"
+  * optionally optimize policy on rebuild
+  Refreshed suse_path.patch
+
+---
python-semanage.changes: same change

Old:

  libsemanage-2.9.tar.gz

New:

  libsemanage-3.0.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.dFIIDZ/_old  2020-03-11 18:31:07.794853917 +0100
+++ /var/tmp/diff_new_pack.dFIIDZ/_new  2020-03-11 18:31:07.798853919 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   libsemanage
-Version:2.9
+Version:3.0
 Release:0
 Summary:SELinux policy management library
 License:LGPL-2.1-or-later
 Group:  Development/Libraries/C and C++
-Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/%{name}-%{version}.tar.gz
+URL:https://github.com/SELinuxProject/selinux/wiki/Releases
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
 Patch0: suse_path.patch

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.dFIIDZ/_old  2020-03-11 18:31:07.810853927 +0100
+++ /var/tmp/diff_new_pack.dFIIDZ/_new  2020-03-11 18:31:07.810853927 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,13 +18,13 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-semanage
-Version:2.9
+Version:3.0
 Release:0
 Summary:Python bindings for SELinux's policy management library
 License:LGPL-2.1-only
 Group:  Development/Languages/Python
-Url:https://github.com/SELinuxProject/selinux
-Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/libsemanage-%{version}.tar.gz
+URL:https://github.com/SELinuxProject/selinux
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20191204/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 Patch0: suse_path.patch
 BuildRequires:  %{python_module devel}

++ libsemanage-2.9.tar.gz -> libsemanage-3.0.tar.gz ++
 10440 lines of diff (skipped)

++ suse_path.patch ++
--- /var/tmp/diff_new_pack.dFIIDZ/_old  2020-03-11 18:31:07.970854022 +0100
+++ /var/tmp/diff_new_pack.dFIIDZ/_new  2020-03-11 18:31:07.970854022 +0100
@@ -1,7 +1,7 @@
 Index: man/man5/semanage.conf.5
 ===
 man/man5/semanage.conf.5.orig  2016-02-23 17:31:41.0 +0100
-+++ man/man5/semanage.conf.5   2016-07-13 11:42:45.687894644 +0200
+--- man/man5/semanage.conf.5.orig
 man/man5/semanage.conf.5
 @@ -37,7 +37,7 @@ Specify an alternative store_root path t
  
  .TP
@@ -13,9 +13,9 @@
  .B ignore-module-cache
 Index: src/conf-parse.y
 ===
 src/conf-parse.y.orig  2016-02-23 17:31:41.0 +0100
-+++ src/conf-parse.y   2016-07-13 11:42:45.687894644 +0200
-@@ -341,7 +341,7 @@ static int semanage_conf_init(semanage_c
+--- src/conf-parse.y.orig
 src/conf-parse.y
+@@ -353,7 +353,7 @@ static int semanage_conf_init(semanage_c
conf->store_path = strdup(basename(selinux_policy_root()));
   

commit libsemanage for openSUSE:Factory

2019-07-08 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2019-07-08 15:05:52

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.4615 (New)


Package is "libsemanage"

Mon Jul  8 15:05:52 2019 rev:46 rq:711123 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2019-03-24 
14:55:14.871213177 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.4615/libsemanage.changes
2019-07-08 15:05:53.566976155 +0200
@@ -1,0 +2,5 @@
+Thu Jun 20 10:22:04 UTC 2019 - Martin Liška 
+
+- Disable LTO due to symbol versioning (boo#1138812). 
+
+---



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.dkHv4Y/_old  2019-07-08 15:05:55.018978350 +0200
+++ /var/tmp/diff_new_pack.dkHv4Y/_new  2019-07-08 15:05:55.018978350 +0200
@@ -94,6 +94,7 @@
 %patch0
 
 %build
+%define _lto_cflags %{nil}
 make %{?_smp_mflags} clean
 make -j1 CFLAGS="%{optflags}" CC="gcc"
 make -j1 CFLAGS="%{optflags}" LIBDIR="%{_libdir}" LIBEXECDIR="%{_libexecdir}" 
SHLIBDIR="%{_lib}" CC="gcc" all




commit libsemanage for openSUSE:Factory

2019-05-12 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2019-05-12 11:31:23

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.5148 (New)


Package is "libsemanage"

Sun May 12 11:31:23 2019 rev:45 rq:700966 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2019-03-24 14:55:16.255213030 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.5148/python-semanage.changes
2019-05-12 11:31:29.757535712 +0200
@@ -1,0 +2,5 @@
+Fri May  3 12:22:25 UTC 2019 - Martin Liška 
+
+- Disable LTO (boo#1133280).
+
+---



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.jeeD6N/_old  2019-05-12 11:31:30.325537374 +0200
+++ /var/tmp/diff_new_pack.jeeD6N/_new  2019-05-12 11:31:30.325537374 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.jeeD6N/_old  2019-05-12 11:31:30.337537410 +0200
+++ /var/tmp/diff_new_pack.jeeD6N/_new  2019-05-12 11:31:30.341537421 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -50,6 +50,7 @@
 %patch0
 
 %build
+%define _lto_cflags %{nil}
 make %{?_smp_mflags} clean
 %{python_expand # loop over possible pythons
 make -j1 PYTHON=$python CFLAGS="%{optflags}" swigify




commit libsemanage for openSUSE:Factory

2019-03-24 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2019-03-24 14:55:13

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.25356 (New)


Package is "libsemanage"

Sun Mar 24 14:55:13 2019 rev:44 rq:687214 version:2.9

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2018-11-26 
10:11:35.882344866 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.25356/libsemanage.changes   
2019-03-24 14:55:14.871213177 +0100
@@ -1,0 +2,12 @@
+Wed Mar 20 15:10:21 UTC 2019 - jseg...@suse.com
+
+- Update to version 2.9
+  * Always set errno to 0 before calling getpwent()
+  * Include user name in ROLE_REMOVE audit events
+  * genhomedircon - improve handling large groups
+  * improve semanage_migrate_store import failure
+  * reset umask before creating directories
+  * set selinux policy root around calls to selinux_boolean_sub
+  * use previous seuser when getting the previous name
+
+---
python-semanage.changes: same change

Old:

  libsemanage-2.8.tar.gz

New:

  libsemanage-2.9.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.n5iwaz/_old  2019-03-24 14:55:18.467212797 +0100
+++ /var/tmp/diff_new_pack.n5iwaz/_new  2019-03-24 14:55:18.507212792 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,18 +12,18 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
 Name:   libsemanage
-Version:2.8
+Version:2.9
 Release:0
 Summary:SELinux policy management library
 License:LGPL-2.1-or-later
 Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/%{name}-%{version}.tar.gz
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
 Patch0: suse_path.patch
@@ -122,6 +122,7 @@
 %{_includedir}/semanage/
 %{_mandir}/man3/*
 %{_mandir}/man5/*
+%{_mandir}/ru/man5/*
 
 %files migrate-store
 %dir %{_libexecdir}/selinux

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.n5iwaz/_old  2019-03-24 14:55:18.767212765 +0100
+++ /var/tmp/diff_new_pack.n5iwaz/_new  2019-03-24 14:55:18.795212762 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,19 +12,19 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-semanage
-Version:2.8
+Version:2.9
 Release:0
 Summary:Python bindings for SELinux's policy management library
 License:LGPL-2.1-only
 Group:  Development/Languages/Python
 Url:https://github.com/SELinuxProject/selinux
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/libsemanage-%{version}.tar.gz
+Source: 
https://github.com/SELinuxProject/selinux/releases/download/20190315/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 Patch0: suse_path.patch
 BuildRequires:  %{python_module devel}

++ libsemanage-2.8.tar.gz -> libsemanage-2.9.tar.gz ++
 3464 lines of diff (skipped)




commit libsemanage for openSUSE:Factory

2018-11-26 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2018-11-26 10:11:30

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new.19453 (New)


Package is "libsemanage"

