All of lore.kernel.org
 help / color / mirror / Atom feed
* [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0
@ 2020-04-14  7:41 Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204) Yi Zhao
                   ` (14 more replies)
  0 siblings, 15 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Remove __pycache__ directories when do_install.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 .../setools/{setools_4.2.2.bb => setools_4.3.0.bb}        | 8 +++++---
 1 file changed, 5 insertions(+), 3 deletions(-)
 rename recipes-security/setools/{setools_4.2.2.bb => setools_4.3.0.bb} (78%)

diff --git a/recipes-security/setools/setools_4.2.2.bb b/recipes-security/setools/setools_4.3.0.bb
similarity index 78%
rename from recipes-security/setools/setools_4.2.2.bb
rename to recipes-security/setools/setools_4.3.0.bb
index 6e5a950..ec73f7c 100644
--- a/recipes-security/setools/setools_4.2.2.bb
+++ b/recipes-security/setools/setools_4.3.0.bb
@@ -9,17 +9,17 @@ SECTION = "base"
 LICENSE = "GPLv2 & LGPLv2.1"
 
 S = "${WORKDIR}/git"
-SRC_URI = "git://github.com/SELinuxProject/${BPN}.git;branch=4.2 \
+SRC_URI = "git://github.com/SELinuxProject/${BPN}.git;branch=4.3 \
            file://setools4-fixes-for-cross-compiling.patch \
 "
 
-SRCREV = "15bffa7823b9a999f9d51533785ade18fe44df08"
+SRCREV = "a57ad3cdb669a39f785c4e85d63416a469c8d445"
 
 LIC_FILES_CHKSUM = "file://${S}/COPYING;md5=83a5eb6974c11f30785e90d0eeccf40c \
                     file://${S}/COPYING.GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
                     file://${S}/COPYING.LGPL;md5=4fbd65380cdd255951079008b364516c"
 
-DEPENDS += "bison-native flex-native swig-native python3 python3-cython-native libsepol"
+DEPENDS += "bison-native flex-native swig-native python3 python3-cython-native libsepol libselinux"
 
 RDEPENDS_${PN} += "python3-networkx python3-decorator python3-setuptools \
                    python3-logging python3-json libselinux-python"
@@ -32,4 +32,6 @@ do_install_append() {
 	# Need PyQt5 support, disable gui tools
 	rm -f ${D}${bindir}/apol
 	rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setoolsgui
+	rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/__pycache__
+	rm -rf ${D}${libdir}/${PYTHON_DIR}/site-packages/setools/*/__pycache__
 }
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 03/16] libsepol: upgrade " Yi Zhao
                   ` (13 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 .../selinux/{selinux_20190315.inc => selinux_20191204.inc}      | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename recipes-security/selinux/{selinux_20190315.inc => selinux_20191204.inc} (90%)

diff --git a/recipes-security/selinux/selinux_20190315.inc b/recipes-security/selinux/selinux_20191204.inc
similarity index 90%
rename from recipes-security/selinux/selinux_20190315.inc
rename to recipes-security/selinux/selinux_20191204.inc
index e79dd54..113fc30 100644
--- a/recipes-security/selinux/selinux_20190315.inc
+++ b/recipes-security/selinux/selinux_20191204.inc
@@ -1,4 +1,4 @@
-SELINUX_RELEASE = "20190315"
+SELINUX_RELEASE = "20191204"
 
 SRC_URI = "https://github.com/SELinuxProject/selinux/releases/download/${SELINUX_RELEASE}/${BPN}-${PV}.tar.gz"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 03/16] libsepol: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204) Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 04/16] libselinux: " Yi Zhao
                   ` (12 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/libsepol_2.9.bb | 7 -------
 recipes-security/selinux/libsepol_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/libsepol_2.9.bb
 create mode 100644 recipes-security/selinux/libsepol_3.0.bb

diff --git a/recipes-security/selinux/libsepol_2.9.bb b/recipes-security/selinux/libsepol_2.9.bb
deleted file mode 100644
index cd55be6..0000000
--- a/recipes-security/selinux/libsepol_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
-
-SRC_URI[md5sum] = "2fdefe870a61424d8f2d5d37551c6259"
-SRC_URI[sha256sum] = "a34b12b038d121e3e459b1cbaca3c9202e983137819c16baf63658390e3f1d5d"
diff --git a/recipes-security/selinux/libsepol_3.0.bb b/recipes-security/selinux/libsepol_3.0.bb
new file mode 100644
index 0000000..6c85256
--- /dev/null
+++ b/recipes-security/selinux/libsepol_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
+
+SRC_URI[md5sum] = "22ddb9994910cb9cfff5cb9663cb7ae7"
+SRC_URI[sha256sum] = "5b7ae1881909f1048b06f7a0c364c5c8a86ec12e0ec76e740fe9595a6033eb79"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 04/16] libselinux: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204) Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 03/16] libsepol: upgrade " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 05/16] libselinux-python: " Yi Zhao
                   ` (11 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

