From patchwork Sun Dec 8 20:19:23 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205755 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.133; helo=hemlock.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="bM4QNzOq"; dkim-atps=neutral Received: from hemlock.osuosl.org (smtp2.osuosl.org [140.211.166.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHjn11ldz9sPW for ; Mon, 9 Dec 2019 07:19:41 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by hemlock.osuosl.org (Postfix) with ESMTP id 602F487EA1; Sun, 8 Dec 2019 20:19:39 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from hemlock.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aYbiHa5WGCds; Sun, 8 Dec 2019 20:19:38 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by hemlock.osuosl.org (Postfix) with ESMTP id AA03287EAD; Sun, 8 Dec 2019 20:19:38 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from hemlock.osuosl.org (smtp2.osuosl.org [140.211.166.133]) by ash.osuosl.org (Postfix) with ESMTP id D5A2A1BF4E5 for ; Sun, 8 Dec 2019 20:19:37 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by hemlock.osuosl.org (Postfix) with ESMTP id C5BB187EAD for ; Sun, 8 Dec 2019 20:19:37 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from hemlock.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ScdCto6qsaUL for ; Sun, 8 Dec 2019 20:19:37 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by hemlock.osuosl.org (Postfix) with ESMTPS id 2484587EA1 for ; Sun, 8 Dec 2019 20:19:37 +0000 (UTC) Received: by mail-pj1-f53.google.com with SMTP id l4so4895550pjt.5 for ; Sun, 08 Dec 2019 12:19:37 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=Vf/y8+cFJQ1q4IGAgyczt56K/3a9bQYofp5RhYm/3EU=; b=bM4QNzOqbM9or5imBsN/n9bzwQMgm6CKZWKgFkLLozr5MkNIelXi213t3KmS6hmDZ7 tINz9WM91Dz4y678LAhCV3bT0ka5cDeLFIqCVqZdgzKB+lvvbdFv42t0Gkx8WA4WmEYA EMHNCotOoEy4ONAoBrdlznttj2kT/jQL4qjTO0DRVhza7lDmWx8l2dhWEXjPHYjn9RGe yE1WWZ/40y5TmwV4NKStHEPNkaoCaBREgu3kuay6oW1wr0zbE4npe12HfulFJvmVDVMx c+VGLhWsqQupshtuC4HNXLnEdVTZ852aHS8c3YYxdDNRTmgqpgq233YQECyBsOE8fNln p5TQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=Vf/y8+cFJQ1q4IGAgyczt56K/3a9bQYofp5RhYm/3EU=; b=IzOsgjbCqKl1YYZzJNwlFFDvDvxO6Hw0jHtB6dm7Cb8JkpIOXaI0vCZkxh7D1e2y/p NA1pfa2NOvAKSjxV8zpaYnVGLwBTLJMkSncYHPoaH95m7QfG+0HjjCfgt85oMTS+3Xv+ oHhxNaABE9a+B8F5Wo2kpyn+bDAVhB64I2rbbcY+IObn8oPbG2A2WE+n5zs1C+VTbD5A ntnOTFHeCPRf48qVf+sIzxz5K97EOAJBnNMRCqXBosqucygX714VIUJtzFTlv2x/s5Kc h9B8j/vMcQZqo0cKIbk3J/SSufZZAGhApiVF9CLuxGmsE6bn9U/wLpK1GFkGwY2yg2CZ ml1Q== X-Gm-Message-State: APjAAAWoY0a/+TpcKTm6vvpcubb6DdzwwzMKOSHACj61peYj92BtRigE uUy/xlBsz4FBv0jIq1hzqj8P2QOO X-Google-Smtp-Source: APXvYqysYfmxdSRwwuw4I+K3fDed5YogQxDXA6FK9yvl3+MMEFc59fohq4gtPLBVjv/vdssipIL36w== X-Received: by 2002:a17:902:8d98:: with SMTP id v24mr25529869plo.329.1575836376203; Sun, 08 Dec 2019 12:19:36 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.34 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:35 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:23 -0800 Message-Id: <20191208201933.3832327-1-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 MIME-Version: 1.0 Subject: [Buildroot] [PATCH 01/11] package/python-cython: bump version to 0.29.14 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/python-cython/python-cython.hash | 4 ++-- package/python-cython/python-cython.mk | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/package/python-cython/python-cython.hash b/package/python-cython/python-cython.hash index 1c9d140693..31e1b0d992 100644 --- a/package/python-cython/python-cython.hash +++ b/package/python-cython/python-cython.hash @@ -1,6 +1,6 @@ # md5, sha256 from https://pypi.org/pypi/cython/json -md5 f8109a2a86cded40b3896ee7a63bc5a5 Cython-0.29.13.tar.gz -sha256 c29d069a4a30f472482343c866f7486731ad638ef9af92bfe5fca9c7323d638e Cython-0.29.13.tar.gz +md5 6e2f139e30bb08d68366f9370d87964c Cython-0.29.14.tar.gz +sha256 e4d6bb8703d0319eb04b7319b12ea41580df44fd84d83ccda13ea463c6801414 Cython-0.29.14.tar.gz # Locally computed sha256 checksums sha256 a6cba85bc92e0cff7a450b1d873c0eaa2e9fc96bf472df0247a26bec77bf3ff9 LICENSE.txt sha256 e1eb1c49a8508e8173dac30157e4a6439a44ad8846194746c424fbc3fc2b95d7 COPYING.txt diff --git a/package/python-cython/python-cython.mk b/package/python-cython/python-cython.mk index c7f777c7d8..6c23e14218 100644 --- a/package/python-cython/python-cython.mk +++ b/package/python-cython/python-cython.mk @@ -4,9 +4,9 @@ # ################################################################################ -PYTHON_CYTHON_VERSION = 0.29.13 +PYTHON_CYTHON_VERSION = 0.29.14 PYTHON_CYTHON_SOURCE = Cython-$(PYTHON_CYTHON_VERSION).tar.gz -PYTHON_CYTHON_SITE = https://files.pythonhosted.org/packages/a5/1f/c7c5450c60a90ce058b47ecf60bb5be2bfe46f952ed1d3b95d1d677588be +PYTHON_CYTHON_SITE = https://files.pythonhosted.org/packages/9c/9b/706dac7338c2860cd063a28cdbf5e9670995eaea408abbf2e88ba070d90d PYTHON_CYTHON_SETUP_TYPE = setuptools PYTHON_CYTHON_LICENSE = Apache-2.0 PYTHON_CYTHON_LICENSE_FILES = COPYING.txt LICENSE.txt From patchwork Sun Dec 8 20:19:24 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205756 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.137; helo=fraxinus.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="vgmkH2hO"; dkim-atps=neutral Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHjt5GWMz9sPW for ; Mon, 9 Dec 2019 07:19:46 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id C6B6585FDB; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LAKEGKKdTjCK; Sun, 8 Dec 2019 20:19:41 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by fraxinus.osuosl.org (Postfix) with ESMTP id 8C8FA84961; Sun, 8 Dec 2019 20:19:41 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) by ash.osuosl.org (Postfix) with ESMTP id E037E1BF4E5 for ; Sun, 8 Dec 2019 20:19:40 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id BA36D2040C for ; Sun, 8 Dec 2019 20:19:40 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L-ZEViF49p+e for ; Sun, 8 Dec 2019 20:19:38 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pl1-f196.google.com (mail-pl1-f196.google.com [209.85.214.196]) by silver.osuosl.org (Postfix) with ESMTPS id B6C58203C2 for ; Sun, 8 Dec 2019 20:19:38 +0000 (UTC) Received: by mail-pl1-f196.google.com with SMTP id g6so4847407plp.7 for ; Sun, 08 Dec 2019 12:19:38 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=zmbq6OOSf4S0iMmLOWLS3iGTkQ8rvXbXrq5r2VCeeAE=; b=vgmkH2hOZ+KIVYoIrxYWXNYoD85pbR29vMZHBzPoazmCfjUiKiRs6h/tC7yv2gDOk3 OLLVMGxSPiqeyLgPL97Eul2w/SJ4nXgbJZm7bAFhPD1t5Tua6aj96j3fbSEm3T0Fo2A+ pqKQpdQ836FhrFpOOqkfKfvUffUY4SwIn6Dmc9IkJWFhX6MeOf72HWoraofUAfBxJlv0 ehiqqWJOS1SjkhQoxdlKJevb2lllwbX/SJLtwtVwKI6dsxGwnKY1ZYSF6zFHLg9o5SO/ w5FDmu/HfgLOZQMeIXl+wbdtlyqgdj5I5uQJPF8iEAOb4ammD+qSJYIBemZ8rq1t6A1U qxnA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=zmbq6OOSf4S0iMmLOWLS3iGTkQ8rvXbXrq5r2VCeeAE=; b=rP61IoKVMhxkkU2xkeh98GSYC6f6bvOC6nbsYd3HUuBdLTALdO0w5zl65uxHGqGlHd H+uZAedFKKWz9mutUPIh4I3X/PyG7laVDNEhOQoAlOmFt0mdrk4DLnMUGJHdVJmQ+JrP WjOHtR8HnDdPGwRHzcG2tYcfQkz46bYZtuFAPj4a9bcExjlbQxJYSjo4G/Jj+T/a17N6 OTtpsPgPW9OtO3etwLhq8CitblVNk4bMriHE2HDgptf9wzKAlhiXzMXKUBaugP8OsiHn mtBoFtdnz1FToCKqhN/cLorJYpM6VMc5HovGpzTdjXrLy7gLpGF4SFKD5jYICUK6lC5l Kt0w== X-Gm-Message-State: APjAAAWpNQEvdX+yhiLBCdtouu9rP7vgHuikMg71dwOKW3rjzyyDDmwy xLfOktJr1br8v/yeVB7UXM/nVuVg X-Google-Smtp-Source: APXvYqyjgqYO+/ZH8FAFO/+tS4jLb9Ujyffy4p+w7Dqx89++xWb+L1daFrT+IMPwWTx2HLP+heTj+A== X-Received: by 2002:a17:90a:c697:: with SMTP id n23mr27600846pjt.37.1575836377701; Sun, 08 Dec 2019 12:19:37 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.36 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:37 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:24 -0800 Message-Id: <20191208201933.3832327-2-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 02/11] package/python-networkx: bump version to 2.4, package/setools: bump version to 4.2.2 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Setools is currently the only package that depends on python-networkx, and the updated version requires python-networkx >= 2.0. This dependency chain means that both package versions must change at the same time in order for the new version of setools to work correctly. Other changes: - Update patches to work with 4.2.2. - Set Python3 as a dependency as Python2 is no longer supported. - Change the source URL to the new official upstream URL. - Remove the check for Python2 or 3 in the setools.mk file as Python2 is no longer supported. - Add a dependency on host-python-cython. From the changelog: "Replaced the Python/SWIG/static-linked-libsepol policyrep module with a Cython implementation. This will have performance and memory-usage improvements and breaks the static linking to libsepol." - Due to the above change: Remove SETOOLS_FIX_SETUP and HOST_SETOOLS_FIX_SETUP as setools no longer statically links to libsepol.a - Fix the path for the removal of the setoolsgui directory if BR2_PACKAGE_PYTHON_PYQT5 is no longer selected. Signed-off-by: Adam Duskett --- package/python-networkx/python-networkx.hash | 8 ++- package/python-networkx/python-networkx.mk | 5 +- .../0001-remove-werror-flag-from-setup.patch | 18 ++--- ...e-setools.InfoFlowAnalysis-and-setoo.patch | 71 ++++++++++--------- ...py-drop-path-prefix-from-man-install.patch | 42 ----------- package/setools/setools.hash | 6 +- package/setools/setools.mk | 34 ++------- 7 files changed, 59 insertions(+), 125 deletions(-) delete mode 100644 package/setools/0003-setup.py-drop-path-prefix-from-man-install.patch diff --git a/package/python-networkx/python-networkx.hash