Mon Nov 26 10:11:30 2018 rev:43 rq:647297 version:2.8

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2017-12-06 
08:46:45.598968171 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new.19453/libsemanage.changes   
2018-11-26 10:11:35.882344866 +0100
@@ -1,0 +2,35 @@
+Thu Nov  8 09:31:42 UTC 2018 - Jan Engelhardt 
+
+- Use more %make_install.
+
+---
+Thu Nov  8 07:19:24 UTC 2018 - jseg...@suse.com
+
+- Adjusted source urls (bsc#1115052)
+
+---
+Thu Sep 27 13:19:59 UTC 2018 - pmonrealgonza...@suse.com
+
+- update to version 2.8
+  * semanage fcontext -l now also lists home directory entries from
+file_contexts.homedirs.
+  * libsemanage no longer deletes the tmp directory if there is an error
+while committing the policy transaction, so that any temporary files
+can be further inspected for debugging purposes (e.g. to examine a
+particular line of the generated CIL module).  The tmp directory will
+be deleted upon the next transaction, so no manual removal is needed.
+  * When overriding PREFIX, BINDIR, SBINDIR, SHLIBDIR, LIBEXECDIR, etc.,
+DESTDIR has to be removed from the definition. For example on Arch
+Linux, SBINDIR="${pkgdir}/usr/bin" was changed to SBINDIR="/usr/bin".
+  * PYSITEDIR has been renamed PYTHONLIBDIR (and its definition changed).
+
+- Clened with spec-cleaner
+
+---
+Thu Mar  8 19:07:16 UTC 2018 - rgold...@suse.com
+
+- Update to version 2.7. Changes:
+  * IB support
+  * saves linked policy and skips relinking whenever possible
+
+---
python-semanage.changes: same change

Old:

  libsemanage-2.6.tar.gz

New:

  libsemanage-2.8.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.cmSQ4n/_old  2018-11-26 10:11:36.982343575 +0100
+++ /var/tmp/diff_new_pack.cmSQ4n/_new  2018-11-26 10:11:36.982343575 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,18 +12,18 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 Name:   libsemanage
-Version:2.6
+Version:2.8
 Release:0
 Summary:SELinux policy management library
-License:LGPL-2.1+
+License:LGPL-2.1-or-later
 Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/%{name}-%{version}.tar.gz
+Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
 Patch0: suse_path.patch
@@ -36,7 +36,6 @@
 BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel
 BuildRequires:  pkg-config
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 libsemanage is the policy management library. Using libsepol and
@@ -92,7 +91,7 @@
 
 %prep
 %setup -q
-%patch0 -p0
+%patch0
 
 %build
 make %{?_smp_mflags} clean
@@ -103,7 +102,7 @@
 mkdir -p %{buildroot}/%{_lib}
 mkdir -p %{buildroot}%{_libdir}
 mkdir -p %{buildroot}%{_includedir}
-make DESTDIR=%{buildroot} LIBDIR="%{buildroot}%{_libdir}" 
LIBEXECDIR="%{buildroot}%{_libexecdir}" SHLIBDIR="%{buildroot}/%{_lib}" install
+%make_install LIBDIR="%{_libdir}" LIBEXECDIR="%{_libexecdir}" 
SHLIBDIR="%{_libdir}"
 ln -sf  %{_libdir}/libsemanage.so.1 %{buildroot}/%{_libdir}/libsemanage.so
 cp %{SOURCE2} %{buildroot}%{_sysconfdir}/selinux/semanage.conf
 # Remove duplicate files
@@ -113,13 +112,11 @@
 %postun -n libsemanage1 -p /sbin/ldconfig
 
 %files -n libsemanage1
-%defattr(-,root,root)
 %dir %{_sysconfdir}/selinux
 %config(noreplace) %{_sysconfdir}/selinux/semanage.conf
 

commit libsemanage for openSUSE:Factory

2017-12-05 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2017-12-06 08:46:44

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is "libsemanage"

Wed Dec  6 08:46:44 2017 rev:42 rq:545898 version:2.6

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2016-12-17 
09:45:48.895045418 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2017-12-06 08:46:45.598968171 +0100
@@ -1,0 +2,15 @@
+Fri Nov 24 09:14:13 UTC 2017 - jseg...@suse.com
+
+- Update to version 2.6. Notable changes:
+  * genhomedircon: do not suppress logging from libsepol
+  * genhomedircon: use userprefix as the role for homedir
+  * Fix bug preventing the installation of base modules
+  * Use pp module name instead of filename when installing module
+  * genhomedircon: remove hardcoded refpolicy strings
+  * genhomedircon: add support for %group syntax
+  * genhomedircon: generate contexts for logins mapped to the default user
+  * Validate and compile file contexts before installing
+  * Swap tcp and udp protocol numbers
+  * genhomedircon: %{USERID} and %{USERNAME} support and code cleanups
+
+---
python-semanage.changes: same change

Old:

  libsemanage-2.5.tar.gz

New:

  libsemanage-2.6.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.ZWyhZr/_old  2017-12-06 08:46:46.586931999 +0100
+++ /var/tmp/diff_new_pack.ZWyhZr/_new  2017-12-06 08:46:46.590931852 +0100
@@ -17,13 +17,13 @@
 
 
 Name:   libsemanage
-Version:2.5
+Version:2.6
 Release:0
 Summary:SELinux policy management library
 License:LGPL-2.1+
 Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/%{name}-%{version}.tar.gz
+Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
 Patch0: suse_path.patch

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.ZWyhZr/_old  2017-12-06 08:46:46.610931120 +0100
+++ /var/tmp/diff_new_pack.ZWyhZr/_new  2017-12-06 08:46:46.614930973 +0100
@@ -18,13 +18,13 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-semanage
-Version:2.5
+Version:2.6
 Release:0
 Summary:Python bindings for SELinux's policy management library
 License:LGPL-2.1
 Group:  Development/Languages/Python
 Url:https://github.com/SELinuxProject/selinux
-Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/libsemanage-%{version}.tar.gz
+Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20161014/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 Patch0: suse_path.patch
 BuildRequires:  %{python_module devel}

++ libsemanage-2.5.tar.gz -> libsemanage-2.6.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.5/ChangeLog 
new/libsemanage-2.6/ChangeLog
--- old/libsemanage-2.5/ChangeLog   2016-02-23 17:31:41.0 +0100
+++ new/libsemanage-2.6/ChangeLog   2016-10-14 17:31:26.0 +0200
@@ -1,3 +1,23 @@
+2.6 2016-10-14
+   * genhomedircon: do not suppress logging from libsepol, from Stephen 
Smaley.
+   * genhomedircon: use userprefix as the role for homedir, from Gary 
Tierney.
+   * Fix linker scripts / map files, from Stephen Smalley.
+   * Fix bug preventing the installation of base modules, from James 
Carter.
+   * make distclean target work, from Nicolas Iooss.
+   * Do not always print a module name warning, from Miroslav Grepl.
+   * Use pp module name instead of filename when installing module, from 
Petr Lautrbach.
+   * tests: Do not force using gcc, from Nicolas Iooss.
+   * genhomedircon: remove hardcoded refpolicy strings, from Gary Tierney.
+   * genhomedircon: add support for %group syntax, from Gary Tierney.
+   * genhomedircon: generate contexts for logins mapped to the default 
user, from Gary Tierney.
+   * Validate and compile file contexts before installing, from Stephen 
Smalley.
+   * Swap tcp and udp protocol numbers, from Miroslav Vadkerti.
+   * Sort object files for deterministic linking order, from Laurent 

commit libsemanage for openSUSE:Factory

2017-10-01 Thread root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2017-10-01 16:58:54

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is "libsemanage"

Sun Oct  1 16:58:54 2017 rev:41 rq:529096 version:2.5

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2016-08-03 11:36:40.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2017-10-01 16:58:55.275131101 +0200
@@ -1,0 +2,6 @@
+Wed Sep 27 15:51:27 UTC 2017 - jmate...@suse.com
+
+- build both python2 and python3 version of the semanage binding
+  with the singlespec machinery
+
+---
@@ -172,0 +179 @@
+



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.DZL1Xc/_old  2017-10-01 16:58:55.911041642 +0200
+++ /var/tmp/diff_new_pack.DZL1Xc/_new  2017-10-01 16:58:55.915041079 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.DZL1Xc/_old  2017-10-01 16:58:55.931038829 +0200
+++ /var/tmp/diff_new_pack.DZL1Xc/_new  2017-10-01 16:58:55.935038266 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,6 +16,7 @@
 #
 