* Backport a patch to fix build failure with musl.
* Fix typos in patches.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 ...ainst-musl-and-uClibc-libc-libraries.patch | 38 +++++++++++++++++++
 ...linux-define-FD_CLOEXEC-as-necessary.patch |  2 +-
 ...nux-drop-Wno-unused-but-set-variable.patch |  2 +-
 .../libselinux-make-O_CLOEXEC-optional.patch  |  2 +-
 ...ibselinux-make-SOCK_CLOEXEC-optional.patch |  2 +-
 .../{libselinux_2.9.bb => libselinux_3.0.bb}  |  7 ++--
 6 files changed, 46 insertions(+), 7 deletions(-)
 create mode 100644 recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
 rename recipes-security/selinux/{libselinux_2.9.bb => libselinux_3.0.bb} (59%)

diff --git a/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch b/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
new file mode 100644
index 0000000..8308553
--- /dev/null
+++ b/recipes-security/selinux/libselinux/0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch
@@ -0,0 +1,38 @@
+From 61bfcbffce32be51d712040c3f84293b78428184 Mon Sep 17 00:00:00 2001
+From: Adam Duskett <Aduskett@gmail.com>
+Date: Tue, 7 Apr 2020 13:53:05 -0700
+Subject: [PATCH] Fix building against musl and uClibc libc libraries.
+
+Currently, the src/Makefile provides the FTS_LDLIBS when building against musl
+or uClibc. However, this is missing from utils/Makefile, which causes linking
+to fail.
+
+Add the FTS_LDLIBS variable to the LDLIBS variable in utils/Makefile to fix
+compiling against uClibc and musl.
+
+Signed-off-by: Adam Duskett <Aduskett@gmail.com>
+
+Upstream-Status: Backport
+[https://github.com/SELinuxProject/selinux/commit/aa40067b7b86d5e4c951fccae1aa98baff148613]
+
+Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
+---
+ utils/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/utils/Makefile b/utils/Makefile
+index 3615063..a5632b7 100644
+--- a/utils/Makefile
++++ b/utils/Makefile
+@@ -45,7 +45,7 @@ endif
+ 
+ override CFLAGS += -I../include -D_GNU_SOURCE $(DISABLE_FLAGS) $(PCRE_CFLAGS)
+ override LDFLAGS += -L../src
+-override LDLIBS += -lselinux
++override LDLIBS += -lselinux $(FTS_LDLIBS)
+ PCRE_LDLIBS ?= -lpcre
+ 
+ ifeq ($(ANDROID_HOST),y)
+-- 
+2.7.4
+
diff --git a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
index ad18cf5..25d4b24 100644
--- a/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
+++ b/recipes-security/selinux/libselinux/libselinux-define-FD_CLOEXEC-as-necessary.patch
@@ -7,7 +7,7 @@ In truly old systems, even FD_CLOEXEC may not be defined.  Produce a
 warning and duplicate the #define for FD_CLOEXEC found in
 asm-generic/fcntl.h on more modern platforms.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
 
diff --git a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
index d58e4eb..688b4e3 100644
--- a/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
+++ b/recipes-security/selinux/libselinux/libselinux-drop-Wno-unused-but-set-variable.patch
@@ -3,7 +3,7 @@ From: Randy MacLeod <Randy.MacLeod@windriver.com>
 Date: Tue, 30 Apr 2013 17:28:34 -0400
 Subject: [PATCH] libselinux: drop flag: -Wno-unused-but-set-variable
 
-Upstream status: inappropriate (older compilers only).
+Upstream status: Inappropriate [older compilers only]
 
 Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com>
 
diff --git a/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch b/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
index 6394bf0..1d6f3a7 100644
--- a/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
+++ b/recipes-security/selinux/libselinux/libselinux-make-O_CLOEXEC-optional.patch
@@ -14,7 +14,7 @@ compile-time option and generate a warning when it is not available.  The
 actual impact of leaking these file descriptors is minimal, though it does
 produce curious AVC Denied messages.
 
-Uptream-Status: Inappropriate [O_CLOEXEC has been in Linux since 2007 and POSIX since 2008]
+Upstream-Status: Inappropriate [O_CLOEXEC has been in Linux since 2007 and POSIX since 2008]
 
 Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
 Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
diff --git a/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch b/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
index febced7..77a9136 100644
--- a/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
+++ b/recipes-security/selinux/libselinux/libselinux-make-SOCK_CLOEXEC-optional.patch
@@ -9,7 +9,7 @@ SOCK_CLOEXEC suffers the same problem as O_CLOEXEC on some older
 platforms, we need to ensure we protect the references it it in the same
 way.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
 
diff --git a/recipes-security/selinux/libselinux_2.9.bb b/recipes-security/selinux/libselinux_3.0.bb
similarity index 59%
rename from recipes-security/selinux/libselinux_2.9.bb
rename to recipes-security/selinux/libselinux_3.0.bb
index f04bc4a..05d2346 100644
--- a/recipes-security/selinux/libselinux_2.9.bb
+++ b/recipes-security/selinux/libselinux_3.0.bb
@@ -1,14 +1,15 @@
-require selinux_20190315.inc
+require selinux_20191204.inc
 require ${BPN}.inc
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"
 
-SRC_URI[md5sum] = "bb449431b6ed55a0a0496dbc366d6e31"
-SRC_URI[sha256sum] = "1bccc8873e449587d9a2b2cf253de9b89a8291b9fbc7c59393ca9e5f5f4d2693"
+SRC_URI[md5sum] = "b387a66f087b6d97713570e85ec89d89"
+SRC_URI[sha256sum] = "2ea2b30f671dae9d6b1391cbe8fb2ce5d36a3ee4fb1cd3c32f0d933c31b82433"
 