b/package/python-networkx/python-networkx.hash index 92383e75c4..a3837fb434 100644 --- a/package/python-networkx/python-networkx.hash +++ b/package/python-networkx/python-networkx.hash @@ -1,4 +1,6 @@ -# md5 from https://pypi.python.org/pypi/networks/json, sha256 locally computed -md5 6ef584a879e9163013e9a762e1cf7cd1 networkx-1.11.tar.gz -sha256 0d0e70e10dfb47601cbb3425a00e03e2a2e97477be6f80638fef91d54dd1e4b8 networkx-1.11.tar.gz +# From https://pypi.python.org/pypi/networks/json +md5 63e3fdc9d3a46bcabc776acc5ea5fe48 networkx-2.4.tar.gz +sha256 f8f4ff0b6f96e4f9b16af6b84622597b5334bf9cae8cf9b2e42e7985d5c95c64 networkx-2.4.tar.gz + +# Locally calculated sha256 f4c13bf0e83bef45116ebda6c360066df6fd99610efaea9790b998c5441b0c0d LICENSE.txt diff --git a/package/python-networkx/python-networkx.mk b/package/python-networkx/python-networkx.mk index 4dfdbd5a1c..c785ccdde4 100644 --- a/package/python-networkx/python-networkx.mk +++ b/package/python-networkx/python-networkx.mk @@ -4,10 +4,9 @@ # ################################################################################ -# The current version of setools (v4.1.1) does not work with python-networkx past v1.11 -PYTHON_NETWORKX_VERSION = 1.11 +PYTHON_NETWORKX_VERSION = 2.4 PYTHON_NETWORKX_SOURCE = networkx-$(PYTHON_NETWORKX_VERSION).tar.gz -PYTHON_NETWORKX_SITE = https://pypi.python.org/packages/c2/93/dbb41b03cf7c878a7409c8e92226531f840a423c9309ea534873a83c9192 +PYTHON_NETWORKX_SITE = https://files.pythonhosted.org/packages/bf/63/7b579dd3b1c49ce6b7fd8f6f864038f255201410905dd183cf7f4a3845cf PYTHON_NETWORKX_LICENSE = BSD-3-Clause PYTHON_NETWORKX_LICENSE_FILES = LICENSE.txt PYTHON_NETWORKX_SETUP_TYPE = setuptools diff --git a/package/setools/0001-remove-werror-flag-from-setup.patch b/package/setools/0001-remove-werror-flag-from-setup.patch index 4f6d2efb96..95072fa235 100644 --- a/package/setools/0001-remove-werror-flag-from-setup.patch +++ b/package/setools/0001-remove-werror-flag-from-setup.patch @@ -1,6 +1,6 @@ -From b2fe84bfd00117d4897f1f2e8f83d3410eb188b8 Mon Sep 17 00:00:00 2001 -From: Adam Duskett -Date: Thu, 12 Oct 2017 22:04:58 -0400 +From d2fbe16e6bb5b1b7ff53d3e33ab0d7ba95095a3b Mon Sep 17 00:00:00 2001 +From: Adam Duskett +Date: Sat, 7 Dec 2019 17:53:44 -0800 Subject: [PATCH] remove werror flag from setup Compilers older than gcc6 will generate uninitialized variable warnings which @@ -12,18 +12,18 @@ Signed-off-by: Adam Duskett 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/setup.py b/setup.py -index 2ca44c9..9319bf6 100644 +index ac8a876..759a136 100644 --- a/setup.py +++ b/setup.py -@@ -146,7 +146,7 @@ ext_py_mods = [Extension('setools.policyrep._qpol', - 'libqpol/policy_scan.c', - 'libqpol/xen_query.c'], - include_dirs=include_dirs, +@@ -105,7 +105,7 @@ ext_py_mods = [Extension('setools.policyrep', ['setools/policyrep.pyx'], + libraries=['selinux', 'sepol'], + library_dirs=lib_dirs, + define_macros=macros, - extra_compile_args=['-Werror', '-Wextra', + extra_compile_args=['-Wextra', '-Waggregate-return', '-Wfloat-equal', '-Wformat', '-Wformat=2', -- -2.13.6 +2.23.0 diff --git a/package/setools/0002-Do-not-export-use-setools.InfoFlowAnalysis-and-setoo.patch b/package/setools/0002-Do-not-export-use-setools.InfoFlowAnalysis-and-setoo.patch index 508087ff2c..e6a476c6ee 100644 --- a/package/setools/0002-Do-not-export-use-setools.InfoFlowAnalysis-and-setoo.patch +++ b/package/setools/0002-Do-not-export-use-setools.InfoFlowAnalysis-and-setoo.patch @@ -12,30 +12,32 @@ Therefore it's better to use setools.infoflow.InfoFlowAnalysis and setools.dta.DomainTransitionAnalysis and let the package containing sedta and seinfoflow to require python3-networkx +[Updated for 4.2.2] Signed-off-by: Adam Duskett --- - sedta | 3 ++- - seinfoflow | 3 ++- + sedta | 4 ++-- + seinfoflow | 4 ++-- setools/__init__.py | 4 ++-- setoolsgui/apol/dta.py | 2 +- setoolsgui/apol/infoflow.py | 2 +- - tests/dta.py | 3 ++- - tests/infoflow.py | 3 ++- - 7 files changed, 12 insertions(+), 8 deletions(-) + tests/dta.py | 2 +- + tests/infoflow.py | 2 +- + 7 files changed, 10 insertions(+), 10 deletions(-) diff --git a/sedta b/sedta -index 1c76ebb..255ad49 100755 +index 60861ca..41e38a2 100755 --- a/sedta +++ b/sedta -@@ -23,6 +23,7 @@ import argparse +@@ -22,7 +22,7 @@ import argparse import logging + import signal - import setools +-import setools +import setools.dta def print_transition(trans): -@@ -111,7 +112,7 @@ else: +@@ -114,7 +114,7 @@ else: try: p = setools.SELinuxPolicy(args.policy) @@ -45,18 +47,19 @@ index 1c76ebb..255ad49 100755 if args.shortest_path or args.all_paths: if args.shortest_path: diff --git a/seinfoflow b/seinfoflow -index b287921..d53bdef 100755 +index 97b14ba..e7f965d 100755 --- a/seinfoflow +++ b/seinfoflow -@@ -19,6 +19,7 @@ +@@ -17,7 +17,7 @@ + # along with SETools. If not, see . + # - from __future__ import print_function - import setools +-import setools +import setools.infoflow import argparse import sys import logging -@@ -79,7 +80,7 @@ else: +@@ -81,7 +81,7 @@ else: try: p = setools.SELinuxPolicy(args.policy) m = setools.PermissionMap(args.map) @@ -66,10 +69,10 @@ index b287921..d53bdef 100755 if args.shortest_path or args.all_paths: if args.shortest_path: diff --git a/setools/__init__.py b/setools/__init__.py -index a84c846..a53c5a7 100644 +index 7b70f5e..020be31 100644 --- a/setools/__init__.py +++ b/setools/__init__.py -@@ -74,11 +74,11 @@ from .pcideviceconquery import PcideviceconQuery +@@ -73,11 +73,11 @@ from .pcideviceconquery import PcideviceconQuery from .devicetreeconquery import DevicetreeconQuery # Information Flow Analysis @@ -84,59 +87,57 @@ index a84c846..a53c5a7 100644 # Policy difference from .diff import PolicyDifference diff --git a/setoolsgui/apol/dta.py b/setoolsgui/apol/dta.py -index 0aaf13f..5b1ea20 100644 +index 4608b9d..2cde44c 100644 --- a/setoolsgui/apol/dta.py +++ b/setoolsgui/apol/dta.py @@ -23,7 +23,7 @@ from PyQt5.QtCore import pyqtSignal, Qt, QStringListModel, QThread from PyQt5.QtGui import QPalette, QTextCursor from PyQt5.QtWidgets import QCompleter, QHeaderView, QMessageBox, QProgressDialog, \ - QTreeWidgetItem + QTreeWidgetItem -from setools import DomainTransitionAnalysis +from setools.dta import DomainTransitionAnalysis from ..logtosignal import LogHandlerToSignal from .analysistab import AnalysisTab diff --git a/setoolsgui/apol/infoflow.py b/setoolsgui/apol/infoflow.py -index 1ae16de..fdf8f7b 100644 +index 7bca299..7fee277 100644 --- a/setoolsgui/apol/infoflow.py +++ b/setoolsgui/apol/infoflow.py -@@ -25,7 +25,7 @@ from PyQt5.QtCore import pyqtSignal, Qt, QStringListModel, QThread +@@ -26,7 +26,7 @@ from PyQt5.QtCore import pyqtSignal, Qt, QStringListModel, QThread from PyQt5.QtGui import QPalette, QTextCursor from PyQt5.QtWidgets import QCompleter, QHeaderView, QMessageBox, QProgressDialog, \ - QTreeWidgetItem + QTreeWidgetItem -from setools import InfoFlowAnalysis +from setools.infoflow import InfoFlowAnalysis from setools.exception import UnmappedClass, UnmappedPermission from ..logtosignal import LogHandlerToSignal diff --git a/tests/dta.py b/tests/dta.py -index 32b9271..2bdd052 100644 +index a0cc938..177e6fb 100644 --- a/tests/dta.py +++ b/tests/dta.py -@@ -17,7 +17,8 @@ - # +@@ -18,7 +18,7 @@ + import os import unittest --from setools import SELinuxPolicy, DomainTransitionAnalysis -+from setools import SELinuxPolicy +-from setools import DomainTransitionAnalysis +from setools.dta import DomainTransitionAnalysis from setools import TERuletype as TERT - from setools.policyrep.exception import InvalidType - from setools.policyrep.typeattr import Type + from setools.exception import InvalidType + from setools.policyrep import Type diff --git a/tests/infoflow.py b/tests/infoflow.py -index 7751dda..a21c683 100644 +index aa0e44a..fca2848 100644 --- a/tests/infoflow.py +++ b/tests/infoflow.py -@@ -17,7 +17,8 @@ - # +@@ -18,7 +18,7 @@ + import os import unittest --from setools import SELinuxPolicy, InfoFlowAnalysis -+from setools import SELinuxPolicy +-from setools import InfoFlowAnalysis +from setools.infoflow import InfoFlowAnalysis from setools import TERuletype as TERT + from setools.exception import InvalidType from setools.permmap import PermissionMap - from setools.policyrep.exception import InvalidType -- -2.9.3 +2.23.0 diff --git a/package/setools/0003-setup.py-drop-path-prefix-from-man-install.patch b/package/setools/0003-setup.py-drop-path-prefix-from-man-install.patch deleted file mode 100644 index 63344506b2..0000000000 --- a/package/setools/0003-setup.py-drop-path-prefix-from-man-install.patch +++ /dev/null @@ -1,42 +0,0 @@ -From bc36cba1393120e65bfe4d0f642fd8d38010c0f7 Mon Sep 17 00:00:00 2001 -From: Matt Weber -Date: Wed, 28 Nov 2018 20:49:00 -0600 -Subject: [PATCH] setup.py: drop path prefix from man install - -If the directory is a relative path, it is interpreted relative to the -installation prefix (Python's sys.prefix for pure-Python packages, -sys.exec_prefix for packages that contain extension modules). -So the sys.prefix should not be joined because the correct one will be -added regardless. The reason why a relative path is going to work is -because the installation path is built internally joining python root -with python prefix, thus forming the correct path $(TARGET_DIR)/usr. -(https://docs.python.org/3/distutils/setupscript.html#installing-additional-files) - -For this man file install scenario, joining the sys.prefix makes the -path absolute (this was previously working by accident). - -Upstream: https://github.com/SELinuxProject/setools/pull/13/commits/bc36cba1393120e65bfe4d0f642fd8d38010c0f7 - -Cc: Angelo Compagnucci -Cc: Arnout Vandecappelle -Signed-off-by: Matthew Weber ---- - setup.py | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/setup.py b/setup.py -index 3767fbc..80e0400 100644 ---- a/setup.py -+++ b/setup.py -@@ -136,7 +136,7 @@ setup(name='setools', - cmdclass={'build_qhc': QtHelpCommand, 'clean': CleanCommand}, - packages=['setools', 'setools.diff', 'setoolsgui', 'setoolsgui.apol'], - scripts=['apol', 'sediff', 'seinfo', 'seinfoflow', 'sesearch', 'sedta'], -- data_files=[(join(sys.prefix, 'share/man/man1'), glob.glob("man/*.1"))], -+ data_files=[('share/man/man1', glob.glob("man/*.1"))], - package_data={'': ['*.ui', '*.qhc', '*.qch'], 'setools': ['perm_map']}, - ext_modules=cythonize(ext_py_mods, include_path=['setools/policyrep'], - annotate=cython_annotate, --- -1.9.1 - diff --git a/package/setools/setools.hash b/package/setools/setools.hash index 8729297064..de633ca643 100644 --- a/package/setools/setools.hash +++ b/package/setools/setools.hash @@ -1,7 +1,5 @@ -# From https://github.com/TresysTechnology/setools3/wiki/Download -md5 d68d0d4e4da0f01da0f208782ff04b91 setools-4.1.1.tar.bz2 -# Locally computed -sha256 46a927ea2b163cbe1d35cc35da43e45853e13720c7e02d4cf75a498783c19610 setools-4.1.1.tar.gz +# Locally calculated +sha256 826ab1974579357c8ec7c01aa0a2997b46beb85b8ad915898273c9619cd27a80 setools-4.2.2.tar.gz sha256 2f7547e10f76a382c24c053595f38a5cc6dda9347f508f254ca490e0046a9624 COPYING sha256 8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643 COPYING.GPL sha256 dc626520dcd53a22f727af3ee42c770e56c97a64fe3adb063799d8ab032fe551 COPYING.LGPL diff --git a/package/setools/setools.mk b/package/setools/setools.mk index 63ca3651e8..0f53f49972 100644 --- a/package/setools/setools.mk +++ b/package/setools/setools.mk @@ -4,38 +4,14 @@ # ################################################################################ -SETOOLS_VERSION = 4.1.1 -SETOOLS_SITE = $(call github,TresysTechnology,setools,$(SETOOLS_VERSION)) -SETOOLS_DEPENDENCIES = libselinux libsepol python-setuptools host-bison host-flex host-swig +SETOOLS_VERSION = 4.2.2 +SETOOLS_SITE = $(call github,SELinuxProject,setools,$(SETOOLS_VERSION)) +SETOOLS_DEPENDENCIES = libselinux libsepol python-setuptools host-bison host-flex host-swig host-python-cython SETOOLS_INSTALL_STAGING = YES SETOOLS_LICENSE = GPL-2.0+, LGPL-2.1+ SETOOLS_LICENSE_FILES = COPYING COPYING.GPL COPYING.LGPL SETOOLS_SETUP_TYPE = setuptools -HOST_SETOOLS_DEPENDENCIES = host-libselinux host-libsepol host-python-networkx - -ifeq ($(BR2_PACKAGE_PYTHON3),y) -SETOOLS_PYLIBVER = python$(PYTHON3_VERSION_MAJOR) -else -SETOOLS_PYLIBVER = python$(PYTHON_VERSION_MAJOR) -SETOOLS_DEPENDENCIES += python-enum34 -HOST_SETOOLS_DEPENDENCIES += host-python-enum34 -endif - -define SETOOLS_FIX_SETUP - # By default, setup.py will look for libsepol.a in the host machines - # /usr/lib directory. This needs to be changed to the staging directory. - $(SED) "s@base_lib_dirs =.*@base_lib_dirs = ['$(STAGING_DIR)/usr/lib']@g" \ - $(@D)/setup.py -endef -SETOOLS_POST_PATCH_HOOKS += SETOOLS_FIX_SETUP - -define HOST_SETOOLS_FIX_SETUP - # By default, setup.py will look for libsepol.a in the host machines - # /usr/lib directory. This needs to be changed to the host directory. - $(SED) "s@base_lib_dirs =.*@base_lib_dirs = ['$(HOST_DIR)/lib']@g" \ - $(@D)/setup.py -endef -HOST_SETOOLS_POST_PATCH_HOOKS += HOST_SETOOLS_FIX_SETUP +HOST_SETOOLS_DEPENDENCIES = host-libselinux host-libsepol host-python-networkx host-python-cython # apol requires pyqt5. However, the setools installation # process will install apol even if pyqt5 is missing. @@ -43,7 +19,7 @@ HOST_SETOOLS_POST_PATCH_HOOKS += HOST_SETOOLS_FIX_SETUP ifeq ($(BR2_PACKAGE_PYTHON_PYQT5),) define SETOOLS_REMOVE_QT_SCRIPTS $(RM) $(TARGET_DIR)/usr/bin/apol - $(RM) -r $(TARGET_DIR)/lib/$(SETOOLS_PYLIBVER)/site-packages/setoolsgui/ + $(RM) -r $(TARGET_DIR)/usr/lib/python$(PYTHON3_VERSION_MAJOR)/site-packages/setoolsgui/ endef SETOOLS_POST_INSTALL_TARGET_HOOKS += SETOOLS_REMOVE_QT_SCRIPTS endif From patchwork Sun Dec 8 20:19:25 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205757 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.133; helo=hemlock.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="aAp4yeaS"; dkim-atps=neutral Received: from hemlock.osuosl.org (smtp2.osuosl.org [140.211.166.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHjx56mKz9sPW for ; Mon, 9 Dec 2019 07:19:49 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by hemlock.osuosl.org (Postfix) with ESMTP id 8DC7888007; Sun, 8 Dec 2019 20:19:46 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from hemlock.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ajJvs8Fxq89i; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by hemlock.osuosl.org (Postfix) with ESMTP id A438387EBB; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by ash.osuosl.org (Postfix) with ESMTP id 72EB11BF4E5 for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id 706F785FDB for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FlmHWkz38Wa7 for ; Sun, 8 Dec 2019 20:19:40 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) by fraxinus.osuosl.org (Postfix) with ESMTPS id EDA8C845D1 for ; Sun, 8 Dec 2019 20:19:39 +0000 (UTC) Received: by mail-pl1-f170.google.com with SMTP id c13so4225054pls.0 for ; Sun, 08 Dec 2019 12:19:39 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=I4YRMjn60jtyMqndeLqPLTphDjzf1rV57srsWn9nEuM=; b=aAp4yeaSHq4x1H2YLWonwOurAoW2i3TuWSDCjzfLJuqfHWIed0FdAoxswNT2oyaVEx XpQdBAFo5bdcwxXCxBemkricABZSpTm2RbdpTPc8qBzm5+7Oh2ODJM46gBoIxlmuCVF8 MXqWX3mDuMQ91MlEgrLS5Qe3zrJUWBYi9EK5rISoJprOS/wRquYmZ4lkTn9vxJewCRTG I0zhkbN8oPxQqKBD2vGHyTLQkRxOuVugVBgl/6X1+mWC1xFdmsh63XzcdqDpSxhW7Fsi pFrsFfZ+juADDiBzdfLfrXjYo8TVY+4ut26NPGomJArArKSEkdFeyv0RmazdUVC8ur7U bA1g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=I4YRMjn60jtyMqndeLqPLTphDjzf1rV57srsWn9nEuM=; b=HMJFd8RE78vXmWZ6OZlgkOwwzs77NjrnBDme8LzuFUMQ3Ctm/cxcFV4te6kiEMG1ej tjLRv3kMhhDiMWNZpSG17boBFGpTdW4m4or1/kyi8MG6T9BDoElV4ReWFWNPF19fIXK4 iKTJcHTanzeo304ep0VcEgNj9plckuYL4K8yXp9TNemQCvNmOmK1oiMga5R6YT+OYkvW D2JbdExxkSkoQdy16lb9loXNJJfRUO+SfucYZ9BDLNkdR/2vBs6tIaC+nkZuwV2L8j4q 0FJsVIeujt34xZA7TsWZCVI7a0tL+rDiii37uU3auTOMiHTxOtDUg9FrG4g8cPzDeSfh gygQ== X-Gm-Message-State: APjAAAVP5vK/gtMJLQSvPuVdX/tkriRSjMYz+i9oQKki26YmeudX2gO9 KR9PyShviQLnxoMMgt5N4nfMVRHh X-Google-Smtp-Source: APXvYqyZIeqa33xI+zLT9XN48rHmWraA+4fOt3jy9P+F0SM/PKi6B6i1fLXf2hlLbqd57zPHW0ZaFA== X-Received: by 2002:a17:902:694a:: with SMTP id k10mr26318040plt.304.1575836379157; Sun, 08 Dec 2019 12:19:39 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.37 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:38 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:25 -0800 Message-Id: <20191208201933.3832327-3-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 03/11] package/refpolicy: bump version to 2.20190609 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/refpolicy/refpolicy.hash | 2 +- package/refpolicy/refpolicy.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/refpolicy/refpolicy.hash b/package/refpolicy/refpolicy.hash index 856d8cb8a2..0c77b626cc 100644 --- a/package/refpolicy/refpolicy.hash +++ b/package/refpolicy/refpolicy.hash @@ -1,5 +1,5 @@ # From https://github.com/SELinuxProject/refpolicy/releases -sha256 ed620dc91c4e09eee6271b373f7c61a364a82ea57bd2dc86ca1f7075304e2843 refpolicy-2.20190201.tar.bz2 +sha256 67bd1213e9d014ada15512028bb7f35ef6610c2d209cc5117b8577474aa6147f refpolicy-2.20190609.tar.bz2 # Locally computed sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/refpolicy/refpolicy.mk b/package/refpolicy/refpolicy.mk index 1c3b1bc541..bc4eed815b 100644 --- a/package/refpolicy/refpolicy.mk +++ b/package/refpolicy/refpolicy.mk @@ -4,9 +4,9 @@ # ################################################################################ -REFPOLICY_VERSION = 2.20190201 +REFPOLICY_VERSION = 2.20190609 REFPOLICY_SOURCE = refpolicy-$(REFPOLICY_VERSION).tar.bz2 -REFPOLICY_SITE = https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20190201 +REFPOLICY_SITE = https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_2_20190609 REFPOLICY_LICENSE = GPL-2.0 REFPOLICY_LICENSE_FILES = COPYING REFPOLICY_INSTALL_STAGING = YES From patchwork Sun Dec 8 20:19:26 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205758 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.138; helo=whitealder.