 
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-semanage
 Version:2.5
 Release:0
@@ -26,6 +27,7 @@
 Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 Patch0: suse_path.patch
+BuildRequires:  %{python_module devel}
 BuildRequires:  audit-devel
 BuildRequires:  bison
 BuildRequires:  flex
@@ -33,11 +35,12 @@
 BuildRequires:  libselinux-devel
 BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel
-BuildRequires:  python-devel
+BuildRequires:  python-rpm-macros
 BuildRequires:  swig
 # Ensure same version
 Requires:   libsemanage1 = %{version}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+%python_subpackages
 
 %description
 This package contains the Python bindings for developing
@@ -45,18 +48,30 @@
 
 %prep
 %setup -q -n libsemanage-%{version}
-%patch0 -p0
+%patch0
 
 %build
 make %{?_smp_mflags} clean
-make -j1 CFLAGS="%{optflags}" swigify
-make -j1 CFLAGS="%{optflags}" LIBDIR="%{_libdir}" LIBEXECDIR="%{_libexecdir}" 
SHLIBDIR="%{_lib}" all pywrap
+%{python_expand # loop over possible pythons
+make -j1 PYTHON=$python CFLAGS="%{optflags}" swigify
+make -j1 PYTHON=$python CFLAGS="%{optflags}" \
+ LIBDIR="%{_libdir}" \
+ LIBEXECDIR="%{_libexecdir}" \
+ SHLIBDIR="%{_lib}" \
+all pywrap
+}
 
 %install
 mkdir -p %{buildroot}/%{_lib}
 mkdir -p %{buildroot}%{_libdir}
 mkdir -p %{buildroot}%{_includedir}
-make DESTDIR=%{buildroot} LIBDIR="%{buildroot}%{_libdir}" 
LIBEXECDIR="%{buildroot}%{_libexecdir}" SHLIBDIR="%{buildroot}/%{_lib}" install 
install-pywrap
+%{python_expand # loop over possible pythons
+make PYTHON=$python DESTDIR=%{buildroot} \
+ LIBDIR="%{buildroot}%{_libdir}" \
+ LIBEXECDIR="%{buildroot}%{_libexecdir}" \
+ SHLIBDIR="%{buildroot}/%{_lib}" \
+ install install-pywrap
+}
 
 # remove files contained in other packages
 rm -rf %{buildroot}%{_sysconfdir}
@@ -70,7 +85,7 @@
 rm -rf %{buildroot}%{_libdir}/pkgconfig
 rm -rf %{buildroot}%{_mandir}
 
-%files
+%files %{python_files}
 %defattr(-,root,root)
 %{python_sitearch}/*
 




commit libsemanage for openSUSE:Factory

2016-08-03 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2016-08-03 11:36:38

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is "libsemanage"

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2016-07-18 
21:16:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2016-08-03 11:36:40.0 +0200
@@ -1,0 +2,6 @@
+Sun Jul 17 15:17:39 UTC 2016 - jeng...@inai.de
+
+- Update RPM groups, trim description, combine filelist entries,
+  ensure pkgconfig() symbols are generated.
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2016-07-18 21:16:57.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2016-08-03 11:36:40.0 +0200
@@ -1,0 +2,5 @@
+Sun Jul 17 15:21:03 UTC 2016 - jeng...@inai.de
+
+- Summary/description update
+
+---



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.FXdhDn/_old  2016-08-03 11:36:41.0 +0200
+++ /var/tmp/diff_new_pack.FXdhDn/_new  2016-08-03 11:36:41.0 +0200
@@ -19,9 +19,9 @@
 Name:   libsemanage
 Version:2.5
 Release:0
-Summary:SELinux binary policy manipulation library
+Summary:SELinux policy management library
 License:LGPL-2.1+
-Group:  System/Libraries
+Group:  Development/Libraries/C and C++
 Url:https://github.com/SELinuxProject/selinux/wiki/Releases
 Source: 
https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
@@ -35,63 +35,47 @@
 BuildRequires:  libselinux-devel
 BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel
+BuildRequires:  pkg-config
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-Security-enhanced Linux is a feature of the Linux kernel and a number
-of utilities with enhanced security functionality designed to add
-mandatory access controls to Linux.  The Security-enhanced Linux
-kernel contains new architectural components originally developed to
-improve the security of the Flask operating system. These
-architectural components provide general support for the enforcement
-of many kinds of mandatory access control policies, including those
-based on the concepts of Type Enforcement, Role-based Access
-Control, and Multi-level Security.
-
-libsemanage provides an API for the manipulation of SELinux binary policies.
-It is used by checkpolicy (the policy compiler) and similar tools, as well
-as by programs like load_policy that need to perform specific transformations
-on binary policies such as customizing policy boolean settings.
+libsemanage is the policy management library. Using libsepol and
+libselinux to interact with the SELinux system, it also calls helper
+programs for loading policy and for checking whether the
+file_contexts configuration is valid.
 
 %package -n libsemanage1
-Summary:SELinux binary policy manipulation library
+Summary:SELinux policy management library
 Group:  System/Libraries
 
 %description -n libsemanage1
-Security-enhanced Linux is a feature of the Linux kernel and a
-number of utilities with enhanced security functionality designed to
-add mandatory access controls to Linux.  The Security-enhanced Linux
-kernel contains new architectural components originally developed to
-improve the security of the Flask operating system. These architectural
-components provide general support for the enforcement of many kinds of
-mandatory access control policies, including those based on the
-concepts of Type Enforcement, Role-based Access Control, and
-Multi-level Security.
-
-libsemanage provides an API for the manipulation of SELinux binary
-policies. It is used by checkpolicy (the policy compiler) and similar
-tools, as well as by programs like load_policy that need to perform
-specific transformations on binary policies such as customizing policy
-boolean settings.
+libsemanage is the policy management library. Using libsepol and
+libselinux to interact with the SELinux system, it also calls helper
+programs for loading policy and for checking whether the
+file_contexts configuration is valid.
+
+(Security-enhanced Linux is a feature of the kernel and some
+utilities that implement mandatory access control policies, such as
+Type Enforcement, Role-based Access Control and Multi-Level
+Security.)
 
 %package devel
-Summary:Header files 

commit libsemanage for openSUSE:Factory

2016-07-18 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2016-07-18 21:16:54

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is "libsemanage"