 SRC_URI += "\
         file://libselinux-drop-Wno-unused-but-set-variable.patch \
         file://libselinux-make-O_CLOEXEC-optional.patch \
         file://libselinux-make-SOCK_CLOEXEC-optional.patch \
         file://libselinux-define-FD_CLOEXEC-as-necessary.patch \
+        file://0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch \
         "
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 05/16] libselinux-python: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (2 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 04/16] libselinux: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 06/16] libsemanage: " Yi Zhao
                   ` (10 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

* Inherit python3native as the libselinux uses python distutils to install
  selinux python bindings now.
* Add a patch to fix python modules install path for multilib.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 .../selinux/libselinux-python.inc             |  9 +++---
 ...python_2.9.bb => libselinux-python_3.0.bb} |  8 ++++--
 ...hon-modules-install-path-for-multili.patch | 28 +++++++++++++++++++
 3 files changed, 38 insertions(+), 7 deletions(-)
 rename recipes-security/selinux/{libselinux-python_2.9.bb => libselinux-python_3.0.bb} (61%)
 create mode 100644 recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch

diff --git a/recipes-security/selinux/libselinux-python.inc b/recipes-security/selinux/libselinux-python.inc
index 6a64473..3760fd8 100644
--- a/recipes-security/selinux/libselinux-python.inc
+++ b/recipes-security/selinux/libselinux-python.inc
@@ -7,9 +7,9 @@ LICENSE = "PD"
 
 FILESEXTRAPATHS_prepend := "${THISDIR}/libselinux:"
 
-inherit python3-dir
+inherit python3native
 
-DEPENDS += "python3 swig-native"
+DEPENDS += "python3 swig-native libpcre libsepol"
 RDEPENDS_${PN} += "libselinux python3-core python3-shell"
 
 def get_policyconfigarch(d):
@@ -24,6 +24,7 @@ EXTRA_OEMAKE += "LDFLAGS='${LDFLAGS} -lpcre' LIBSEPOLA='${STAGING_LIBDIR}/libsep
 EXTRA_OEMAKE_append_libc-musl = " FTS_LDLIBS=-lfts"
 
 FILES_${PN} = "${libdir}/python${PYTHON_BASEVERSION}/site-packages/*"
+INSANE_SKIP_${PN} = "dev-so"
 
 do_compile() {
     oe_runmake pywrap -j1 \
@@ -34,7 +35,7 @@ do_compile() {
 
 do_install() {
     oe_runmake install-pywrap \
-            PYCEXT='.so' \
+            DESTDIR=${D} \
             PYLIBVER='python${PYTHON_BASEVERSION}${PYTHON_ABI}' \
-            PYTHONLIBDIR='${D}${libdir}/python${PYTHON_BASEVERSION}/site-packages'
+            PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages'
 }
diff --git a/recipes-security/selinux/libselinux-python_2.9.bb b/recipes-security/selinux/libselinux-python_3.0.bb
similarity index 61%
rename from recipes-security/selinux/libselinux-python_2.9.bb
rename to recipes-security/selinux/libselinux-python_3.0.bb
index 8e3aae1..e024a22 100644
--- a/recipes-security/selinux/libselinux-python_2.9.bb
+++ b/recipes-security/selinux/libselinux-python_3.0.bb
@@ -1,4 +1,4 @@
-SELINUX_RELEASE = "20190315"
+SELINUX_RELEASE = "20191204"
 
 SRC_URI = "https://github.com/SELinuxProject/selinux/releases/download/${SELINUX_RELEASE}/libselinux-${PV}.tar.gz"
 
@@ -6,13 +6,15 @@ require ${BPN}.inc
 
 LIC_FILES_CHKSUM = "file://LICENSE;md5=84b4d2c6ef954a2d4081e775a270d0d0"
 
-SRC_URI[md5sum] = "bb449431b6ed55a0a0496dbc366d6e31"
-SRC_URI[sha256sum] = "1bccc8873e449587d9a2b2cf253de9b89a8291b9fbc7c59393ca9e5f5f4d2693"
+SRC_URI[md5sum] = "b387a66f087b6d97713570e85ec89d89"
+SRC_URI[sha256sum] = "2ea2b30f671dae9d6b1391cbe8fb2ce5d36a3ee4fb1cd3c32f0d933c31b82433"
 
 SRC_URI += "\
         file://libselinux-drop-Wno-unused-but-set-variable.patch \
         file://libselinux-make-O_CLOEXEC-optional.patch \
         file://libselinux-make-SOCK_CLOEXEC-optional.patch \
         file://libselinux-define-FD_CLOEXEC-as-necessary.patch \
+        file://0001-Fix-building-against-musl-and-uClibc-libc-libraries.patch \
+        file://0001-Makefile-fix-python-modules-install-path-for-multili.patch \
         "
 S = "${WORKDIR}/libselinux-${PV}"
diff --git a/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch
new file mode 100644
index 0000000..f0fee23
--- /dev/null
+++ b/recipes-security/selinux/libselinux/0001-Makefile-fix-python-modules-install-path-for-multili.patch
@@ -0,0 +1,28 @@
+From 930514c1b93335ccf6d70adf46ca7e3f8183603d Mon Sep 17 00:00:00 2001
+From: Yi Zhao <yi.zhao@windriver.com>
+Date: Mon, 13 Apr 2020 12:44:23 +0800
+Subject: [PATCH] Makefile: fix python modules install path for multilib
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
+---
+ src/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/Makefile b/src/Makefile
+index b0ce2c8..a384a10 100644
+--- a/src/Makefile
++++ b/src/Makefile
+@@ -173,7 +173,7 @@ install: all
+ 	ln -sf --relative $(DESTDIR)$(SHLIBDIR)/$(LIBSO) $(DESTDIR)$(LIBDIR)/$(TARGET)
+ 
+ install-pywrap: pywrap
+-	$(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)`
++	$(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR)
+ 	install -m 644 $(SWIGPYOUT) $(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py
+ 	ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT)
+ 
+-- 
+2.7.4
+
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 06/16] libsemanage: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (3 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 05/16] libselinux-python: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 07/16] checkpolicy: " Yi Zhao
                   ` (9 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