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="EwWH5hDx"; dkim-atps=neutral Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHjy2JYKz9sPh for ; Mon, 9 Dec 2019 07:19:49 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id 5BE4F8666C; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XRqCSuUQ4oLu; Sun, 8 Dec 2019 20:19:45 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by whitealder.osuosl.org (Postfix) with ESMTP id B264786651; Sun, 8 Dec 2019 20:19:45 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by ash.osuosl.org (Postfix) with ESMTP id E301F1BF4E5 for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id E0379845D1 for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P7jlnt86SPRQ for ; Sun, 8 Dec 2019 20:19:41 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by fraxinus.osuosl.org (Postfix) with ESMTPS id 3326884691 for ; Sun, 8 Dec 2019 20:19:41 +0000 (UTC) Received: by mail-pj1-f53.google.com with SMTP id s35so4887249pjb.7 for ; Sun, 08 Dec 2019 12:19:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=k3rNfPkzvalhUucOj9IVEeAXA5krYM9A/eTXqRHtsa4=; b=EwWH5hDxQvwZDrTkfXfJ4W7rmtO4oHGRCCHarVNT6do9RkULDztZOUCSXAjgfsSayO I4YQLdD0G4cH2vWaOGvsqsDAx4ZmYEMDibiZ5Fh//nz0O5EaoN4kVOH8tFEyxuVtWae5 nz2ymP/Vp3PAUXB/DYNE5IlpH7Sq4Mv2uExkbZwiNsESNnfoGssby+gg+bZAteuGd6oP 0fFBARf0RIDZDxDf81W5fFaDizyKG29i7Ha+puu/RUdBdaM/Wl0KNpjOTquUPUEbeUdu D21pVqSyFp46GpWWqFD8FIjDnKg0iETPNBTOWS0ECyu3w7ugUhp5PX6GcZqjRJPCHoBu qsfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=k3rNfPkzvalhUucOj9IVEeAXA5krYM9A/eTXqRHtsa4=; b=o69g8QLGoYxw3SGltu76mBA5/G/lyAHxBPduYXUvKe69+oyeX2hk1POoxQaOXtD7nn ymwU6vQ+OlP201YtYuyZiToNCGOZQAAk0i1FsWtW8ShjS+XxdkBRQoFTtquZIsXc/ttw 0Rc20UEt98cm8nX1Y19LToJmnEaJvWPhk0YKIrjhFQxrLAXvANn3+8KYwxxhaILhOnQt 5tRC+pirRjlKOqaalWv5UETpgcuBH0cgdjMwBWlyrsaVaYukTgVwZcSPwreLGScgwYhB RvSSVqicio6YOBafBjUj98XRZgX1kdK1tBLFIcO60fCZjP/l4XFfXUYXvaJel/FLA1Fc H7bQ== X-Gm-Message-State: APjAAAXcfTIjDivP3jGLv/vjcikvwxjSe6COkYXu/lg3ry0GsYBk49d5 JOzBKiQy61PUQNoMhuIv7E61TRfl X-Google-Smtp-Source: APXvYqwbn41o0ORBPZWa5NwcKRQFND29kBkWkgglZcNperLEpca+ptsZ7H47OgC3lJgtaiHtpStPOQ== X-Received: by 2002:a17:902:82c3:: with SMTP id u3mr24599660plz.73.1575836380419; Sun, 08 Dec 2019 12:19:40 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.39 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:39 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:26 -0800 Message-Id: <20191208201933.3832327-4-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 04/11] package/libsepol: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/libsepol/libsepol.hash | 2 +- package/libsepol/libsepol.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/libsepol/libsepol.hash b/package/libsepol/libsepol.hash index 83eb63213e..a43d387a4f 100644 --- a/package/libsepol/libsepol.hash +++ b/package/libsepol/libsepol.hash @@ -1,5 +1,5 @@ # From: https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 a34b12b038d121e3e459b1cbaca3c9202e983137819c16baf63658390e3f1d5d libsepol-2.9.tar.gz +sha256 5b7ae1881909f1048b06f7a0c364c5c8a86ec12e0ec76e740fe9595a6033eb79 libsepol-3.0.tar.gz # Hash for license file sha256 6095e9ffa777dd22839f7801aa845b31c9ed07f3d6bf8a26dc5d2dec8ccc0ef3 COPYING diff --git a/package/libsepol/libsepol.mk b/package/libsepol/libsepol.mk index 58b9b9c374..59ff2640df 100644 --- a/package/libsepol/libsepol.mk +++ b/package/libsepol/libsepol.mk @@ -4,8 +4,8 @@ # ################################################################################ -LIBSEPOL_VERSION = 2.9 -LIBSEPOL_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +LIBSEPOL_VERSION = 3.0 +LIBSEPOL_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 LIBSEPOL_LICENSE = LGPL-2.1+ LIBSEPOL_LICENSE_FILES = COPYING From patchwork Sun Dec 8 20:19:27 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205761 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.138; helo=whitealder.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="qXM7657n"; dkim-atps=neutral Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHk66Ljjz9sPW for ; Mon, 9 Dec 2019 07:19:58 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id DFAF886B67; Sun, 8 Dec 2019 20:19:56 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 58cw3onj+zAg; Sun, 8 Dec 2019 20:19:52 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by whitealder.osuosl.org (Postfix) with ESMTP id 4147B86689; Sun, 8 Dec 2019 20:19:52 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by ash.osuosl.org (Postfix) with ESMTP id 2D5F51BF95F for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id 220C4860E6 for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 27Nw__7rjUFc for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pl1-f196.google.com (mail-pl1-f196.google.com [209.85.214.196]) by fraxinus.osuosl.org (Postfix) with ESMTPS id D309785FD7 for ; Sun, 8 Dec 2019 20:19:42 +0000 (UTC) Received: by mail-pl1-f196.google.com with SMTP id bd4so4846961plb.8 for ; Sun, 08 Dec 2019 12:19:42 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=p7UMVkYjkkOPkBSMpAnRAmQClhhuqwI7zncU36sZU5U=; b=qXM7657naAz1IAu2GHqIcQRqV/xL7xD+3ChC698EZbuwUCuLq8iv95l7V+J1IcVFV3 kW01uvlwmNwyFcqBplj4Oc+yMKpEYXEuf9mBI4oGPdwN10hntIQ3c94YipTWywtCxNg4 RnCMKMFuiUo7dzIdW925eBJNK7c1LKCImP+2XAuCchtzeq5euosiXsc3QREFrD8KrbUi mzuWRRDrekM1ehCFtyUZ5Pj4kez4odFydp3wND56s73mnB+qhEC0KngdJ6/omceuo6E4 htMjJcIyNxneLpen1t0FsUFCLPbHX8drIL72xQHHNRrHTCgfEA7mqVo3+HcedSFKfzPr B+ow== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=p7UMVkYjkkOPkBSMpAnRAmQClhhuqwI7zncU36sZU5U=; b=CcC9Jb7bZgzRnuiq6Eoq1nkjI0mN8n/R2w1yCdawWVDbTZFoafWDTijxcCFXnIEbDA w+jRC8ZDmLmY2k4p5JgljGd707nyRjkovwmwdzY8qJBJMyBsSBRcVAi5f17ELyW3tViO mu5TooE2VXy4FxG2tn65NRaqpfYLorUf78cHjUO6AsB82UZaF+Va/BcxRK0WBs7h0+m6 ZPy3xj3nC25h0KV7J04fy2ZiB8zUxiw7nNE3d+dMTnTdqpNh5ummwTaPP6LZw3QaVmYb iONzT1+v108/vkEHWXkj97veY7X9+vMjw6P2u6EV/70EwI7hYEv70EMsJd3r8WqLZRT/ XNRw== X-Gm-Message-State: APjAAAUMwO2xzaTqx3BupxYH5LbtsATbQjnC1cyETTWvhEKuJYFrKHBo HIDe0Qwyl7vkmBbQjr+TTGSw4Fl3 X-Google-Smtp-Source: APXvYqz98dDMsKRDvdAq0zgi1Kul9hCRNc9wXhCZ5pckx0KQTtugZNqGI0htqycO3MF3G+h0leoDIQ== X-Received: by 2002:a17:902:9682:: with SMTP id n2mr25520815plp.336.1575836381634; Sun, 08 Dec 2019 12:19:41 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:41 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:27 -0800 Message-Id: <20191208201933.3832327-5-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 05/11] package/libselinux: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Other changes: - Remove upstream patchs: - 0003-libselinux-Use-Python-distutils-to-install-SELinux-p.patch - 0004-src-Makefile-don-t-pass-bogus-I-and-L-to-python-setu.patch - Refresh the following patches to work with 3.0: - 0001-fix-musl-build.patch - 0002-revert-ln-relative.patch - 0003-Remove-ln-relative-usage-in-install-pywrap.patch Signed-off-by: Adam Duskett --- package/libselinux/0001-fix-musl-build.patch | 22 +- .../libselinux/0002-revert-ln-relative.patch | 24 +- ...ln-relative-usage-in-install-pywrap.patch} | 0 ...ython-distutils-to-install-SELinux-p.patch | 207 ------------------ ...-and-rely-on-the-installed-file-nam.patch} | 6 +- ...-t-pass-bogus-I-and-L-to-python-setu.patch | 34 --- package/libselinux/libselinux.hash | 2 +- package/libselinux/libselinux.mk | 4 +- 8 files changed, 40 insertions(+), 259 deletions(-) rename package/libselinux/{0005-Remove-ln-relative-usage-in-install-pywrap.patch => 0003-Remove-ln-relative-usage-in-install-pywrap.patch} (100%) delete mode 100644 package/libselinux/0003-libselinux-Use-Python-distutils-to-install-SELinux-p.patch rename package/libselinux/{0006-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch => 0004-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch} (95%) delete mode 100644 package/libselinux/0004-src-Makefile-don-t-pass-bogus-I-and-L-to-python-setu.patch diff --git a/package/libselinux/0001-fix-musl-build.patch b/package/libselinux/0001-fix-musl-build.patch index 7af3a3c36f..44189e6400 100644 --- a/package/libselinux/0001-fix-musl-build.patch +++ b/package/libselinux/0001-fix-musl-build.patch @@ -1,4 +1,7 @@ -fix undefined macros in musl +From 78f7f09028fdd6a5e8e4e4b584749621eaef412f Mon Sep 17 00:00:00 2001 +From: Yann E. MORIN" +Date: Sat, 7 Dec 2019 17:24:50 -0800 +Subject: [PATCH] fix undefined macros in musl musl does not define glibc-specific macros, so use a simple version of the macro when it is not defined. @@ -9,11 +12,13 @@ Domain, and we want to avoid license propagation, so this macro is completely written from scratch, and non-optimal. Signed-off-by: "Yann E. MORIN" - -diff -durN libselinux-2.1.13.orig/src/booleans.c libselinux-2.1.13/src/booleans.c ---- libselinux-2.1.13.orig/src/booleans.c 2013-02-06 02:43:22.000000000 +0100 -+++ libselinux-2.1.13/src/booleans.c 2015-07-26 20:40:41.311801914 +0200 -@@ -62,6 +62,14 @@ +[Updated for 3.0] +Signed-off-by: Adam Duskett +diff --git a/src/booleans.c b/src/booleans.c +index ffa8d26..8569002 100644 +--- a/src/booleans.c ++++ b/src/booleans.c +@@ -65,6 +65,14 @@ int security_get_boolean_names(char ***names, int *len) goto bad; } @@ -26,5 +31,8 @@ diff -durN libselinux-2.1.13.orig/src/booleans.c libselinux-2.1.13/src/booleans. +#endif + for (i = 0; i < *len; i++) { - n[i] = (char *)malloc(_D_ALLOC_NAMLEN(namelist[i])); + n[i] = strdup(namelist[i]->d_name); if (!n[i]) { +-- +2.23.0 + diff --git a/package/libselinux/0002-revert-ln-relative.patch b/package/libselinux/0002-revert-ln-relative.patch index f7beab2697..166b583add 100644 --- a/package/libselinux/0002-revert-ln-relative.patch +++ b/package/libselinux/0002-revert-ln-relative.patch @@ -1,4 +1,7 @@ -Makefile: revert libselinux: use ln --relative to create .so symlinks +From b82e75b030a3bb44a32d163753598b60ce2d669b Mon Sep 17 00:00:00 2001 +From: Adam Duskett +Date: Sat, 7 Dec 2019 17:27:06 -0800 +Subject: [PATCH] Makefile: revert libselinux: use ln --relative to create .so symlinks This reverts 71393a181d63c9baae5fe8dcaeb9411d1f253998 @@ -11,11 +14,17 @@ For the sake of Buildroot, revert the upstream patch. Signed-off-by: "Yann E. MORIN" Signed-off-by: Fabrice Fontaine [Update for 2.8 (with assumption that SHLIBDIR=LIBDIR)] +Signed-off-by: Adam Duskett +[Updated for 3.0] +--- + src/Makefile | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) -diff -durNw libselinux-2.7.orig/src/Makefile libselinux-2.7/src/Makefile ---- libselinux-2.7.orig/src/Makefile 2018-01-15 20:53:50.168525700 +0100 -+++ libselinux-2.7/src/Makefile 2018-01-15 20:55:27.061858005 +0100 -@@ -181,7 +181,7 @@ +diff --git a/src/Makefile b/src/Makefile +index 7f5a5d7..4b6a4d4 100644 +--- a/src/Makefile ++++ b/src/Makefile +@@ -170,7 +170,7 @@ install: all install -m 755 $(LIBSO) $(DESTDIR)$(SHLIBDIR) test -d $(DESTDIR)$(LIBDIR)/pkgconfig || install -m 755 -d $(DESTDIR)$(LIBDIR)/pkgconfig install -m 644 $(LIBPC) $(DESTDIR)$(LIBDIR)/pkgconfig @@ -23,4 +32,7 @@ diff -durNw libselinux-2.7.orig/src/Makefile libselinux-2.7/src/Makefile + cd $(DESTDIR)$(LIBDIR) && ln -sf $(LIBSO) $(TARGET) install-pywrap: pywrap - test -d $(DESTDIR)$(PYTHONLIBDIR)/selinux || install -m 755 -d $(DESTDIR)$(PYTHONLIBDIR)/selinux + $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)` +-- +2.23.0 + diff --git a/package/libselinux/0005-Remove-ln-relative-usage-in-install-pywrap.patch b/package/libselinux/0003-Remove-ln-relative-usage-in-install-pywrap.patch similarity index 100% rename from package/libselinux/0005-Remove-ln-relative-usage-in-install-pywrap.patch rename to package/libselinux/0003-Remove-ln-relative-usage-in-install-pywrap.patch diff --git a/package/libselinux/0003-libselinux-Use-Python-distutils-to-install-SELinux-p.patch b/package/libselinux/0003-libselinux-Use-Python-distutils-to-install-SELinux-p.patch deleted file mode 100644 index b1727af459..0000000000 --- a/package/libselinux/0003-libselinux-Use-Python-distutils-to-install-SELinux-p.patch +++ /dev/null @@ -1,207 +0,0 @@ -From 89c296e7e9219f54c74f8c3f42940100cbcac962 Mon Sep 17 00:00:00 2001 -From: Petr Lautrbach -Date: Fri, 7 Jun 2019 17:35:44 +0200 -Subject: [PATCH] libselinux: Use Python distutils to install SELinux python - bindings - -Follow officially documented way how to build C extension modules using -distutils - https://docs.python.org/3.8/extending/building.html#building - -Fixes: - -- selinux python module fails to load when it's built using SWIG-4.0: - ->>> import selinux -Traceback (most recent call last): - File "", line 1, in - File "/usr/lib64/python3.7/site-packages/selinux/__init__.py", line 13, in - from . import _selinux -ImportError: cannot import name '_selinux' from 'selinux' (/usr/lib64/python3.7/site-packages/selinux/__init__.py) - -SWIG-4.0 changed (again?) its behavior so that it uses: from . import _selinux -which looks for _selinux module in the same directory as where __init__.py is - -$(PYLIBDIR)/site-packages/selinux. But _selinux module is installed into -$(PYLIBDIR)/site-packages/ since a9604c30a5e2f ("libselinux: Change the location -of _selinux.so"). - -- audit2why python module fails to build with Python 3.8 - -cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -DOVERRIDE_GETTID=0 -I../include -D_GNU_SOURCE -DDISABLE_RPM -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. -shared -o python-3.8audit2why.so python-3.8audit2why.lo -lselinux -l:libsepol.a -Wl,-soname,audit2why.so,--version-script=audit2why.map,-z,defs -/usr/bin/ld: python-3.8audit2why.lo: in function `finish': -/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:166: undefined reference to `PyArg_ParseTuple' -/usr/bin/ld: python-3.8audit2why.lo: in function `_Py_INCREF': -/usr/include/python3.8/object.h:449: undefined reference to `_Py_NoneStruct' -/usr/bin/ld: /usr/include/python3.8/object.h:449: undefined reference to `_Py_NoneStruct' -/usr/bin/ld: python-3.8audit2why.lo: in function `check_booleans': -/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:84: undefined reference to `PyExc_RuntimeError' -... - -It's related to the following Python change -https://docs.python.org/dev/whatsnew/3.8.html#debug-build-uses-the-same-abi-as-release-build - -Python distutils adds correct link options automatically. - -- selinux python module doesn't provide any Python metadata - -When selinux python module was built manually, it didn't provide any metadata. -distutils takes care about that so that selinux Python module is visible for -pip: - -$ pip3 list | grep selinux -selinux 2.9 - -Signed-off-by: Petr Lautrbach -[Upstream: commit 2efa06857575e4118e91ca250b6b92da68b130d5] -Signed-off-by: Thomas Petazzoni ---- - src/.gitignore | 2 +- - src/Makefile | 36 ++++++++---------------------------- - src/setup.py | 24 ++++++++++++++++++++++++ - 3 files changed, 33 insertions(+), 29 deletions(-) - create mode 100644 libselinux/src/setup.py - -diff --git a/src/.gitignore b/src/.gitignore -index 4dcc3b3b..428afe5a 100644 ---- a/src/.gitignore -+++ b/src/.gitignore -@@ -1,4 +1,4 @@ - selinux.py --selinuxswig_wrap.c -+selinuxswig_python_wrap.c - selinuxswig_python_exception.i - selinuxswig_ruby_wrap.c -diff --git a/src/Makefile b/src/Makefile -index e9ed0383..2b1696a0 100644 ---- a/src/Makefile -+++ b/src/Makefile -@@ -36,7 +36,7 @@ TARGET=libselinux.so - LIBPC=libselinux.pc - SWIGIF= selinuxswig_python.i selinuxswig_python_exception.i - SWIGRUBYIF= selinuxswig_ruby.i --SWIGCOUT= selinuxswig_wrap.c -+SWIGCOUT= selinuxswig_python_wrap.c - SWIGPYOUT= selinux.py - SWIGRUBYCOUT= selinuxswig_ruby_wrap.c - SWIGLOBJ:= $(patsubst %.c,$(PYPREFIX)%.lo,$(SWIGCOUT)) -@@ -55,7 +55,7 @@ ifeq ($(LIBSEPOLA),) - LDLIBS_LIBSEPOLA := -l:libsepol.a - endif - --GENERATED=$(SWIGCOUT) $(SWIGRUBYCOUT) selinuxswig_python_exception.i -+GENERATED=$(SWIGCOUT) $(SWIGRUBYCOUT) $(SWIGCOUT) selinuxswig_python_exception.i - SRCS= $(filter-out $(GENERATED) audit2why.c, $(sort $(wildcard *.c))) - - MAX_STACK_SIZE=32768 -@@ -125,25 +125,18 @@ DISABLE_FLAGS+= -DNO_ANDROID_BACKEND - SRCS:= $(filter-out label_backends_android.c, $(SRCS)) - endif - --SWIG = swig -Wall -python -o $(SWIGCOUT) -outdir ./ $(DISABLE_FLAGS) -- - SWIGRUBY = swig -Wall -ruby -o $(SWIGRUBYCOUT) -outdir ./ $(DISABLE_FLAGS) - - all: $(LIBA) $(LIBSO) $(LIBPC) - --pywrap: all $(SWIGFILES) $(AUDIT2WHYSO) -+pywrap: all selinuxswig_python_exception.i -+ CFLAGS="$(CFLAGS) $(SWIG_CFLAGS)" $(PYTHON) setup.py build_ext -I $(DESTDIR)$(INCLUDEDIR) -L $(DESTDIR)$(LIBDIR) - - rubywrap: all $(SWIGRUBYSO) - --$(SWIGLOBJ): $(SWIGCOUT) -- $(CC) $(CFLAGS) $(SWIG_CFLAGS) $(PYINC) -fPIC -DSHARED -c -o $@ $< -- - $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT) - $(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $< - --$(SWIGSO): $(SWIGLOBJ) -- $(CC) $(CFLAGS) $(LDFLAGS) -L. -shared -o $@ $< -lselinux $(PYLIBS) -- - $(SWIGRUBYSO): $(SWIGRUBYLOBJ) - $(CC) $(CFLAGS) $(LDFLAGS) -L. -shared -o $@ $^ -lselinux $(RUBYLIBS) - -@@ -161,29 +154,15 @@ $(LIBPC): $(LIBPC).in ../VERSION - selinuxswig_python_exception.i: ../include/selinux/selinux.h - bash -e exception.sh > $@ || (rm -f $@ ; false) - --$(AUDIT2WHYLOBJ): audit2why.c -- $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ $< -- --$(AUDIT2WHYSO): $(AUDIT2WHYLOBJ) $(LIBSEPOLA) -- $(CC) $(CFLAGS) $(LDFLAGS) -L. -shared -o $@ $^ -lselinux $(LDLIBS_LIBSEPOLA) $(PYLIBS) -Wl,-soname,audit2why.so,--version-script=audit2why.map,-z,defs -- - %.o: %.c policy.h - $(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $< - - %.lo: %.c policy.h - $(CC) $(CFLAGS) -fPIC -DSHARED -c -o $@ $< - --$(SWIGCOUT): $(SWIGIF) -- $(SWIG) $< -- --$(SWIGPYOUT): $(SWIGCOUT) -- - $(SWIGRUBYCOUT): $(SWIGRUBYIF) - $(SWIGRUBY) $< - --swigify: $(SWIGIF) -- $(SWIG) $< -- - install: all - test -d $(DESTDIR)$(LIBDIR) || install -m 755 -d $(DESTDIR)$(LIBDIR) - install -m 644 $(LIBA) $(DESTDIR)$(LIBDIR) -@@ -194,10 +173,9 @@ install: all - ln -sf --relative $(DESTDIR)$(SHLIBDIR)/$(LIBSO) $(DESTDIR)$(LIBDIR)/$(TARGET) - - install-pywrap: pywrap -- test -d $(DESTDIR)$(PYTHONLIBDIR)/selinux || install -m 755 -d $(DESTDIR)$(PYTHONLIBDIR)/selinux -- install -m 755 $(SWIGSO) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT) -- install -m 755 $(AUDIT2WHYSO) $(DESTDIR)$(PYTHONLIBDIR)/selinux/audit2why$(PYCEXT) -+ $(PYTHON) setup.py install --prefix=$(PREFIX) `test -n "$(DESTDIR)" && echo --root $(DESTDIR)` - install -m 644 $(SWIGPYOUT) $(DESTDIR)$(PYTHONLIBDIR)/selinux/__init__.py -+ ln -sf --relative $(DESTDIR)$(PYTHONLIBDIR)/selinux/_selinux$(PYCEXT) $(DESTDIR)$(PYTHONLIBDIR)/_selinux$(PYCEXT) - - install-rubywrap: rubywrap - test -d $(DESTDIR)$(RUBYINSTALL) || install -m 755 -d $(DESTDIR)$(RUBYINSTALL) -@@ -208,6 +186,8 @@ relabel: - - clean-pywrap: - -rm -f $(SWIGLOBJ) $(SWIGSO) $(AUDIT2WHYLOBJ) $(AUDIT2WHYSO) -+ $(PYTHON) setup.py clean -+ -rm -rf build *~ \#* *pyc .#* - - clean-rubywrap: - -rm -f $(SWIGRUBYLOBJ) $(SWIGRUBYSO) -diff --git a/src/setup.py b/src/setup.py -new file mode 100644 -index 00000000..4dc03f55 ---- /dev/null -+++ b/src/setup.py -@@ -0,0 +1,24 @@ -+#!/usr/bin/python3 -+ -+from distutils.core import Extension, setup -+ -+setup( -+ name="selinux", -+ version="2.9", -+ description="SELinux python 3 bindings", -+ author="SELinux Project", -+ author_email="selinux@vger.kernel.org", -+ ext_modules=[ -+ Extension('selinux._selinux', -+ sources=['selinuxswig_python.i'], -+ include_dirs=['../include'], -+ library_dirs=['.'], -+ libraries=['selinux']), -+ Extension('selinux.audit2why', -+ sources=['audit2why.c'], -+ include_dirs=['../include'], -+ library_dirs=['.'], -+ libraries=['selinux'], -+ extra_link_args=['-l:libsepol.a', '-Wl,--version-script=audit2why.map']) -+ ], -+) --- -2.21.0 - diff --git a/package/libselinux/0006-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch b/package/libselinux/0004-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch similarity index 95% rename from package/libselinux/0006-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch rename to package/libselinux/0004-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch index 57cc151e70..348b956fc3 100644 --- a/package/libselinux/0006-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch +++ b/package/libselinux/0004-Do-not-use-PYCEXT-and-rely-on-the-installed-file-nam.patch @@ -17,12 +17,14 @@ was installed. [Upstream: https://github.com/SELinuxProject/selinux/pull/184] Signed-off-by: Thomas Petazzoni +[Refreshed for 3.0] +Signed-off-by: Adam Duskett --- src/Makefile | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/src/Makefile b/src/Makefile -index 799df2b0..95684ed7 100644 +index 4b6a4d4..7b14ef1 100644 --- a/src/Makefile +++ b/src/Makefile @@ -15,7 +15,6 @@ INCLUDEDIR ?