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2014-05-22 
20:38:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2016-07-18 21:16:57.0 +0200
@@ -1,0 +2,62 @@
+Thu Jul 14 14:20:12 UTC 2016 - jseg...@novell.com
+
+- Without bug number no submit to SLE 12 SP2 is possible, so to make
+  sle-changelog-checker happy: bsc#988977
+
+---
+Wed Jul 13 09:43:28 UTC 2016 - jseg...@novell.com
+
+- Added suse_path.patch to fix path to hll compiler
+
+---
+Fri Jul  8 15:24:49 UTC 2016 - i...@marguerite.su
+
+- update version 2.5
+  * Do not overwrite CFLAGS in test Makefile, from Nicolas Iooss.
+  * Fix uninitialized variable in direct_commit and direct_api
+  * semanage_migrate_store: Load libsepol.so.1 instead of libsepol.so
+  * Store homedir_template and users_extra in policy store
+  * Fix null pointer dereference in semanage_module_key_destroy
+  * Add semanage_module_extract() to extract a module as CIL or HLL
+  * semanage_migrate_store: add -r  option for migrating inside chroots
+  * Add file_contexts and seusers to the store
+  * Add policy binary and file_contexts.local to the store
+  * Allow to install compressed modules without a compression extension
+  * Do not copy contexts in semanage_migrate_store
+  * Fix logic in bunzip for uncompressed pp files
+  * Fix fname[] initialization in test_utilities.c
+  * Add remove-hll semanage.conf option to remove HLL files after
+   compilation to CIL
+  * Fix memory leaks when parsing semanage.conf
+  * Change bunzip to use heap instead of stack to prevent segfault on
+   systems with small stack size
+- changes in 2.4
+  * Fix Makefile to allow LIBDIR and SHLIBDIR to be set to different
+   directories
+  * Fix bugs found by hardened gcc flags
+  * Add missing manpage links to security_load_policy
+  * Fix failing libsemanage pywrap tests
+  * Fix deprecation warning for bison
+  * Skip policy module relink when only setting booleans
+  * Only try to compile file contexts if they exist
+  * Fix memory leak when setting a custom store path
+  * Add semodule option to set store root path in semanage.conf and the
+   semodule command
+  * Add semanage.conf option to set an alternative root path for policy
+   store
+  * Add support for High Level Language (HLL) to CIL compilers. The HLL
+   compiler path is configurable, but should be placed in 
+   /usr/libexec/selinux/hll by default
+  * Create a policy migration script for migrating the policy store from
+   /etc/selinux to /var/lib/selinux
+  * Add python3 support to the migration script
+  * Use libcil to compile modules
+  * Use symbolic versioning to maintain ABI compatibility for old install
+   functions
+  * Add a target-platform option to semanage.conf to control how policies
+   are built
+  * Add API to handle modules and source policies, moving module store to
+   /var/lib/selinux
+  * Only try to compile file contexts if they exist
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2013-11-07 17:37:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2016-07-18 21:16:57.0 +0200
@@ -1,0 +2,53 @@
+Fri Jul  8 15:35:05 UTC 2016 - i...@marguerite.su
+
+- update version 2.5
+  * Do not overwrite CFLAGS in test Makefile, from Nicolas Iooss.
+  * Fix uninitialized variable in direct_commit and direct_api
+  * semanage_migrate_store: Load libsepol.so.1 instead of libsepol.so
+  * Store homedir_template and users_extra in policy store
+  * Fix null pointer dereference in semanage_module_key_destroy
+  * Add semanage_module_extract() to extract a module as CIL or HLL
+  * semanage_migrate_store: add -r  option for migrating inside chroots
+  * Add file_contexts and seusers to the store
+  * Add policy binary and file_contexts.local to the store
+  * Allow to install compressed modules without a compression extension
+  * Do not copy contexts in semanage_migrate_store
+  * Fix logic in bunzip for uncompressed pp files
+  * Fix fname[] initialization in test_utilities.c
+  * Add remove-hll semanage.conf option to remove HLL files after
+   compilation to CIL
+  * Fix memory leaks when parsing semanage.conf
+  * Change bunzip to use heap instead of stack to prevent segfault on
+   systems with small stack 

commit libsemanage for openSUSE:Factory

2014-05-22 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2014-05-22 20:38:33

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2014-02-13 
06:51:36.0 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2014-05-22 20:38:55.0 +0200
@@ -1,0 +2,6 @@
+Sun May 18 00:10:55 UTC 2014 - crrodrig...@opensuse.org
+
+- version 2.3
+* Fix memory leak in semanage_genhomedircon from Thomas Hurd.
+
+---

Old:

  libsemanage-2.2.tar.gz

New:

  libsemanage-2.3.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.xrMEMt/_old  2014-05-22 20:38:57.0 +0200
+++ /var/tmp/diff_new_pack.xrMEMt/_new  2014-05-22 20:38:57.0 +0200
@@ -26,13 +26,13 @@
 BuildRequires:  libustr-devel
 
 Name:   libsemanage
-Version:2.2
+Version:2.3
 Release:0
 Summary:SELinux binary policy manipulation library
 License:LGPL-2.1+
 Group:  System/Libraries
 Url:http://userspace.selinuxproject.org/
-Source: 
http://userspace.selinuxproject.org/releases/20131030/%{name}-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20140506/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 Source2:semanage.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.xrMEMt/_old  2014-05-22 20:38:57.0 +0200
+++ /var/tmp/diff_new_pack.xrMEMt/_new  2014-05-22 20:38:57.0 +0200
@@ -27,13 +27,13 @@
 BuildRequires:  swig
 
 Name:   python-semanage
-Version:2.2
+Version:2.3
 Release:0
 Summary:Python bindings for libsemanage
 License:LGPL-2.1
 Group:  Development/Languages/Python
 Url:http://www.nsa.gov/selinux/
-Source: 
http://userspace.selinuxproject.org/releases/20131030/libsemanage-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20140506/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   libsemanage1 = %{version}

++ libsemanage-2.2.tar.gz - libsemanage-2.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.2/ChangeLog 
new/libsemanage-2.3/ChangeLog
--- old/libsemanage-2.2/ChangeLog   2013-10-30 17:51:19.0 +0100
+++ new/libsemanage-2.3/ChangeLog   2014-05-06 19:30:27.0 +0200
@@ -1,3 +1,6 @@
+2.3 2014-05-06
+   * Fix memory leak in semanage_genhomedircon from Thomas Hurd.
+
 2.2 2013-10-30
* Avoid duplicate list entries from Dan Walsh.
* Add audit support to libsemanage from Dan Walsh.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.2/VERSION new/libsemanage-2.3/VERSION
--- old/libsemanage-2.2/VERSION 2013-10-30 17:51:19.0 +0100
+++ new/libsemanage-2.3/VERSION 2014-05-06 19:30:27.0 +0200
@@ -1 +1 @@
-2.2
+2.3
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.2/src/genhomedircon.c 
new/libsemanage-2.3/src/genhomedircon.c
--- old/libsemanage-2.2/src/genhomedircon.c 2013-10-30 17:51:19.0 
+0100
+++ new/libsemanage-2.3/src/genhomedircon.c 2014-05-06 19:30:27.0 
+0200
@@ -1070,8 +1070,10 @@
s.fallback_user = strdup(FALLBACK_USER);
s.fallback_user_prefix = strdup(FALLBACK_USER_PREFIX);
s.fallback_user_level = strdup(FALLBACK_USER_LEVEL);
-   if (s.fallback_user == NULL || s.fallback_user_prefix == NULL || 
s.fallback_user_level == NULL)
-   return STATUS_ERR;
+   if (s.fallback_user == NULL || s.fallback_user_prefix == NULL || 
s.fallback_user_level == NULL) {
+   retval = STATUS_ERR;
+   goto done;
+   }
 
if (ignoredirs) ignore_setup(ignoredirs);
 
@@ -1082,15 +1084,19 @@
if (!(out = fopen(s.fcfilepath, w))) {
/* couldn't open output file */
ERR(sh, Could not open the file_context file for writing);
-   return STATUS_ERR;
+   retval = STATUS_ERR;
+   goto done;
}
 
retval = write_context_file(s, out);
 
-   fclose(out);
+done:
+   if (out != NULL)
+   fclose(out);
 
free(s.fallback_user);

commit libsemanage for openSUSE:Factory

2014-02-12 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2014-02-13 06:51:35

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2013-11-07 
17:37:26.0 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2014-02-13 06:51:36.0 +0100
@@ -1,0 +2,6 @@
+Tue Feb 11 10:12:55 UTC 2014 - vci...@suse.com
+
+- add semanage.conf as SOURCE and install it instead of the default
+  one
+
+---



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.FT1bCK/_old  2014-02-13 06:51:37.0 +0100
+++ /var/tmp/diff_new_pack.FT1bCK/_new  2014-02-13 06:51:37.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -34,6 +34,7 @@
 Url:http://userspace.selinuxproject.org/
 Source: 
http://userspace.selinuxproject.org/releases/20131030/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
+Source2:semanage.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -106,6 +107,7 @@
 mkdir -p %{buildroot}%{_includedir}
 make DESTDIR=%{buildroot} LIBDIR=%{buildroot}%{_libdir} 
SHLIBDIR=%{buildroot}/%{_lib} install
 ln -sf  /%{_lib}/libsemanage.so.1 %{buildroot}/%{_libdir}/libsemanage.so
+cp %{SOURCE2} %{buildroot}%{_sysconfdir}/selinux/semanage.conf
 # Remove duplicate files
 %fdupes -s %{buildroot}%{_mandir}
 

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.FT1bCK/_old  2014-02-13 06:51:37.0 +0100
+++ /var/tmp/diff_new_pack.FT1bCK/_new  2014-02-13 06:51:37.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2013-11-07 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2013-11-07 17:37:25