* Refresh libsemanage-allow-to-disable-audit-support.patch
* Fix typos in patches.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/libsemanage.inc           |  2 +-
 ...ibsemanage-allow-to-disable-audit-support.patch | 14 +++++++-------
 ...ibsemanage-define-FD_CLOEXEC-as-necessary.patch |  2 +-
 ...semanage-drop-Wno-unused-but-set-variable.patch |  2 +-
 .../{libsemanage_2.9.bb => libsemanage_3.0.bb}     |  6 +++---
 5 files changed, 13 insertions(+), 13 deletions(-)
 rename recipes-security/selinux/{libsemanage_2.9.bb => libsemanage_3.0.bb} (70%)

diff --git a/recipes-security/selinux/libsemanage.inc b/recipes-security/selinux/libsemanage.inc
index 81a3eda..0139511 100644
--- a/recipes-security/selinux/libsemanage.inc
+++ b/recipes-security/selinux/libsemanage.inc
@@ -6,7 +6,7 @@ on binary policies such as customizing policy boolean settings."
 SECTION = "base"
 LICENSE = "LGPLv2.1+"
 
-inherit lib_package python3-dir
+inherit lib_package python3native
 
 DEPENDS += "libsepol libselinux bzip2 python3 bison-native flex-native swig-native"
 DEPENDS_append_class-target = " audit"
diff --git a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
index 6ea9c29..c588b61 100644
--- a/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
+++ b/recipes-security/selinux/libsemanage/libsemanage-allow-to-disable-audit-support.patch
@@ -1,4 +1,4 @@
-From 50f8f9f090425d23ecab2bedc949bc65bc4d58dc Mon Sep 17 00:00:00 2001
+From 1633f72579e3b79d055759256b71e4169627889b Mon Sep 17 00:00:00 2001
 From: Wenzong Fan <wenzong.fan@windriver.com>
 Date: Mon, 20 Jan 2014 03:53:48 -0500
 Subject: [PATCH] libsemanage: allow to disable audit support
@@ -13,7 +13,7 @@ Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
  3 files changed, 31 insertions(+), 2 deletions(-)
 
 diff --git a/src/Makefile b/src/Makefile
-index 8240c3a..1485d23 100644
+index 3bd1e20..483e818 100644
 --- a/src/Makefile
 +++ b/src/Makefile
 @@ -26,6 +26,14 @@ ifeq ($(DEBUG),1)
@@ -41,7 +41,7 @@ index 8240c3a..1485d23 100644
  
  $(LIBPC): $(LIBPC).in ../VERSION
 diff --git a/src/seusers_local.c b/src/seusers_local.c
-index a79e2d3..ce76dee 100644
+index 3e2761c..8bc6b83 100644
 --- a/src/seusers_local.c
 +++ b/src/seusers_local.c
 @@ -8,7 +8,11 @@ typedef struct semanage_seuser record_t;
@@ -98,10 +98,10 @@ index a79e2d3..ce76dee 100644
  		semanage_seuser_free(seuser);
  	return rc;
 diff --git a/tests/Makefile b/tests/Makefile
-index 324766a..5732ec7 100644
+index 69f49a3..f914492 100644
 --- a/tests/Makefile
 +++ b/tests/Makefile
-@@ -3,10 +3,18 @@ SOURCES = $(sort $(wildcard *.c))
+@@ -4,10 +4,18 @@ CILS = $(sort $(wildcard *.cil))
  
  ###########################################################################
  
@@ -119,8 +119,8 @@ index 324766a..5732ec7 100644
 -override LDLIBS += -lcunit -lbz2 -laudit -lselinux -lsepol
 +override LDLIBS += -lcunit -lbz2 $(LIBAUDIT) -lselinux -lsepol
  
- OBJECTS = $(SOURCES:.c=.o) 
- 
+ OBJECTS = $(SOURCES:.c=.o)
+ POLICIES = $(CILS:.cil=.policy)
 -- 
 2.7.4
 
diff --git a/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch b/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
index 0c77c7a..45bcbe6 100644
--- a/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
+++ b/recipes-security/selinux/libsemanage/libsemanage-define-FD_CLOEXEC-as-necessary.patch
@@ -7,7 +7,7 @@ In truly old systems, even FD_CLOEXEC may not be defined.  Produce a
 warning and duplicate the #define for FD_CLOEXEC found in
 asm-generic/fcntl.h on more modern platforms.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 
 Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
 ---
diff --git a/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch b/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
index de71e27..c9b052c 100644
--- a/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
+++ b/recipes-security/selinux/libsemanage/libsemanage-drop-Wno-unused-but-set-variable.patch
@@ -3,7 +3,7 @@ From: Randy MacLeod <Randy.MacLeod@windriver.com>
 Date: Tue, 30 Apr 2013 23:15:57 -0400
 Subject: [PATCH] libselinux: drop flag: -Wno-unused-but-set-variable
 