= $(PREFIX)/include @@ -43,5 +45,5 @@ index 799df2b0..95684ed7 100644 install-rubywrap: rubywrap test -d $(DESTDIR)$(RUBYINSTALL) || install -m 755 -d $(DESTDIR)$(RUBYINSTALL) -- -2.21.0 +2.23.0 diff --git a/package/libselinux/0004-src-Makefile-don-t-pass-bogus-I-and-L-to-python-setu.patch b/package/libselinux/0004-src-Makefile-don-t-pass-bogus-I-and-L-to-python-setu.patch deleted file mode 100644 index 4c568d3386..0000000000 --- a/package/libselinux/0004-src-Makefile-don-t-pass-bogus-I-and-L-to-python-setu.patch +++ /dev/null @@ -1,34 +0,0 @@ -From 4b1568bce5bbdc7bf76a4bbf1066ba7e7b84649f Mon Sep 17 00:00:00 2001 -From: Thomas Petazzoni -Date: Fri, 25 Oct 2019 11:45:04 +0200 -Subject: [PATCH] src/Makefile: don't pass bogus -I and -L to python setup.py - build_ext - -Using $(DESTDIR) during the build does not follow the normal/standard -semantic of DESTDIR: it is normally only needed during the -installation. Therefore, a lot of build systems/environments don't -pass any DESTDIR at build time, which causes setup.py to be called -with -I /usr/include -L /usr/lib, which breaks cross-compilation. - -[Upstream: https://github.com/SELinuxProject/selinux/pull/183] -Signed-off-by: Thomas Petazzoni ---- - src/Makefile | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/src/Makefile b/src/Makefile -index 2b1696a0..3b8bad81 100644 ---- a/src/Makefile -+++ b/src/Makefile -@@ -130,7 +130,7 @@ SWIGRUBY = swig -Wall -ruby -o $(SWIGRUBYCOUT) -outdir ./ $(DISABLE_FLAGS) - all: $(LIBA) $(LIBSO) $(LIBPC) - - pywrap: all selinuxswig_python_exception.i -- CFLAGS="$(CFLAGS) $(SWIG_CFLAGS)" $(PYTHON) setup.py build_ext -I $(DESTDIR)$(INCLUDEDIR) -L $(DESTDIR)$(LIBDIR) -+ CFLAGS="$(CFLAGS) $(SWIG_CFLAGS)" $(PYTHON) setup.py build_ext - - rubywrap: all $(SWIGRUBYSO) - --- -2.21.0 - diff --git a/package/libselinux/libselinux.hash b/package/libselinux/libselinux.hash index ed61ea8bd2..d1b4210483 100644 --- a/package/libselinux/libselinux.hash +++ b/package/libselinux/libselinux.hash @@ -1,5 +1,5 @@ # From: https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 1bccc8873e449587d9a2b2cf253de9b89a8291b9fbc7c59393ca9e5f5f4d2693 libselinux-2.9.tar.gz +sha256 2ea2b30f671dae9d6b1391cbe8fb2ce5d36a3ee4fb1cd3c32f0d933c31b82433 libselinux-3.0.tar.gz # Hash for license file sha256 86657b4c0fe868d7cbd977cb04c63b6c667e08fa51595a7bc846ad4bed8fc364 LICENSE diff --git a/package/libselinux/libselinux.mk b/package/libselinux/libselinux.mk index b8ef4f5fba..b8996461dd 100644 --- a/package/libselinux/libselinux.mk +++ b/package/libselinux/libselinux.mk @@ -4,8 +4,8 @@ # ################################################################################ -LIBSELINUX_VERSION = 2.9 -LIBSELINUX_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +LIBSELINUX_VERSION = 3.0 +LIBSELINUX_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 LIBSELINUX_LICENSE = Public Domain LIBSELINUX_LICENSE_FILES = LICENSE From patchwork Sun Dec 8 20:19:28 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205759 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.137; helo=fraxinus.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="P9fqqova"; dkim-atps=neutral Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHk02lJYz9sPW for ; Mon, 9 Dec 2019 07:19:52 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id EDE6A8618F; Sun, 8 Dec 2019 20:19:48 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JJs3qcPY0oEo; Sun, 8 Dec 2019 20:19:46 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by fraxinus.osuosl.org (Postfix) with ESMTP id BC3608610F; Sun, 8 Dec 2019 20:19:46 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) by ash.osuosl.org (Postfix) with ESMTP id 127511BF4E5 for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id 0F1B12040C for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U-P0ZFpnPS0v for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pg1-f173.google.com (mail-pg1-f173.google.com [209.85.215.173]) by silver.osuosl.org (Postfix) with ESMTPS id 870AC203C2 for ; Sun, 8 Dec 2019 20:19:43 +0000 (UTC) Received: by mail-pg1-f173.google.com with SMTP id z124so5950489pgb.13 for ; Sun, 08 Dec 2019 12:19:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=xatEZtewGRiWc0hKn+t0fAYFZRxIpZX0Cmu3/loh/Yw=; b=P9fqqovavAhNuEQsKUG5Iq3XH8fz4D23rQIfhfEgyC5Rj0KbrNuR853j4lbqYby1r1 cE5hjVk07SagtS/YgMPpTUqEel/hpQOo/qD04bgzYa9T1+d20tytUxLDJ57QgWF2h07A BPTQv3uzKidawLPsEJ7R/eG4BvKp0ARSmg5ki1Z2/0YFBYZek1ILuU4gEnaEkYBwk0Kq Hl32MB3OWErxcL6/a9cCnV6KkJS0cfkN0Wgxsha3Nmiz6IUZ0nvoAfg+8Ju0FgcvpTrJ hlYF+rDu0/BBmhR+jsfBY7M9ETJFamxP17GD7Ie+sogCylRKTmrXaGclIhIIi196tZTf RwAA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=xatEZtewGRiWc0hKn+t0fAYFZRxIpZX0Cmu3/loh/Yw=; b=CBW4a0x7/i4vrzA9KSqTL4hYEp4CP8utP9BKo87b8QMCpsbUcHz801d9CiJyjOSvDI aqorp2C+rsVagb+5+UvbBuoTuQHebi/32852pXZLWR4UoqSJQDwjD9SO5HieFdjfF7oQ /jBpSmYFS1ao8XkGDHVRS6qLxWMy9zecm60muOpllCY4k4I92WoWcTyTqeblWCq+45PF SKE4biA0VUA5rb2GgdAPcEI956vYPJ09a1Gcd2DnGpASBklZQHjAzthYl7kMj+Wy5f/c /gcPl1iUUvEWGAnyoK0CtAFJ8Q9IND0+nPheVkqzfJ9kMF8LQG5yQCTgA0Wh3O944X+C FdAw== X-Gm-Message-State: APjAAAW0IJepU9C9HZit3091pJov28f9ZrtOR/ynSlshMDf0LidPOXOd I/LVi8OHUgyJ9SCVkm2Dnwb/d6hF X-Google-Smtp-Source: APXvYqxf/o8U5JsCrEncIlE+IV09OZna2AXZsvlS88aqbTg19gZrVDJZ0cPlrLghCuapZ2VkyaCC5g== X-Received: by 2002:aa7:9697:: with SMTP id f23mr25111481pfk.232.1575836382651; Sun, 08 Dec 2019 12:19:42 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:42 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:28 -0800 Message-Id: <20191208201933.3832327-6-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 06/11] libsemanage: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/libsemanage/libsemanage.hash | 2 +- package/libsemanage/libsemanage.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/libsemanage/libsemanage.hash b/package/libsemanage/libsemanage.hash index 871ed192c4..85dafeb44d 100644 --- a/package/libsemanage/libsemanage.hash +++ b/package/libsemanage/libsemanage.hash @@ -1,5 +1,5 @@ # From: https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 2576349d344492e73b468059767268dec1dabd8c35f3c7222c3ec2448737bc1c libsemanage-2.9.tar.gz +sha256 a497b0720d54eac427f1f3f618eed417e50ed8f4e47ed0f7a1d391bd416e84cf libsemanage-3.0.tar.gz # Hash for license file sha256 6095e9ffa777dd22839f7801aa845b31c9ed07f3d6bf8a26dc5d2dec8ccc0ef3 COPYING diff --git a/package/libsemanage/libsemanage.mk b/package/libsemanage/libsemanage.mk index fd90346049..407c66b9cb 100644 --- a/package/libsemanage/libsemanage.mk +++ b/package/libsemanage/libsemanage.mk @@ -4,8 +4,8 @@ # ################################################################################ -LIBSEMANAGE_VERSION = 2.9 -LIBSEMANAGE_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +LIBSEMANAGE_VERSION = 3.0 +LIBSEMANAGE_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 LIBSEMANAGE_LICENSE = LGPL-2.1+ LIBSEMANAGE_LICENSE_FILES = COPYING LIBSEMANAGE_DEPENDENCIES = host-bison host-flex audit libselinux bzip2 From patchwork Sun Dec 8 20:19:29 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205760 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.136; helo=silver.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="OL0GT49n"; dkim-atps=neutral Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHk249ZZz9sPW for ; Mon, 9 Dec 2019 07:19:54 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id 9388C203C2; Sun, 8 Dec 2019 20:19:51 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vGg+Ykn0JwAm; Sun, 8 Dec 2019 20:19:50 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by silver.osuosl.org (Postfix) with ESMTP id 1346C2040C; Sun, 8 Dec 2019 20:19:50 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) by ash.osuosl.org (Postfix) with ESMTP id 043ED1BF4E5 for ; Sun, 8 Dec 2019 20:19:45 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id F204E86651 for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5RPyHgcL9MDw for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pj1-f53.google.com (mail-pj1-f53.google.com [209.85.216.53]) by whitealder.osuosl.org (Postfix) with ESMTPS id 92F37860F1 for ; Sun, 8 Dec 2019 20:19:44 +0000 (UTC) Received: by mail-pj1-f53.google.com with SMTP id n96so4896526pjc.3 for ; Sun, 08 Dec 2019 12:19:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=9AZQaPypUq5OnZ6FTkQvNu3Vz6/MRoW+akTL4d8HeOg=; b=OL0GT49n4f6tQ95ElPOyHY82uB56Zc3Jya3zg7GGVqmYkMkIuap4tYGGhG+EpQ9ISz td8WXHGSPlyoMtSepSh5buuCSA8UZJ6/o3fckj/YetzjqRZVp6548cdTVq7nGLA9BjTh +DDRitKLEOM+MSZQoA+RRB/gQ0ocGjUpeKK6iffllWxEaz/Pbi1dzlXg1UJfkMq1AeMV AYSvNwwadFDDpp9JQzD1o/sFBawMXnrmiqApZe3KwgsdCQeE/2jiN+j7qYz/lYLc2TGA LeJNathFXOibo//23sxKs6vKSP4SWIpxRnVnlCZEWGm9xYfUZWDlRqBhgu6JhBQtSOIf bmQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=9AZQaPypUq5OnZ6FTkQvNu3Vz6/MRoW+akTL4d8HeOg=; b=rxSRfERqEWSlVgRp71doXUMJn5q2NRQK9W4XSgPGnA8xD/N6WZH1u9IWqePWaM8umr i2TA8OVwqRhhLxqBehN0PAYQ+tFRAXq0l6V7wwKdnAp2J7t0sLHJxr4KjkHC1cC+r0ye UMmzu7kOKhVjs5E6UTtq+CKBqoiNHrIPuB+qjz6hW5aQdVwge8K8yGU8LI5naL/Bl54R nfdHqtBhbYilyQhWGWOdo6BGVtdYPXQcLyeGLSZGnJYhhmQocnZ9PwaNxnFzQPhrLX0F OqCZIPZTU00w4LFDqHTh/0ofDT4z89rDvRJ8gOphPsR+9ORaoRSO2Tf7slq97RYag3KW sn9g== X-Gm-Message-State: APjAAAUaf1eDy/ZR9S8R5uNl5pdsaDFOk7EtrpytUQ60U4mo+P0/MQcq oY3XpwbUjc5PwLne0it3wLrN6aW1 X-Google-Smtp-Source: APXvYqyL6dEGAQRrIyesBMirXte9kOBg5TeNa+t+kSaOSyZrDiICaPZh2WbO0ZrmlQwmWvW5uiUCDw== X-Received: by 2002:a17:902:b403:: with SMTP id x3mr26322387plr.109.1575836383746; Sun, 08 Dec 2019 12:19:43 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:43 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:29 -0800 Message-Id: <20191208201933.3832327-7-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 07/11] package/checkpolicy: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/checkpolicy/checkpolicy.hash | 2 +- package/checkpolicy/checkpolicy.