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2013-07-02 
07:38:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2013-11-07 17:37:26.0 +0100
@@ -1,0 +2,12 @@
+Thu Oct 31 13:55:06 UTC 2013 - p.drou...@gmail.com
+
+- Update to version 2.2
+  * Avoid duplicate list entries
+  * Add audit support to libsemanage
+  * Remove policy.kern and replace with symlink
+  * Apply a MAX_UID check for genhomedircon
+  * Fix man pages
+- Add audit-devel BuildRequires; new dependency
+- Add fdupes BuildRequires and use it to symlink duplicate manpages
+
+---
python-semanage.changes: same change

Old:

  libsemanage-2.1.10.tar.gz

New:

  libsemanage-2.2.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.WOHiT3/_old  2013-11-07 17:37:33.0 +0100
+++ /var/tmp/diff_new_pack.WOHiT3/_new  2013-11-07 17:37:33.0 +0100
@@ -16,7 +16,9 @@
 #
 
 
+BuildRequires:  audit-devel
 BuildRequires:  bison
+BuildRequires:  fdupes
 BuildRequires:  flex
 BuildRequires:  libbz2-devel
 BuildRequires:  libselinux-devel
@@ -24,13 +26,13 @@
 BuildRequires:  libustr-devel
 
 Name:   libsemanage
-Version:2.1.10
+Version:2.2
 Release:0
 Summary:SELinux binary policy manipulation library
 License:LGPL-2.1+
 Group:  System/Libraries
 Url:http://userspace.selinuxproject.org/
-Source: 
http://userspace.selinuxproject.org/releases/20130423/%{name}-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20131030/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
@@ -104,6 +106,8 @@
 mkdir -p %{buildroot}%{_includedir}
 make DESTDIR=%{buildroot} LIBDIR=%{buildroot}%{_libdir} 
SHLIBDIR=%{buildroot}/%{_lib} install
 ln -sf  /%{_lib}/libsemanage.so.1 %{buildroot}/%{_libdir}/libsemanage.so
+# Remove duplicate files
+%fdupes -s %{buildroot}%{_mandir}
 
 %post -n libsemanage1 -p /sbin/ldconfig
 

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.WOHiT3/_old  2013-11-07 17:37:33.0 +0100
+++ /var/tmp/diff_new_pack.WOHiT3/_new  2013-11-07 17:37:33.0 +0100
@@ -16,6 +16,7 @@
 #
 
 
+BuildRequires:  audit-devel
 BuildRequires:  bison
 BuildRequires:  flex
 BuildRequires:  libbz2-devel
@@ -26,13 +27,13 @@
 BuildRequires:  swig
 
 Name:   python-semanage
-Version:2.1.10
+Version:2.2
 Release:0
 Summary:Python bindings for libsemanage
 License:LGPL-2.1
 Group:  Development/Languages/Python
 Url:http://www.nsa.gov/selinux/
-Source: 
http://userspace.selinuxproject.org/releases/20130423/libsemanage-%{version}.tar.gz
+Source: 
http://userspace.selinuxproject.org/releases/20131030/libsemanage-%{version}.tar.gz
 Source1:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   libsemanage1 = %{version}

++ libsemanage-2.1.10.tar.gz - libsemanage-2.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.1.10/ChangeLog 
new/libsemanage-2.2/ChangeLog
--- old/libsemanage-2.1.10/ChangeLog2013-02-06 02:43:22.0 +0100
+++ new/libsemanage-2.2/ChangeLog   2013-10-30 17:51:19.0 +0100
@@ -1,3 +1,10 @@
+2.2 2013-10-30
+   * Avoid duplicate list entries from Dan Walsh.
+   * Add audit support to libsemanage from Dan Walsh.
+   * Remove policy.kern and replace with symlink from Dan Walsh.
+   * Apply a MAX_UID check for genhomedircon from Laurent Bigonville.
+   * Fix man pages from Laurent Bigonville.
+
 2.1.10 2013-02-01
* Add sefcontext_compile to compile regex everytime policy is rebuilt
* Cleanup/fix enable/disable/remove module.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libsemanage-2.1.10/VERSION 
new/libsemanage-2.2/VERSION
--- old/libsemanage-2.1.10/VERSION  2013-02-06 02:43:22.0 +0100
+++ new/libsemanage-2.2/VERSION 2013-10-30 17:51:19.0 +0100
@@ -1 +1 @@
-2.1.10
+2.2
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/libsemanage-2.1.10/man/man3/semanage_bool_set_active.3 
new/libsemanage-2.2/man/man3/semanage_bool_set_active.3
--- 

commit libsemanage for openSUSE:Factory

2013-04-17 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2013-04-17 23:04:58

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2013-03-08 
11:20:50.0 +0100
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2013-04-17 23:05:04.0 +0200
@@ -1,0 +2,24 @@
+Thu Apr  4 19:29:33 UTC 2013 - vci...@suse.com
+
+- fixed source url
+- removed old tarball
+
+---
+Fri Mar 29 15:21:29 UTC 2013 - vci...@suse.com
+
+- update to 2.1.10
+  * Add sefcontext_compile to compile regex everytime policy is rebuilt
+  * Cleanup/fix enable/disable/remove module.
+  * redo genhomedircon minuid
+  * fixes from coverity
+  * semanage_store: do not leak memory in semanage_exec_prog
+  * genhomedircon: remove useless conditional in get_home_dirs
+  * genhomedircon: double free in get_home_dirs
+  * fcontext_record: do not leak on error in semanage_fcontext_key_create
+  * genhomedircon: do not leak on failure in write_gen_home_dir_context
+  * semanage_store: do not leak fd
+  * genhomedircon: do not leak shells list
+  * semanage_store: do not leak on strdup failure
+  * semanage_store: rewrite for readability
+
+---

Old:

  libsemanage-2.1.9.tar.gz

New:

  libsemanage-2.1.10.tgz
  semanage.conf



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.3olmao/_old  2013-04-17 23:05:05.0 +0200
+++ /var/tmp/diff_new_pack.3olmao/_new  2013-04-17 23:05:05.0 +0200
@@ -24,13 +24,13 @@
 BuildRequires:  libustr-devel
 
 Name:   libsemanage
-Version:2.1.9
+Version:2.1.10
 Release:0
 Summary:SELinux binary policy manipulation library
 License:LGPL-2.1+
 Group:  System/Libraries
 Url:http://userspace.selinuxproject.org/
-Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
+Source: %{name}-%{version}.tgz
 Source1:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.3olmao/_old  2013-04-17 23:05:05.0 +0200
+++ /var/tmp/diff_new_pack.3olmao/_new  2013-04-17 23:05:05.0 +0200
@@ -26,13 +26,13 @@
 BuildRequires:  swig
 
 Name:   python-semanage
-Version:2.1.9
+Version:2.1.10
 Release:0
 Summary:Python bindings for libsemanage
 License:LGPL-2.1
 Group:  Development/Languages/Python
 Url:http://www.nsa.gov/selinux/
-Source: 
http://userspace.selinuxproject.org/releases/20120216/libsemanage-%{version}.tar.gz
+Source: libsemanage-%{version}.tgz
 Source1:baselibs.conf
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   libsemanage1 = %{version}

++ semanage.conf ++
# Authors: Jason Tang jt...@tresys.com
#
# Copyright (C) 2004-2005 Tresys Technology, LLC
#
#  This library is free software; you can redistribute it and/or
#  modify it under the terms of the GNU Lesser General Public
#  License as published by the Free Software Foundation; either
#  version 2.1 of the License, or (at your option) any later version.
#
#  This library is distributed in the hope that it will be useful,
#  but WITHOUT ANY WARRANTY; without even the implied warranty of
#  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
#  Lesser General Public License for more details.
#
#  You should have received a copy of the GNU Lesser General Public
#  License along with this library; if not, write to the Free Software
#  Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA  02110-1301  USA
#
# Specify how libsemanage will interact with a SELinux policy manager.
# The four options are:
#
#  source - libsemanage manipulates a source SELinux policy
#  direct - libsemanage will write directly to a module store.
#  /foo/bar - Write by way of a policy management server, whose
# named socket is at /foo/bar.  The path must begin
# with a '/'.
#  foo.com:4242 - Establish a TCP connection to a remote policy
# management server at foo.com.  If there is a colon
# then the remainder is interpreted as a port number;
# otherwise default to port 4242.
module-store = direct