-Upstream-Status: Inappropriate (older compilers only).
+Upstream-Status: Inappropriate [older compilers only]
 
 Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com>
 ---
diff --git a/recipes-security/selinux/libsemanage_2.9.bb b/recipes-security/selinux/libsemanage_3.0.bb
similarity index 70%
rename from recipes-security/selinux/libsemanage_2.9.bb
rename to recipes-security/selinux/libsemanage_3.0.bb
index 83320a1..450675b 100644
--- a/recipes-security/selinux/libsemanage_2.9.bb
+++ b/recipes-security/selinux/libsemanage_3.0.bb
@@ -1,10 +1,10 @@
-require selinux_20190315.inc
+require selinux_20191204.inc
 require ${BPN}.inc
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=a6f89e2100d9b6cdffcea4f398e37343"
 
-SRC_URI[md5sum] = "25f086ff66175a0ca0e7b34dbe8586b7"
-SRC_URI[sha256sum] = "2576349d344492e73b468059767268dec1dabd8c35f3c7222c3ec2448737bc1c"
+SRC_URI[md5sum] = "17a2fc780af0a36f2cf27ab7c4e85946"
+SRC_URI[sha256sum] = "a497b0720d54eac427f1f3f618eed417e50ed8f4e47ed0f7a1d391bd416e84cf"
 
 SRC_URI += "\
 	file://libsemanage-Fix-execve-segfaults-on-Ubuntu.patch \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 07/16] checkpolicy: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (4 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 06/16] libsemanage: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 08/16] secilc: " Yi Zhao
                   ` (8 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/checkpolicy_2.9.bb | 7 -------
 recipes-security/selinux/checkpolicy_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/checkpolicy_2.9.bb
 create mode 100644 recipes-security/selinux/checkpolicy_3.0.bb

diff --git a/recipes-security/selinux/checkpolicy_2.9.bb b/recipes-security/selinux/checkpolicy_2.9.bb
deleted file mode 100644
index 1183ea9..0000000
--- a/recipes-security/selinux/checkpolicy_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "3b0e327f6c1a143f9720a1fbefede3c0"
-SRC_URI[sha256sum] = "a946c32b284532447857e4c48830f8816867c61220c8c08bdd32e6f691335f8e"
diff --git a/recipes-security/selinux/checkpolicy_3.0.bb b/recipes-security/selinux/checkpolicy_3.0.bb
new file mode 100644
index 0000000..201da68
--- /dev/null
+++ b/recipes-security/selinux/checkpolicy_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "b7c5547b95ce855bcdc10cb8adba8223"
+SRC_URI[sha256sum] = "c88c719a141dd5c1202d49c378c7f063349d630522d5e04dc6e0c53da81aa4f8"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 08/16] secilc: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (5 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 07/16] checkpolicy: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 09/16] policycoreutils: " Yi Zhao
                   ` (7 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

License-Update: fix misspellings

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/secilc_2.9.bb | 7 -------
 recipes-security/selinux/secilc_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/secilc_2.9.bb
 create mode 100644 recipes-security/selinux/secilc_3.0.bb

diff --git a/recipes-security/selinux/secilc_2.9.bb b/recipes-security/selinux/secilc_2.9.bb
deleted file mode 100644
index 8207905..0000000
--- a/recipes-security/selinux/secilc_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=5fb82e8deb357d4e5fd8f3fed01d2f38"
-
-SRC_URI[md5sum] = "489cedf50fa277ce07765053ffcdb4d5"
-SRC_URI[sha256sum] = "73a1806e33a669e23545da2d35d0e5038714721f6bf71974eaa533b3ebde61b2"
diff --git a/recipes-security/selinux/secilc_3.0.bb b/recipes-security/selinux/secilc_3.0.bb
new file mode 100644
index 0000000..71b6cff
--- /dev/null
+++ b/recipes-security/selinux/secilc_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=c7e802b9a3b0c2c852669864c08b9138"
+
+SRC_URI[md5sum] = "be7ec221b874053a843ef90e49daa5cf"
+SRC_URI[sha256sum] = "78fafc4a8a8a212663d3d1e181047f5605430f0a0577ff772a4bb7fecd2b42b0"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 09/16] policycoreutils: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (6 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 08/16] secilc: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 10/16] mcstrans: " Yi Zhao
                   ` (6 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/policycoreutils_2.9.bb | 8 --------
 recipes-security/selinux/policycoreutils_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 8 deletions(-)
 delete mode 100644 recipes-security/selinux/policycoreutils_2.9.bb
 create mode 100644 recipes-security/selinux/policycoreutils_3.0.bb