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/checkpolicy/checkpolicy.hash b/package/checkpolicy/checkpolicy.hash index 9e77b9b027..264e21b8f3 100644 --- a/package/checkpolicy/checkpolicy.hash +++ b/package/checkpolicy/checkpolicy.hash @@ -1,5 +1,5 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 a946c32b284532447857e4c48830f8816867c61220c8c08bdd32e6f691335f8e checkpolicy-2.9.tar.gz +sha256 c88c719a141dd5c1202d49c378c7f063349d630522d5e04dc6e0c53da81aa4f8 checkpolicy-3.0.tar.gz # Hash for license file sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/checkpolicy/checkpolicy.mk b/package/checkpolicy/checkpolicy.mk index 8f1ec72549..3b055df489 100644 --- a/package/checkpolicy/checkpolicy.mk +++ b/package/checkpolicy/checkpolicy.mk @@ -4,8 +4,8 @@ # ################################################################################ -CHECKPOLICY_VERSION = 2.9 -CHECKPOLICY_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +CHECKPOLICY_VERSION = 3.0 +CHECKPOLICY_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 CHECKPOLICY_LICENSE = GPL-2.0 CHECKPOLICY_LICENSE_FILES = COPYING From patchwork Sun Dec 8 20:19:30 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205763 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.136; helo=silver.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="QkfIRicC"; dkim-atps=neutral Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHk82R9Lz9sPW for ; Mon, 9 Dec 2019 07:20:00 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id 2F419204E1; Sun, 8 Dec 2019 20:19:57 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p5H-TTQBUK21; Sun, 8 Dec 2019 20:19:52 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by silver.osuosl.org (Postfix) with ESMTP id 0CAE520469; Sun, 8 Dec 2019 20:19:51 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) by ash.osuosl.org (Postfix) with ESMTP id 17C8E1BF4E5 for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id 06C188671A for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GRVa1wznr-X2 for ; Sun, 8 Dec 2019 20:19:45 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pf1-f182.google.com (mail-pf1-f182.google.com [209.85.210.182]) by whitealder.osuosl.org (Postfix) with ESMTPS id DF6A38666C for ; Sun, 8 Dec 2019 20:19:45 +0000 (UTC) Received: by mail-pf1-f182.google.com with SMTP id s18so6060218pfm.4 for ; Sun, 08 Dec 2019 12:19:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=EXdx/Dsjuz0GqYi8AXehzqjQgLxCXWTVAj0BskxUmec=; b=QkfIRicC/mijTD7pndJeIbLETUI+oAQGvkWdlSXN/0IX+dBSQjszAoxtYjaW3tKD73 rSy11r9qzNUcrBlYbYah0V46fmklWIdrY1nBf6hpU5yaVtV2vNqI0JJ3Y31ah/gcNjeg RaqSjomFUDByCyTiiB/TlpKCNk5Wggm9IWvkseea2mguzveSyJdiZ27JuW6upmhoLJs9 9MFqVSj1wAtqdxX6nCIaGtudbPbqGdzwzDK3Y/9eW0ut7rJEjXn8i0+eVjiMkp0cpSP1 qfZyDY4JsAeL4MmG6wJaPHRsgNknkgUeWq7F3+HeTAzc9WD4mAxYb1Tw0ZrtR0oJ1vHw /sJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=EXdx/Dsjuz0GqYi8AXehzqjQgLxCXWTVAj0BskxUmec=; b=jWUt89u88TEjlMHyqvR1sSLFXQsNFejknKA4Z3tB9lQbvFSWCCuBdetszLjRS8X7oj kfscJ3Ow0bBuUp05bxODxB1ijr4rnM8T3Em2LZZYtSuHGJlzI+IT6g65I1s15U1Olba7 CClPd+KTjiw7H5ynx9mE0iSXP+fpr3vrw9/+KD3A8pYRxtbwuQCWSj2obOrSDishq95s jd9CeWPe8CzM6sSSPvqt2rfZxvUSAm2Kr2R4F8Sr2BKhku5QUm2F5rvfEXuRsIMVitDK t0XL1mvNNV3/lwPYA57UGJ+o1nKUKCjVXnsW4IUzTB7DjDAOGOMv5wPQu7E1Dm70PZln sahQ== X-Gm-Message-State: APjAAAVG9IdkxX3wtUGJY59ga6WKKp5P8IpVfeyGjhP6L3ynkmeg7far TtnrX5oHY5ZApzV8E57zRvQaF5tw X-Google-Smtp-Source: APXvYqyYw7cvxfW3GFjyZxBsJv4bYgh8F2jIVt01Dvu4LjrHeHFakfx21/dGoWSm/nDlk+h1Kno4yw== X-Received: by 2002:aa7:8f33:: with SMTP id y19mr25148337pfr.47.1575836384972; Sun, 08 Dec 2019 12:19:44 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:44 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:30 -0800 Message-Id: <20191208201933.3832327-8-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 08/11] package/selinux-python: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/selinux-python/selinux-python.hash | 2 +- package/selinux-python/selinux-python.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/selinux-python/selinux-python.hash b/package/selinux-python/selinux-python.hash index 8cbac37016..8fb72423e8 100644 --- a/package/selinux-python/selinux-python.hash +++ b/package/selinux-python/selinux-python.hash @@ -1,5 +1,5 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 3650b5393b0d1790cac66db00e34f059aa91c23cfe3c2559676594e295d75fde selinux-python-2.9.tar.gz +sha256 43c08fa881ccc64251d396b1ac6c56b354bf98421b4ec937d54a8db190135494 selinux-python-3.0.tar.gz # Hash for license file sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/selinux-python/selinux-python.mk b/package/selinux-python/selinux-python.mk index 978bee7c88..cbd94f962b 100644 --- a/package/selinux-python/selinux-python.mk +++ b/package/selinux-python/selinux-python.mk @@ -4,8 +4,8 @@ # ################################################################################ -SELINUX_PYTHON_VERSION = 2.9 -SELINUX_PYTHON_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +SELINUX_PYTHON_VERSION = 3.0 +SELINUX_PYTHON_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 SELINUX_PYTHON_LICENSE = GPL-2.0 SELINUX_PYTHON_LICENSE_FILES = COPYING From patchwork Sun Dec 8 20:19:31 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205764 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.136; helo=silver.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="O8F2ukD9"; dkim-atps=neutral Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHkB0BTJz9sPW for ; Mon, 9 Dec 2019 07:20:02 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id E893020499; Sun, 8 Dec 2019 20:19:58 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2cHZDpMI+zXP; Sun, 8 Dec 2019 20:19:54 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by silver.osuosl.org (Postfix) with ESMTP id 268A82049C; Sun, 8 Dec 2019 20:19:53 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) by ash.osuosl.org (Postfix) with ESMTP id A3F661BF4E5 for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id 9B0F32040C for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NmCPr247xlAz for ; Sun, 8 Dec 2019 20:19:47 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by silver.osuosl.org (Postfix) with ESMTPS id F4227203C2 for ; Sun, 8 Dec 2019 20:19:46 +0000 (UTC) Received: by mail-pl1-f169.google.com with SMTP id k20so4854477pls.3 for ; Sun, 08 Dec 2019 12:19:46 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=e2kcGlvtNcVzW0iZ2ILP44r5FWlMHMDtvNROrh7uK2o=; b=O8F2ukD9/hEQ5ETLPkJ7hQqV5SUKfPDfpYD28jVJkmQTDi8w2ssceATqV04+JmvT6A bujz1ogI76Obl9O2W/cBdnNbMNbvxn15PRBHmO0x/+kYxZEL2xWV9GXkurtI972fnO4W dIlsZY+uudBvHJ1f7fqYi8pRiOcKsYRhVjucJQUJxH3EGJ4I7gdTDNMK4bf2LVMI0tsl rfeWFt7O2Vqnf+OxDhaOv+IHuNsq7M6FhfuQupYdBdw5vAajMX+TTt3inSadHt0NT41f QouZg0e6XAZImoKZrwYvHN4JCgWPEM3I8MWT5BuRS2kBTqcuh0Za2Xr+qo3hGRO2A32S 5+ng== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=e2kcGlvtNcVzW0iZ2ILP44r5FWlMHMDtvNROrh7uK2o=; b=caqTn3lACOnglffmQwMcMSm43nUk0Hn9l1x0L/XCK09O/ZL85KVbXulAXC/ysVmaNQ PLD21JDe4rXvNqamao0S7KeiHoqHGIhoX5Eo3roCxOmDZUC/b+EImOVmMurZQJ1TWvss ufu1RvovdgNI4z4T3lO7dInKtLyvJvmH/V5w4VYwLBtbkZCKJCa4pddpx2Xbgg1cCgC+ IirvtILnuWXJz48G9+tvvF2bZHaHYc7AYRlcb5gWfH2T1NSfymksbxu/WGalUdHrMCSY HusWe4SBuxvSZ4fFfEVx86KkdqqptSaVmKxELOk7TX4lLv6NhbJbXEVE7wgYxHy1GA+B ZFGA== X-Gm-Message-State: APjAAAWaZdJMA/Cm64HU+3oh4DljuVe2WVK1mu9bLxI7NuMRQnryH+AT eLVlEgUxzTJwvZtLx4w4FtM42vTx X-Google-Smtp-Source: APXvYqxpDZO4NpA7LzjDSfDdYe5Vwh7P5Dy3MFwvGOSkVANiZzebtYebg1fY8G7z5fuTOO4wPxqQNg== X-Received: by 2002:a17:902:7884:: with SMTP id q4mr24565247pll.285.1575836386155; Sun, 08 Dec 2019 12:19:46 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:45 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:31 -0800 Message-Id: <20191208201933.3832327-9-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 09/11] package/restorecond: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/restorecond/restorecond.hash | 2 +- package/restorecond/restorecond.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/restorecond/restorecond.hash b/package/restorecond/restorecond.hash index 7a82bda370..7532bbf054 100644 --- a/package/restorecond/restorecond.hash +++ b/package/restorecond/restorecond.hash @@ -1,5 +1,5 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 cbf9820583e641ee0462fa7bc89e6024676af281e025703e17b2d019b1a25a4f restorecond-2.9.tar.gz +sha256 32a92c9f4bf48c613f9f467ced58d8c369eec8892239cd44d5d0e139b41926dc restorecond-3.0.tar.gz # Hash for license file sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/restorecond/restorecond.mk b/package/restorecond/restorecond.mk index c519b5de2b..0cf0ec35e9 100644 --- a/package/restorecond/restorecond.mk +++ b/package/restorecond/restorecond.mk @@ -4,8 +4,8 @@ # ################################################################################ -RESTORECOND_VERSION = 2.9 -RESTORECOND_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +RESTORECOND_VERSION = 3.0 +RESTORECOND_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 RESTORECOND_LICENSE = GPL-2.0 RESTORECOND_LICENSE_FILES = COPYING From patchwork Sun Dec 8 20:19:32 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205762 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.137; helo=fraxinus.