# When generating the final linked and expanded policy, by default
# semanage will set the 

commit libsemanage for openSUSE:Factory

2013-03-08 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2013-03-08 10:53:13

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2012-10-26 
07:58:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2013-03-08 10:53:14.0 +0100
@@ -1,0 +2,25 @@
+Wed Jan 30 12:00:30 UTC 2013 - vci...@suse.com
+
+- update to 2.1.9
+  * dropped libsemanage-2.1.6-NULL_level_fix.patch (fixed upstream)
+   * libsemanage: do not set soname needlessly
+   * libsemanage: remove PYTHONLIBDIR and ruby equivalent
+   * do boolean name substitution
+   * Fix segfault for building standard policies.
+   * remove build warning when build swig c files
+   * additional makefile support for rubywrap
+   * ignore 80 column limit for readability
+   * semanage_store: fix snprintf length argument by using asprintf
+   * Use default semanage.conf as a fallback
+   * use after free in python bindings
+   * Alternate path for semanage.conf
+   * do not link against libpython, this is considered bad in Debian
+   * Allow to build for several ruby version
+   * fallback-user-level
+
+---
+Mon Jan  7 21:43:31 UTC 2013 - jeng...@inai.de
+
+- Remove obsolete defines/sections
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2012-10-26 07:58:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2013-03-08 10:53:14.0 +0100
@@ -1,0 +2,10 @@
+Wed Jan 30 12:01:03 UTC 2013 - vci...@suse.com
+
+- update to 2.1.9
+
+---
+Mon Jan  7 21:43:31 UTC 2013 - jeng...@inai.de
+
+- Remove obsolete defines/sections
+
+---

Old:

  libsemanage-2.1.6-NULL_level_fix.patch
  libsemanage-2.1.6.tar.gz

New:

  libsemanage-2.1.9.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.ZM7FCK/_old  2013-03-08 10:53:15.0 +0100
+++ /var/tmp/diff_new_pack.ZM7FCK/_new  2013-03-08 10:53:15.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,7 +24,7 @@
 BuildRequires:  libustr-devel
 
 Name:   libsemanage
-Version:2.1.6
+Version:2.1.9
 Release:0
 Summary:SELinux binary policy manipulation library
 License:LGPL-2.1+
@@ -32,9 +32,7 @@
 Url:http://userspace.selinuxproject.org/
 Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
-Patch:  libsemanage-2.1.6-NULL_level_fix.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%define debug_package_requires libsemanage1 = %{version}-%{release}
 
 %description
 Security-enhanced Linux is a feature of the Linux kernel and a number
@@ -94,7 +92,6 @@
 
 %prep
 %setup -q
-%patch -p2
 
 %build
 make clean
@@ -108,9 +105,6 @@
 make DESTDIR=%{buildroot} LIBDIR=%{buildroot}%{_libdir} 
SHLIBDIR=%{buildroot}/%{_lib} install
 ln -sf  /%{_lib}/libsemanage.so.1 %{buildroot}/%{_libdir}/libsemanage.so
 
-%clean
-rm -rf %{buildroot}
-
 %post -n libsemanage1 -p /sbin/ldconfig
 
 %postun -n libsemanage1 -p /sbin/ldconfig

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.ZM7FCK/_old  2013-03-08 10:53:16.0 +0100
+++ /var/tmp/diff_new_pack.ZM7FCK/_new  2013-03-08 10:53:16.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,7 +26,7 @@
 BuildRequires:  swig
 
 Name:   python-semanage
-Version:2.1.6
+Version:2.1.9
 Release:0
 Summary:Python bindings for libsemanage
 License:LGPL-2.1
@@ -63,9 +63,6 @@
 rm -rf %{buildroot}%{_libdir}/pkgconfig
 rm -rf 

commit libsemanage for openSUSE:Factory

2012-10-25 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2012-10-26 07:58:02

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2012-08-28 
20:48:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2012-10-26 07:58:04.0 +0200
@@ -1,0 +2,7 @@
+Wed Oct 24 16:36:25 UTC 2012 - vci...@suse.com
+
+- when building standard (not MCS/MLS) selinux-policies,
+  libsemanage will crash, because level is NULL
+  (libsemanage-2.1.6-NULL_level_fix.patch)
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2012-08-10 19:01:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2012-10-26 07:58:04.0 +0200
@@ -1,0 +2,5 @@
+Tue Oct 23 05:05:03 UTC 2012 - co...@suse.com
+
+- buildrequire libbz2-devel
+
+---

New:

  libsemanage-2.1.6-NULL_level_fix.patch



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.CNJA7Y/_old  2012-10-26 07:58:07.0 +0200
+++ /var/tmp/diff_new_pack.CNJA7Y/_new  2012-10-26 07:58:07.0 +0200
@@ -32,6 +32,7 @@
 Url:http://userspace.selinuxproject.org/
 Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
+Patch:  libsemanage-2.1.6-NULL_level_fix.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define debug_package_requires libsemanage1 = %{version}-%{release}
 
@@ -93,6 +94,7 @@
 
 %prep
 %setup -q
+%patch -p2
 
 %build
 make clean

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.CNJA7Y/_old  2012-10-26 07:58:08.0 +0200
+++ /var/tmp/diff_new_pack.CNJA7Y/_new  2012-10-26 07:58:08.0 +0200
@@ -18,6 +18,7 @@
 
 BuildRequires:  bison
 BuildRequires:  flex
+BuildRequires:  libbz2-devel
 BuildRequires:  libselinux-devel
 BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel

++ libsemanage-2.1.6-NULL_level_fix.patch ++
From 64aff2c80f28280724f64628d6bf4c4722b4f75f Mon Sep 17 00:00:00 2001
From: Xin Ouyang xinpas...@gmail.com
Date: Thu, 12 Jan 2012 16:58:34 +0800
Subject: [PATCH] libsemanage: Fix segfault for building standard policies.

If you are building standard policies(not MCS/MLS), libsemanage
will crash, which caused by strdup() to level NULL pointers.
For example, semodule -s refpolicy -b base.pp -i a.pp
---
 libsemanage/src/genhomedircon.c |4 
 1 files changed, 4 insertions(+), 0 deletions(-)

diff --git a/libsemanage/src/genhomedircon.c b/libsemanage/src/genhomedircon.c
index d2646ae..262a6cd 100644
--- a/libsemanage/src/genhomedircon.c
+++ b/libsemanage/src/genhomedircon.c
@@ -778,6 +778,8 @@ static int setup_fallback_user(genhomedircon_settings_t * s)
{
prefix = semanage_user_get_prefix(u);
level = semanage_user_get_mlslevel(u);
+   if (level == NULL)
+   level = ;
}
 
if (set_fallback_user(s, seuname, prefix, level) != 0)
@@ -861,6 +863,8 @@ static genhomedircon_user_entry_t 
*get_users(genhomedircon_settings_t * s,
if (u) {
prefix = semanage_user_get_prefix(*u);
level = semanage_user_get_mlslevel(*u);
+   if (level == NULL)
+   level = ;
} else {
prefix = name;
level = s0;
-- 
1.7.7.3

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2012-08-28 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2012-08-28 20:48:24

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2012-08-10 
19:01:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2012-08-28 20:48:25.0 +0200
@@ -1,0 +2,6 @@
+Mon Aug 27 13:49:45 UTC 2012 - cfarr...@suse.com
+
+- license update: LGPL-2.1+
+  Could not find any LGPL-2.1 only licensed files in the pacakge
+
+---



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.w9yRAt/_old  2012-08-28 20:48:29.0 +0200
+++ /var/tmp/diff_new_pack.w9yRAt/_new  2012-08-28 20:48:29.0 +0200
@@ -27,7 +27,7 @@
 Version:2.1.6
 Release:0
 Summary:SELinux binary policy manipulation library
-License:LGPL-2.1
+License:LGPL-2.1+
 Group:  System/Libraries
 Url:http://userspace.selinuxproject.org/
 Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2012-08-10 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2012-08-10 19:01:54