diff --git a/recipes-security/selinux/policycoreutils_2.9.bb b/recipes-security/selinux/policycoreutils_2.9.bb
deleted file mode 100644
index 08ba54a..0000000
--- a/recipes-security/selinux/policycoreutils_2.9.bb
+++ /dev/null
@@ -1,8 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "0fbebdb4761353726cc739d5528f21d8"
-SRC_URI[sha256sum] = "c53c344f28007b3c0742bd958751e9b5d2385898adeb8aec6281ae57342f0f7b"
-
diff --git a/recipes-security/selinux/policycoreutils_3.0.bb b/recipes-security/selinux/policycoreutils_3.0.bb
new file mode 100644
index 0000000..a4e0287
--- /dev/null
+++ b/recipes-security/selinux/policycoreutils_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "7e95941f1ac00b25b69c7157d49a375f"
+SRC_URI[sha256sum] = "3379c9bd722e36be9bf8856c6fa373bfa9b33305ac9da5fc807cfe7fa605f489"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 10/16] mcstrans: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (7 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 09/16] policycoreutils: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 11/16] restorecond: " Yi Zhao
                   ` (5 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/mcstrans_2.9.bb | 7 -------
 recipes-security/selinux/mcstrans_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/mcstrans_2.9.bb
 create mode 100644 recipes-security/selinux/mcstrans_3.0.bb

diff --git a/recipes-security/selinux/mcstrans_2.9.bb b/recipes-security/selinux/mcstrans_2.9.bb
deleted file mode 100644
index 34aab03..0000000
--- a/recipes-security/selinux/mcstrans_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
-
-SRC_URI[md5sum] = "0f70a1eb6565a9f61a017cc408ea4c7a"
-SRC_URI[sha256sum] = "7eddce6ffefc9a26340f2720ba9afd7d041a31569844842d0199bfe27c5efb19"
diff --git a/recipes-security/selinux/mcstrans_3.0.bb b/recipes-security/selinux/mcstrans_3.0.bb
new file mode 100644
index 0000000..27ddfce
--- /dev/null
+++ b/recipes-security/selinux/mcstrans_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
+
+SRC_URI[md5sum] = "0edc58a4d65425ffa5d58d32bf412352"
+SRC_URI[sha256sum] = "0992b8e7c4de1ba5f98a82547b02418370be5a5f588fc6d5f1cd2c7824bda87e"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 11/16] restorecond: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (8 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 10/16] mcstrans: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 12/16] selinux-python: " Yi Zhao
                   ` (4 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Fix typo in patch.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 .../policycoreutils-make-O_CLOEXEC-optional.patch          | 2 +-
 recipes-security/selinux/restorecond_2.9.bb                | 7 -------
 recipes-security/selinux/restorecond_3.0.bb                | 7 +++++++
 3 files changed, 8 insertions(+), 8 deletions(-)
 delete mode 100644 recipes-security/selinux/restorecond_2.9.bb
 create mode 100644 recipes-security/selinux/restorecond_3.0.bb

diff --git a/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch b/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
index 2928aff..83250eb 100644
--- a/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
+++ b/recipes-security/selinux/restorecond/policycoreutils-make-O_CLOEXEC-optional.patch
@@ -14,7 +14,7 @@ compile-time option and generate a warning when it is not available.
 The actual impact of leaking these file descriptors is minimal, though
 it does produce curious AVC Denied messages.
 
-Uptream-Status: Inappropriate
+Upstream-Status: Inappropriate
 [O_CLOEXEC has been in Linux since 2007 and POSIX since 2008]
 
 Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
diff --git a/recipes-security/selinux/restorecond_2.9.bb b/recipes-security/selinux/restorecond_2.9.bb
deleted file mode 100644
index 2ccac18..0000000
--- a/recipes-security/selinux/restorecond_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "1a24cb2a23d8bd01d3f8d9bb2031981f"
-SRC_URI[sha256sum] = "cbf9820583e641ee0462fa7bc89e6024676af281e025703e17b2d019b1a25a4f"
diff --git a/recipes-security/selinux/restorecond_3.0.bb b/recipes-security/selinux/restorecond_3.0.bb
new file mode 100644
index 0000000..8c840c9
--- /dev/null
+++ b/recipes-security/selinux/restorecond_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "f32edbd8a1f724ef1e4fa70bf9e22685"
+SRC_URI[sha256sum] = "32a92c9f4bf48c613f9f467ced58d8c369eec8892239cd44d5d0e139b41926dc"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 12/16] selinux-python: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (9 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 11/16] restorecond: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 13/16] selinux-dbus: " Yi Zhao
                   ` (3 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Refresh fix-sepolicy-install-path.patch.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/selinux-python.inc   |  3 +--
 .../fix-sepolicy-install-path.patch           | 23 ++++++-------------
 .../selinux/selinux-python_2.9.bb             |  7 ------
 .../selinux/selinux-python_3.0.bb             |  7 ++++++
 4 files changed, 15 insertions(+), 25 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-python_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-python_3.0.bb

diff --git a/recipes-security/selinux/selinux-python.inc b/recipes-security/selinux/selinux-python.inc
index 5e27781..e690ac5 100644
--- a/recipes-security/selinux/selinux-python.inc
+++ b/recipes-security/selinux/selinux-python.inc
@@ -8,7 +8,7 @@ LICENSE = "GPLv2+"
 
 SRC_URI += "file://fix-sepolicy-install-path.patch"
 