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="RNJNXbf2"; dkim-atps=neutral Received: from fraxinus.osuosl.org (smtp4.osuosl.org [140.211.166.137]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHk708Ncz9sPh for ; Mon, 9 Dec 2019 07:19:59 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by fraxinus.osuosl.org (Postfix) with ESMTP id 59BB385FD5; Sun, 8 Dec 2019 20:19:57 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from fraxinus.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJ_FbVz5rVQ8; Sun, 8 Dec 2019 20:19:56 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by fraxinus.osuosl.org (Postfix) with ESMTP id CF8D1860E6; Sun, 8 Dec 2019 20:19:56 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) by ash.osuosl.org (Postfix) with ESMTP id 278141BF4E5 for ; Sun, 8 Dec 2019 20:19:52 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id 1843186689 for ; Sun, 8 Dec 2019 20:19:52 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Qo+bDLosg5m for ; Sun, 8 Dec 2019 20:19:48 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pl1-f169.google.com (mail-pl1-f169.google.com [209.85.214.169]) by whitealder.osuosl.org (Postfix) with ESMTPS id 8025F86657 for ; Sun, 8 Dec 2019 20:19:48 +0000 (UTC) Received: by mail-pl1-f169.google.com with SMTP id k20so4838066pll.13 for ; Sun, 08 Dec 2019 12:19:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=kDE+4kyrhh9+/1wIHDQKe3tBP0fxwMo7/py53pHGoIk=; b=RNJNXbf2jEdrHRTAKaGpK3dksQlqRvyFA/s0swIfk9cp8Fvb4EDDWNy3XiBvkhXuPo JYdZAFWF0dnG/6qbbLsE64if8BiLP2jnJEmdOvNykwRBzk0ohVDn2K3JbvOCYLu2wt00 zHLM7qPO8OZei1fM6BGiGcFgPJvMWNPY03ZEaGy+Mzg6fKb+KG6b1p3qfgrb57RrZjpR xqWjKeY0wd0Fkc3mOtijpDy7jJinX0Kjvshk7lkTnflt9eS2AUOhmKhyPqBeUVE3IM+Z pFa+hmUHtH3SUH7I57x5Fk8Yt9M6Aa79EHPf6iR7DRy2m5CBzacaDcYzlcVVodwftHZD 7M/A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=kDE+4kyrhh9+/1wIHDQKe3tBP0fxwMo7/py53pHGoIk=; b=tBMAfMzHrgMNjPE1lGsNgzQ0s8vNG7oQu8gISnB116gP4XwuBSElaamN9dLVjLmFQw g1lJUZljQ/vL0/lc9R7K4FuaEk8JHeHFaiUEc6fqrla3BB8NDFyu1zskK10IR1Bf7fT8 bwmKwlJstUBX5a3sIeF2wJ5MFcwAFnJeng00RmWy0vU3zCfkC0wNVErsiz1FOVD80jQe nxSthyIQ9bBxvIvcYULp1Y+1zbmFi/Xi/sFz7pWac4rsk0glyJbzZN72NL+vvDiP0rls R8MNEqs0U14ptE9ymqGft8ORXJaT1Ou8MPGv3aEdvn9gtWN+6O2TzhcWlCd3U7bkkVeR HTyA== X-Gm-Message-State: APjAAAUwByOVJT4BrouhX+ru1oB7kWyWe1lJEE+dl28AnMxLEa1S7XNT /51EhBcwk8UkVRP3BfhmIvHKTBnz X-Google-Smtp-Source: APXvYqxZ52aotJD1v5BvXZ851LnTPuoxygQ8G9dfS/MQ5p2f8wsCdNQfr+/J5tZwYEJ2PXlkuDdwVg== X-Received: by 2002:a17:902:9a49:: with SMTP id x9mr25440555plv.331.1575836387701; Sun, 08 Dec 2019 12:19:47 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:46 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:32 -0800 Message-Id: <20191208201933.3832327-10-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 10/11] package/semodule-utils: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/semodule-utils/semodule-utils.hash | 2 +- package/semodule-utils/semodule-utils.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/semodule-utils/semodule-utils.hash b/package/semodule-utils/semodule-utils.hash index 386b442618..c1a4ef1b9b 100644 --- a/package/semodule-utils/semodule-utils.hash +++ b/package/semodule-utils/semodule-utils.hash @@ -1,5 +1,5 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 8083679ee634570f6e9a18632f2c2862b9134fa308b689b2e1952a369ae5d907 semodule-utils-2.9.tar.gz +sha256 14ee2db21f36766ffbbb65770f8e7236d21675db9f0f5d40f50974711da598cf semodule-utils-3.0.tar.gz # Hash for license file sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/semodule-utils/semodule-utils.mk b/package/semodule-utils/semodule-utils.mk index 7102dbc5e0..ec1759ece1 100644 --- a/package/semodule-utils/semodule-utils.mk +++ b/package/semodule-utils/semodule-utils.mk @@ -4,8 +4,8 @@ # ################################################################################ -SEMODULE_UTILS_VERSION = 2.9 -SEMODULE_UTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +SEMODULE_UTILS_VERSION = 3.0 +SEMODULE_UTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 SEMODULE_UTILS_LICENSE = GPL-2.0 SEMODULE_UTILS_LICENSE_FILES = COPYING SEMODULE_UTILS_DEPENDENCIES = libsepol From patchwork Sun Dec 8 20:19:33 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1205765 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.136; helo=silver.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dmarc=fail (p=none dis=none) header.from=gmail.com Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.b="pRQMTifB"; dkim-atps=neutral Received: from silver.osuosl.org (smtp3.osuosl.org [140.211.166.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 47WHkH49GVz9sPW for ; Mon, 9 Dec 2019 07:20:07 +1100 (AEDT) Received: from localhost (localhost [127.0.0.1]) by silver.osuosl.org (Postfix) with ESMTP id 61E8B20446; Sun, 8 Dec 2019 20:20:03 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from silver.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iESYeavnVzK1; Sun, 8 Dec 2019 20:19:59 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by silver.osuosl.org (Postfix) with ESMTP id 42400204A5; Sun, 8 Dec 2019 20:19:55 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from whitealder.osuosl.org (smtp1.osuosl.org [140.211.166.138]) by ash.osuosl.org (Postfix) with ESMTP id 80B4A1BF4E5 for ; Sun, 8 Dec 2019 20:19:51 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by whitealder.osuosl.org (Postfix) with ESMTP id 7BAB38669F for ; Sun, 8 Dec 2019 20:19:51 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from whitealder.osuosl.org ([127.0.0.1]) by localhost (.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x+7fmpiDeKfY for ; Sun, 8 Dec 2019 20:19:49 +0000 (UTC) X-Greylist: domain auto-whitelisted by SQLgrey-1.7.6 Received: from mail-pg1-f176.google.com (mail-pg1-f176.google.com [209.85.215.176]) by whitealder.osuosl.org (Postfix) with ESMTPS id 7D9DE86689 for ; Sun, 8 Dec 2019 20:19:49 +0000 (UTC) Received: by mail-pg1-f176.google.com with SMTP id z124so5950566pgb.13 for ; Sun, 08 Dec 2019 12:19:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=UjwrWXzWi0UfNmUDzJPnBl2v7ko1hp45O93k4OGtqDw=; b=pRQMTifB6/s1xPjPYAEobBeOxwtGsuETrDeUfLIGF7mNzjvg9b4303WsJliBoDaKF+ xoYuNUh7sLSIhKc53q2JZ2f7Nlw4Z2xSWG4s1nEI2eu93rkvVXd8O3vJ49hlc8IAC57F Oz1xKn5LMWj4FV9zkwcr/f11amSNIonQsql4yUHqMPhIJqpHqaPsQY45pVH6EljaqgTv KATds8t6rFFxojlJ2wtpA5B1PhHvdjTyd3EZeeRL3i6NBQi5Ci3DicVevJ8FqOw2vVLV eHaOdG3FSTc3WUvlR+x3I/A8I5JeylHQg3ms0Rz74V09TLPC0wgWBZgzLOavA1qW3uwy SURQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=UjwrWXzWi0UfNmUDzJPnBl2v7ko1hp45O93k4OGtqDw=; b=o5MAECFxZPRNW5IgRAyKU+0ki1EccQwat5UxJvCQNQrUQJzMu029RXGS1UbnkFzqcJ BmIeR90IZnfHJUCtpwte5UE2YFVVuL7SsSS5s3kzR/bzzCr7lTfCc9sxrgT0eLkPPwqD uhkqx1TSs4b9x20HietYqkuSag8McP/E0yvKbV52H98IsraOM6IlBCkny36Xpa3zn18H JSnc2Ty2XjJzjwYYLFaWl/4KGnM4YtTS4gjvrTd8YhK2zHSPqqnX/LPNkyWO8u8xJ98k w9gZrqMAOCCnaO5IFjzq5T/J/9EnW5lbg1sm/FfdQP6745LYZqtj0ig/yxnZBnKBEJkY AF7g== X-Gm-Message-State: APjAAAU2/8+FeesiyfaUBUPqHca3+/xzR3DN8D1qSHlRbO863On6weRr GQABevy0QgZ5FbIkp5xmJmy3Qit9 X-Google-Smtp-Source: APXvYqw2x/VsGQNdrlvB13Yqu29H36CpmENbbUIUjfx/WxJ9+nKnvxT22iaWp4vzfytXR25pgg5cJA== X-Received: by 2002:a65:518b:: with SMTP id h11mr15049461pgq.133.1575836388765; Sun, 08 Dec 2019 12:19:48 -0800 (PST) Received: from localhost.localdomain ([47.149.5.15]) by smtp.gmail.com with ESMTPSA id f23sm21689654pgj.76.2019.12.08.12.19.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 08 Dec 2019 12:19:48 -0800 (PST) From: aduskett@gmail.com To: buildroot@buildroot.org Date: Sun, 8 Dec 2019 12:19:33 -0800 Message-Id: <20191208201933.3832327-11-aduskett@gmail.com> X-Mailer: git-send-email 2.23.0 In-Reply-To: <20191208201933.3832327-1-aduskett@gmail.com> References: <20191208201933.3832327-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH 11/11] package/policycoreutils: bump version to 3.0 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Joseph Kogut , Marcus Folkesson , Asaf Kahlon , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" From: Adam Duskett Signed-off-by: Adam Duskett --- package/policycoreutils/policycoreutils.hash | 2 +- package/policycoreutils/policycoreutils.mk | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/package/policycoreutils/policycoreutils.hash b/package/policycoreutils/policycoreutils.hash index c601c7818b..206d2e35a7 100644 --- a/package/policycoreutils/policycoreutils.hash +++ b/package/policycoreutils/policycoreutils.hash @@ -1,3 +1,3 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 c53c344f28007b3c0742bd958751e9b5d2385898adeb8aec6281ae57342f0f7b policycoreutils-2.9.tar.gz +sha256 3379c9bd722e36be9bf8856c6fa373bfa9b33305ac9da5fc807cfe7fa605f489 policycoreutils-3.0.tar.gz sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/policycoreutils/policycoreutils.mk b/package/policycoreutils/policycoreutils.mk index 6cd5a019c5..a06c7847ab 100644 --- a/package/policycoreutils/policycoreutils.mk +++ b/package/policycoreutils/policycoreutils.mk @@ -4,8 +4,8 @@ # ################################################################################ -POLICYCOREUTILS_VERSION = 2.9 -POLICYCOREUTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/20190315 +POLICYCOREUTILS_VERSION = 3.0 +POLICYCOREUTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/20191204 POLICYCOREUTILS_LICENSE = GPL-2.0 POLICYCOREUTILS_LICENSE_FILES = COPYING