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/libsemanage/libsemanage.changes  2011-10-07 
00:50:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/libsemanage.changes 
2012-08-10 19:01:56.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug  1 07:54:33 UTC 2012 - meiss...@suse.com
+
+- Updated to 2.1.6
+  * changes too numerous to list
+
+---
--- /work/SRC/openSUSE:Factory/libsemanage/python-semanage.changes  
2011-09-23 02:10:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.libsemanage.new/python-semanage.changes 
2012-08-10 19:01:56.0 +0200
@@ -1,0 +2,6 @@
+Wed Aug  1 07:54:48 UTC 2012 - meiss...@suse.com
+
+- updated to 2.1.6
+  * changes too numerous to list
+
+---

Old:

  libsemanage-2.0.43.tar.bz2
  libsemanage-rhat.patch

New:

  libsemanage-2.1.6.tar.gz



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.6bbS2y/_old  2012-08-10 19:01:59.0 +0200
+++ /var/tmp/diff_new_pack.6bbS2y/_new  2012-08-10 19:01:59.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libsemanage
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,25 +16,22 @@
 #
 
 
-%define libsepol_ver 2.0.37
-%define libselinux_ver 2.0.0
 BuildRequires:  bison
 BuildRequires:  flex
-BuildRequires:  libselinux-devel = %{libselinux_ver}
-BuildRequires:  libsepol-devel = %{libsepol_ver}
 BuildRequires:  libbz2-devel
+BuildRequires:  libselinux-devel
+BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel
 
 Name:   libsemanage
-Version:2.0.43
-Release:13
-License:LGPL-2.1
+Version:2.1.6
+Release:0
 Summary:SELinux binary policy manipulation library
-Url:http://www.nsa.gov/selinux/
+License:LGPL-2.1
 Group:  System/Libraries
-Source: %{name}-%{version}.tar.bz2
+Url:http://userspace.selinuxproject.org/
+Source: 
http://userspace.selinuxproject.org/releases/20120216/%{name}-%{version}.tar.gz
 Source1:baselibs.conf
-Patch0: %{name}-rhat.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define debug_package_requires libsemanage1 = %{version}-%{release}
 
@@ -55,7 +52,6 @@
 on binary policies such as customizing policy boolean settings.
 
 %package -n libsemanage1
-License:LGPL-2.1
 Summary:SELinux binary policy manipulation library
 Group:  System/Libraries
 
@@ -77,7 +73,6 @@
 boolean settings.
 
 %package devel
-License:LGPL-2.1
 Summary:Header files and libraries used to build policy manipulation 
tools
 Group:  Development/Libraries
 Requires:   libsemanage1 = %{version}
@@ -88,7 +83,6 @@
 needed for developing applications that manipulate binary policies.
 
 %package devel-static
-License:LGPL-2.1
 Summary:SELinux binary policy manipulation library
 Group:  System/Libraries
 Requires:   libsemanage-devel
@@ -99,7 +93,6 @@
 
 %prep
 %setup -q
-%patch0 -p1
 
 %build
 make clean
@@ -133,6 +126,7 @@
 %dir %{_includedir}/semanage
 %{_includedir}/semanage/*.h
 %{_mandir}/man3/*
+%{_mandir}/man5/*
 
 %files devel-static
 %defattr(-,root,root)

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.6bbS2y/_old  2012-08-10 19:01:59.0 +0200
+++ /var/tmp/diff_new_pack.6bbS2y/_new  2012-08-10 19:01:59.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-semanage
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,26 +16,23 @@
 #
 
 
-%define libsepol_ver 2.0.37
-%define libselinux_ver 2.0.0
 BuildRequires:  bison
 BuildRequires:  flex
-BuildRequires:  libselinux-devel = %{libselinux_ver}
-BuildRequires:  libsepol-devel = %{libsepol_ver}
+BuildRequires:  libselinux-devel
+BuildRequires:  libsepol-devel
 BuildRequires:  libustr-devel
 BuildRequires:  python-devel
 BuildRequires:  swig
 
 

commit libsemanage for openSUSE:Factory

2011-12-06 Thread h_root
Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory 
checked in at 2011-12-06 18:25:37

Comparing /work/SRC/openSUSE:Factory/libsemanage (Old)
 and  /work/SRC/openSUSE:Factory/.libsemanage.new (New)


Package is libsemanage, Maintainer is vci...@suse.com

Changes:

python-semanage.changes: same change



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.j4vf6r/_old  2011-12-06 18:45:43.0 +0100
+++ /var/tmp/diff_new_pack.j4vf6r/_new  2011-12-06 18:45:43.0 +0100
@@ -28,7 +28,7 @@
 Name:   libsemanage
 Version:2.0.43
 Release:13
-License:LGPLv2.1
+License:LGPL-2.1
 Summary:SELinux binary policy manipulation library
 Url:http://www.nsa.gov/selinux/
 Group:  System/Libraries
@@ -55,7 +55,7 @@
 on binary policies such as customizing policy boolean settings.
 
 %package -n libsemanage1
-License:LGPLv2.1
+License:LGPL-2.1
 Summary:SELinux binary policy manipulation library
 Group:  System/Libraries
 
@@ -77,7 +77,7 @@
 boolean settings.
 
 %package devel
-License:LGPLv2.1
+License:LGPL-2.1
 Summary:Header files and libraries used to build policy manipulation 
tools
 Group:  Development/Libraries
 Requires:   libsemanage1 = %{version}
@@ -88,7 +88,7 @@
 needed for developing applications that manipulate binary policies.
 
 %package devel-static
-License:LGPLv2.1
+License:LGPL-2.1
 Summary:SELinux binary policy manipulation library
 Group:  System/Libraries
 Requires:   libsemanage-devel

++ python-semanage.spec ++
--- /var/tmp/diff_new_pack.j4vf6r/_old  2011-12-06 18:45:43.0 +0100
+++ /var/tmp/diff_new_pack.j4vf6r/_new  2011-12-06 18:45:43.0 +0100
@@ -29,7 +29,7 @@
 Name:   python-semanage
 Version:2.0.43
 Release:8
-License:LGPLv2.1
+License:LGPL-2.1
 Summary:Python bindings for libsemanage
 Url:http://www.nsa.gov/selinux/
 Group:  Development/Languages/Python

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2011-10-06 Thread h_root

Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory
checked in at Fri Oct 7 00:49:21 CEST 2011.




--- openSUSE:Factory/libsemanage/libsemanage.changes2011-09-23 
02:10:44.0 +0200
+++ libsemanage/libsemanage.changes 2011-10-05 17:10:32.0 +0200
@@ -1,0 +2,5 @@
+Wed Oct  5 15:10:27 UTC 2011 - u...@suse.com
+
+- cross-build fix: use %__cc macro
+
+---

calling whatdependson for head-i586




Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.5Rf6t8/_old  2011-10-07 00:49:17.0 +0200
+++ /var/tmp/diff_new_pack.5Rf6t8/_new  2011-10-07 00:49:17.0 +0200
@@ -103,8 +103,8 @@
 
 %build
 make clean
-make -j1 CFLAGS=%{optflags}
-make -j1 CFLAGS=%{optflags} LIBDIR=%{_libdir} SHLIBDIR=%{_lib} all
+make -j1 CFLAGS=%{optflags} CC=%{__cc}
+make -j1 CFLAGS=%{optflags} LIBDIR=%{_libdir} SHLIBDIR=%{_lib} 
CC=%{__cc} all
 
 %install
 mkdir -p %{buildroot}/%{_lib}

continue with q...



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2011-09-22 Thread h_root

Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory
checked in at Thu Sep 22 14:47:41 CEST 2011.




--- libsemanage/libsemanage.changes 2011-05-23 16:20:27.0 +0200
+++ /mounts/work_src_done/STABLE/libsemanage/libsemanage.changes
2011-09-22 13:14:48.0 +0200
@@ -1,0 +2,5 @@
+Thu Sep 22 13:14:39 CEST 2011 - dmuel...@suse.de
+
+- buildrequire libbz2-devel
+
+---

calling whatdependson for head-i586




Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.rNLxcX/_old  2011-09-22 14:47:37.0 +0200
+++ /var/tmp/diff_new_pack.rNLxcX/_new  2011-09-22 14:47:37.0 +0200
@@ -22,6 +22,7 @@
 BuildRequires:  flex
 BuildRequires:  libselinux-devel = %{libselinux_ver}
 BuildRequires:  libsepol-devel = %{libsepol_ver}
+BuildRequires:  libbz2-devel
 BuildRequires:  libustr-devel
 
 Name:   libsemanage






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2011-05-24 Thread h_root

Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory
checked in at Tue May 24 13:33:16 CEST 2011.