-inherit python3-dir
+inherit python3native
 
 DEPENDS += "python3 libsepol"
 RDEPENDS_${BPN}-audit2allow += "\
@@ -101,7 +101,6 @@ EXTRA_OEMAKE += "LIBSEPOLA=${STAGING_LIBDIR}/libsepol.a"
 
 do_install() {
         oe_runmake DESTDIR="${D}" \
-                LIBDIR="${libdir}" \
                 PYLIBVER='python${PYTHON_BASEVERSION}' \
                 PYTHONLIBDIR='${libdir}/python${PYTHON_BASEVERSION}/site-packages' \
                 install
diff --git a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
index 30a19eb..527e02c 100644
--- a/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
+++ b/recipes-security/selinux/selinux-python/fix-sepolicy-install-path.patch
@@ -1,36 +1,27 @@
-From e57022e3577770188ad3570005b7107a09cf3bb9 Mon Sep 17 00:00:00 2001
+From e8fdfdf96a84209118deff7782cf82f8187af6c5 Mon Sep 17 00:00:00 2001
 From: Xin Ouyang <Xin.Ouyang@windriver.com>
 Date: Mon, 23 Sep 2013 21:17:59 +0800
 Subject: [PATCH] policycoreutils: fix install path for new pymodule sepolicy
 
-Uptream-Status: Pending
+Upstream-Status: Inappropriate [embedded specific]
 
 Signed-off-by: Xin Ouyang <Xin.Ouyang@windriver.com>
 Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
 Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
 ---
- sepolicy/Makefile | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
+ sepolicy/Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/sepolicy/Makefile b/sepolicy/Makefile
-index 69f29fa..a18d1c3 100644
+index 69f29fa..b474d80 100644
 --- a/sepolicy/Makefile
 +++ b/sepolicy/Makefile
-@@ -9,6 +9,8 @@ BASHCOMPLETIONDIR ?= $(PREFIX)/share/bash-completion/completions
- CFLAGS ?= -Wall -Werror -Wextra -W
- override CFLAGS += -DPACKAGE="policycoreutils" -DSHARED -shared
- 
-+PYLIBVER ?= $(shell python -c 'import sys;print "python%d.%d" % sys.version_info[0:2]')
-+
- BASHCOMPLETIONS=sepolicy-bash-completion.sh
- 
- all: python-build
-@@ -27,7 +29,7 @@ test:
+@@ -27,7 +27,7 @@ test:
  	@$(PYTHON) test_sepolicy.py -v
  
  install:
 -	$(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)`
-+	$(PYTHON) setup.py install --prefix=$(PREFIX) --install-lib $(DESTDIR)$(LIBDIR)/$(PYLIBVER)/site-packages
++	$(PYTHON) setup.py install --prefix=$(PREFIX) --root=$(DESTDIR) --install-lib=$(PYTHONLIBDIR) --no-compile
  	[ -d $(DESTDIR)$(BINDIR) ] || mkdir -p $(DESTDIR)$(BINDIR)
  	install -m 755 sepolicy.py $(DESTDIR)$(BINDIR)/sepolicy
  	(cd $(DESTDIR)$(BINDIR); ln -sf sepolicy sepolgen)
diff --git a/recipes-security/selinux/selinux-python_2.9.bb b/recipes-security/selinux/selinux-python_2.9.bb
deleted file mode 100644
index 250a99c..0000000
--- a/recipes-security/selinux/selinux-python_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "e9dfedd1139dd9998f5a09abfb670454"
-SRC_URI[sha256sum] = "3650b5393b0d1790cac66db00e34f059aa91c23cfe3c2559676594e295d75fde"
diff --git a/recipes-security/selinux/selinux-python_3.0.bb b/recipes-security/selinux/selinux-python_3.0.bb
new file mode 100644
index 0000000..8222d28
--- /dev/null
+++ b/recipes-security/selinux/selinux-python_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "aa018c9b1b26034f84f3f427adac08be"
+SRC_URI[sha256sum] = "43c08fa881ccc64251d396b1ac6c56b354bf98421b4ec937d54a8db190135494"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 13/16] selinux-dbus: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (10 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 12/16] selinux-python: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 14/16] selinux-sandbox: " Yi Zhao
                   ` (2 subsequent siblings)
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/selinux-dbus_2.9.bb | 7 -------
 recipes-security/selinux/selinux-dbus_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-dbus_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-dbus_3.0.bb

diff --git a/recipes-security/selinux/selinux-dbus_2.9.bb b/recipes-security/selinux/selinux-dbus_2.9.bb
deleted file mode 100644
index ab00ffc..0000000
--- a/recipes-security/selinux/selinux-dbus_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "e403f9745fad67aae5903909572ca5b8"
-SRC_URI[sha256sum] = "ac54cecdea6a88b4a818981ac82654d054a3c5232b1b282ebf7418c3e350cc7a"
diff --git a/recipes-security/selinux/selinux-dbus_3.0.bb b/recipes-security/selinux/selinux-dbus_3.0.bb
new file mode 100644
index 0000000..afae77b
--- /dev/null
+++ b/recipes-security/selinux/selinux-dbus_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "775f058ea19f424d99ce3bd13297234c"
+SRC_URI[sha256sum] = "95d75603444c3eeaebf25da3de6febb6e1567d5f5d93cde5a4b73c88ef6c4f28"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 14/16] selinux-sandbox: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (11 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 13/16] selinux-dbus: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 15/16] selinux-gui: " Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 16/16] semodule-utils: " Yi Zhao
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/selinux-sandbox_2.9.bb | 7 -------
 recipes-security/selinux/selinux-sandbox_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-sandbox_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-sandbox_3.0.bb