--- libsemanage/libsemanage.changes 2011-05-18 15:39:05.0 +0200
+++ /mounts/work_src_done/STABLE/libsemanage/libsemanage.changes
2011-05-23 16:20:27.0 +0200
@@ -1,0 +2,6 @@
+Mon May 23 14:15:42 UTC 2011 - prus...@opensuse.org
+
+- split off python bindings to separate package to reduce build
+  dependencies for rpm [bnc#695436]
+
+---
New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/libsemanage/python-semanage.changes
2011-05-23 16:20:28.0 +0200
@@ -0,0 +1,77 @@
+---
+Mon May 23 14:15:42 UTC 2011 - prus...@opensuse.org
+
+- split off python bindings to separate package to reduce build
+  dependencies for rpm [bnc#695436]
+
+---
+Wed May 18 13:38:44 UTC 2011 - co...@novell.com
+
+- add baselibs.conf for rpm-32bit to use
+
+---
+Wed Feb 23 05:42:43 UTC 2011 - co...@novell.com
+
+- disable parallel build, it breaks too often
+
+---
+Thu Feb 25 14:59:32 UTC 2010 - prus...@suse.cz
+
+- updated to 2.0.43
+  * changes too numerous to list
+
+---
+Fri Jan 16 14:24:38 CET 2009 - prus...@suse.cz
+
+- fix assignment of wrong context [bnc#466793]
+
+---
+Wed Jan 14 14:06:28 CET 2009 - prus...@suse.cz
+
+- updated to 2.0.31
+  * policy module compression (bzip) support from Dan Walsh
+  * hard link files between tmp/active/previous from Dan Walsh
+  * add semanage_mls_enabled() interface from Stephen Smalley
+
+---
+Mon Dec  1 11:35:58 CET 2008 - prus...@suse.cz
+
+- updated to 2.0.29
+  * add USER to lines to homedir_template context file
+  * add compression support
+  * allow fcontext and seuser changes without rebuilding the policy
+  * don't rebuild on fcontext or seuser modifications
+  * modify genhomedircon to skip %groupname entries
+
+---
+Wed Oct 22 16:17:23 CEST 2008 - mrueck...@suse.de
+
+- fix debug_packages_requires define
+
+---
+Tue Sep 23 12:52:32 CEST 2008 - prus...@suse.cz
+
+- require only version, not release [bnc#429053]
+
+---
+Tue Sep  2 12:13:42 CEST 2008 - prus...@suse.cz
+
+- updated to 2.0.27
+  * Modify genhomedircon to skip %groupname entries.
+Ultimately we need to expand them to the list of users to support
+per-role homedir labeling when using the %groupname syntax.
+- updated to 2.0.26
+  * Fix bug in genhomedircon fcontext matches logic from Dan Walsh.
+Strip any trailing slash before appending /*$.
+
+---
+Fri Aug  1 17:32:21 CEST 2008 - r...@suse.de
+
+- fix requires for debuginfo package
+
+---
+Tue Jul 15 16:58:47 CEST 2008 - prus...@suse.cz
+
+-  initial version 2.0.25
+  * based on Fedora package by Dan Walsh dwa...@redhat.com
+

calling whatdependson for head-i586


New:

  python-semanage.changes
  python-semanage.spec



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.YjWf3J/_old  2011-05-24 13:04:26.0 +0200
+++ /var/tmp/diff_new_pack.YjWf3J/_new  2011-05-24 13:04:26.0 +0200
@@ -15,21 +15,22 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 %define libsepol_ver 2.0.37
 %define libselinux_ver 2.0.0
-BuildRequires:  bison flex libustr-devel python-devel swig
+BuildRequires:  bison
+BuildRequires:  flex
 BuildRequires:  libselinux-devel = %{libselinux_ver}
 BuildRequires:  libsepol-devel = %{libsepol_ver}
+BuildRequires:  libustr-devel
 
 Name:   libsemanage
 Version:2.0.43
-Release:10
-Url:http://www.nsa.gov/selinux/
+Release:13
 License:LGPLv2.1
-Group:  System/Libraries
 Summary:SELinux binary policy manipulation library
+Url:http://www.nsa.gov/selinux/
+Group:  System/Libraries
 Source: %{name}-%{version}.tar.bz2
 Source1:baselibs.conf
 Patch0: %{name}-rhat.patch
@@ -54,8 +55,8 @@
 
 %package -n libsemanage1
 License:LGPLv2.1
-Group:  System/Libraries
 Summary:SELinux binary policy 

commit libsemanage for openSUSE:Factory

2011-05-19 Thread h_root

Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory
checked in at Thu May 19 12:46:20 CEST 2011.




--- libsemanage/libsemanage.changes 2011-02-23 06:43:08.0 +0100
+++ libsemanage/libsemanage.changes 2011-05-18 15:39:05.0 +0200
@@ -1,0 +2,5 @@
+Wed May 18 13:38:44 UTC 2011 - co...@novell.com
+
+- add baselibs.conf for rpm-32bit to use
+
+---

calling whatdependson for head-i586


New:

  baselibs.conf



Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.B69gFB/_old  2011-05-19 12:46:09.0 +0200
+++ /var/tmp/diff_new_pack.B69gFB/_new  2011-05-19 12:46:09.0 +0200
@@ -25,12 +25,13 @@
 
 Name:   libsemanage
 Version:2.0.43
-Release:9
+Release:10
 Url:http://www.nsa.gov/selinux/
 License:LGPLv2.1
 Group:  System/Libraries
 Summary:SELinux binary policy manipulation library
 Source: %{name}-%{version}.tar.bz2
+Source1:baselibs.conf
 Patch0: %{name}-rhat.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %define debug_package_requires libsemanage1 = %{version}-%{release}

++ baselibs.conf ++
libsemanage1





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libsemanage for openSUSE:Factory

2011-02-23 Thread h_root

Hello community,

here is the log from the commit of package libsemanage for openSUSE:Factory
checked in at Wed Feb 23 11:02:40 CET 2011.




--- libsemanage/libsemanage.changes 2010-02-25 15:59:56.0 +0100
+++ /mounts/work_src_done/STABLE/libsemanage/libsemanage.changes
2011-02-23 06:43:08.0 +0100
@@ -1,0 +2,5 @@
+Wed Feb 23 05:42:43 UTC 2011 - co...@novell.com
+
+- disable parallel build, it breaks too often
+
+---

calling whatdependson for head-i586




Other differences:
--
++ libsemanage.spec ++
--- /var/tmp/diff_new_pack.oNYKhx/_old  2011-02-23 11:01:59.0 +0100
+++ /var/tmp/diff_new_pack.oNYKhx/_new  2011-02-23 11:01:59.0 +0100
@@ -1,7 +1,7 @@
 #
-# spec file for package libsemanage (Version 2.0.43)
+# spec file for package libsemanage
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -25,7 +25,7 @@
 
 Name:   libsemanage
 Version:2.0.43
-Release:1
+Release:9
 Url:http://www.nsa.gov/selinux/
 License:LGPLv2.1
 Group:  System/Libraries
@@ -110,8 +110,8 @@
 
 %build
 make clean
-make %{?jobs:-j%jobs} CFLAGS=$RPM_OPT_FLAGS swigify
-make %{?jobs:-j%jobs} CFLAGS=$RPM_OPT_FLAGS LIBDIR=%{_libdir} 
SHLIBDIR=%{_lib} all pywrap
+make -j1 CFLAGS=$RPM_OPT_FLAGS swigify
+make -j1 CFLAGS=$RPM_OPT_FLAGS LIBDIR=%{_libdir} SHLIBDIR=%{_lib} all 
pywrap
 
 %install
 mkdir -p $RPM_BUILD_ROOT/%{_lib}






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org