diff --git a/recipes-security/selinux/selinux-sandbox_2.9.bb b/recipes-security/selinux/selinux-sandbox_2.9.bb
deleted file mode 100644
index b1dd462..0000000
--- a/recipes-security/selinux/selinux-sandbox_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "3482b8fa6648160e97ba48ad26f84e7d"
-SRC_URI[sha256sum] = "01915f57f08642751dea550a87f82a6f2fcec754be48dcfa28266c14bd044262"
diff --git a/recipes-security/selinux/selinux-sandbox_3.0.bb b/recipes-security/selinux/selinux-sandbox_3.0.bb
new file mode 100644
index 0000000..a60f52c
--- /dev/null
+++ b/recipes-security/selinux/selinux-sandbox_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "81447c46bf4cae9a5fa38c5fb8dc923e"
+SRC_URI[sha256sum] = "66fb4ea3a9e3d1e6004f13666b8390be751dd226a8496b995ed0332788758d0a"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 15/16] selinux-gui: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (12 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 14/16] selinux-sandbox: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  2020-04-14  7:41 ` [meta-selinux][PATCH 16/16] semodule-utils: " Yi Zhao
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/selinux-gui_2.9.bb | 7 -------
 recipes-security/selinux/selinux-gui_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/selinux-gui_2.9.bb
 create mode 100644 recipes-security/selinux/selinux-gui_3.0.bb

diff --git a/recipes-security/selinux/selinux-gui_2.9.bb b/recipes-security/selinux/selinux-gui_2.9.bb
deleted file mode 100644
index 0bb051c..0000000
--- a/recipes-security/selinux/selinux-gui_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "1bfe5eeb861f8563a7b397ab8530ab52"
-SRC_URI[sha256sum] = "bbd9e1799cc0c22d64c815c3033a54393f6f84947ff2841a4df60ded5eee0510"
diff --git a/recipes-security/selinux/selinux-gui_3.0.bb b/recipes-security/selinux/selinux-gui_3.0.bb
new file mode 100644
index 0000000..e937836
--- /dev/null
+++ b/recipes-security/selinux/selinux-gui_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "988a564eccc01feb8cc6fa49630efc6d"
+SRC_URI[sha256sum] = "e9e9b599950a30857b0954bf10853ea50efb7de68a5ae756a27b8d03ccc44348"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [meta-selinux][PATCH 16/16] semodule-utils: upgrade to 3.0 (20191204)
  2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
                   ` (13 preceding siblings ...)
  2020-04-14  7:41 ` [meta-selinux][PATCH 15/16] selinux-gui: " Yi Zhao
@ 2020-04-14  7:41 ` Yi Zhao
  14 siblings, 0 replies; 16+ messages in thread
From: Yi Zhao @ 2020-04-14  7:41 UTC (permalink / raw)
  To: joe, yocto

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 recipes-security/selinux/semodule-utils_2.9.bb | 7 -------
 recipes-security/selinux/semodule-utils_3.0.bb | 7 +++++++
 2 files changed, 7 insertions(+), 7 deletions(-)
 delete mode 100644 recipes-security/selinux/semodule-utils_2.9.bb
 create mode 100644 recipes-security/selinux/semodule-utils_3.0.bb

diff --git a/recipes-security/selinux/semodule-utils_2.9.bb b/recipes-security/selinux/semodule-utils_2.9.bb
deleted file mode 100644
index a9c0fbd..0000000
--- a/recipes-security/selinux/semodule-utils_2.9.bb
+++ /dev/null
@@ -1,7 +0,0 @@
-require selinux_20190315.inc
-require ${BPN}.inc
-
-LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
-
-SRC_URI[md5sum] = "9e7e6afe33459cae2de5360e97f1e702"
-SRC_URI[sha256sum] = "8083679ee634570f6e9a18632f2c2862b9134fa308b689b2e1952a369ae5d907"
diff --git a/recipes-security/selinux/semodule-utils_3.0.bb b/recipes-security/selinux/semodule-utils_3.0.bb
new file mode 100644
index 0000000..bccc707
--- /dev/null
+++ b/recipes-security/selinux/semodule-utils_3.0.bb
@@ -0,0 +1,7 @@
+require selinux_20191204.inc
+require ${BPN}.inc
+
+LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
+
+SRC_URI[md5sum] = "58b0e4b85695dad6aff70c69f7a417fd"
+SRC_URI[sha256sum] = "14ee2db21f36766ffbbb65770f8e7236d21675db9f0f5d40f50974711da598cf"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2020-04-14  7:45 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-04-14  7:41 [meta-selinux][PATCH 01/16] setools: upgrade 4.2.2 -> 4.3.0 Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 02/16] selinux: upgrade inc files to 3.0 (20191204) Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 03/16] libsepol: upgrade " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 04/16] libselinux: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 05/16] libselinux-python: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 06/16] libsemanage: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 07/16] checkpolicy: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 08/16] secilc: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 09/16] policycoreutils: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 10/16] mcstrans: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 11/16] restorecond: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 12/16] selinux-python: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 13/16] selinux-dbus: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 14/16] selinux-sandbox: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 15/16] selinux-gui: " Yi Zhao
2020-04-14  7:41 ` [meta-selinux][PATCH 16/16] semodule-utils: " Yi Zhao

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.