From patchwork Thu May 20 17:46:43 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adam Duskett X-Patchwork-Id: 1481831 Return-Path: X-Original-To: incoming-buildroot@patchwork.ozlabs.org Delivered-To: patchwork-incoming-buildroot@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=busybox.net (client-ip=140.211.166.137; helo=smtp4.osuosl.org; envelope-from=buildroot-bounces@busybox.net; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=gmail.com header.i=@gmail.com header.a=rsa-sha256 header.s=20161025 header.b=vBlhHK7t; dkim-atps=neutral Received: from smtp4.osuosl.org (smtp4.osuosl.org [140.211.166.137]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 4FmHJg14Lmz9sW1 for ; Fri, 21 May 2021 03:48:03 +1000 (AEST) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id 0FE95405AA; Thu, 20 May 2021 17:48:01 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SmACuzdJ-Qwi; Thu, 20 May 2021 17:47:59 +0000 (UTC) Received: from ash.osuosl.org (ash.osuosl.org [140.211.166.34]) by smtp4.osuosl.org (Postfix) with ESMTP id D757C405DD; Thu, 20 May 2021 17:47:58 +0000 (UTC) X-Original-To: buildroot@lists.busybox.net Delivered-To: buildroot@osuosl.org Received: from smtp4.osuosl.org (smtp4.osuosl.org [140.211.166.137]) by ash.osuosl.org (Postfix) with ESMTP id ABD2D1BF2AE for ; Thu, 20 May 2021 17:46:58 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp4.osuosl.org (Postfix) with ESMTP id A537A40F15 for ; Thu, 20 May 2021 17:46:58 +0000 (UTC) X-Virus-Scanned: amavisd-new at osuosl.org Received: from smtp4.osuosl.org ([127.0.0.1]) by localhost (smtp4.osuosl.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ej9jLzxM9vLQ for ; Thu, 20 May 2021 17:46:57 +0000 (UTC) X-Greylist: whitelisted by SQLgrey-1.8.0 Received: from mail-pg1-x531.google.com (mail-pg1-x531.google.com [IPv6:2607:f8b0:4864:20::531]) by smtp4.osuosl.org (Postfix) with ESMTPS id 5CCDF405AA for ; Thu, 20 May 2021 17:46:57 +0000 (UTC) Received: by mail-pg1-x531.google.com with SMTP id v14so9653217pgi.6 for ; Thu, 20 May 2021 10:46:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=5DP/OfxrOzvbUsXd/mSVfZArP96rvFnga9GjdXkrsO8=; b=vBlhHK7tOqdmF+Dnsu4Ake89fF3X9NcOGcCdFnIO5Nh1KP2ifS+gip5lJalthEE1Jm ONlf7Q/e3ONSo9OO48hiBPfBFhm8v0qDGRp+qUD7zXpYY3BHbtAj9hWCxr3iiI34kHzu pA3LW2pnAi+NSfmNTJBGDLFq0OWg0KbNWBeSL5BJjrRk41o7A7kIfOCiW6qodyXm2Iag 0tg4arsdZK5+cPVGWM9POJ1SvN8ubNuaPrWzsIiYKeSxqm6VbkxyRSOrgjlbSAChV3Gm Zz4wNwWa2X2WI3sZLcEFkMTph2aXY7WO5VO5wSNLEL8hEK+V6JF4clx//O7Z1l1ILfXO b/ZA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=5DP/OfxrOzvbUsXd/mSVfZArP96rvFnga9GjdXkrsO8=; b=TMYintQDZaKaIG9iNJy3WmYRVVMERzvsx4tUdqevdLA+AYfVv378fISNa4/yRQxRwh btws+LJsyvXxsz8Ljhlvr51PALCZYez4xgTabxqJQQgkpNFIX/VN86Rhp29h450x85Cm tO3sDwFhWreVk1/1JXufKQqhy3Oz/3CTHHLHuAWGqXow/D41FME/52Gvo27EHd5HWFqJ ZDb1GYb/Z3yu44bFhQBhoq6XGg3uY53teeWD53HVH1NmQ/lWT0y+n1WCKTtT9V2K4BlS d6aUBYOi5oHSqJfW88GU+EM20ZeAyGqm0qgkY1bI3JPm0ioDZxME62M5qaXy2VIMbG51 iItw== X-Gm-Message-State: AOAM530bK4XNgdDkx9fySeByUUW6NgJ8kVTpeVCyciqTFbhI5Eyf8OJk MKQqdR4HIhmzKqnAyrPPqzO1Z2+1s+A= X-Google-Smtp-Source: ABdhPJzpEdA9IupDLNeV4aI6YDQ//W2s8JP9BJUzIZSpbQgYXL2bTUjXlpKGJbMKBePY0mxNuWRoxA== X-Received: by 2002:aa7:9004:0:b029:2e1:b974:ab8c with SMTP id m4-20020aa790040000b02902e1b974ab8cmr4498286pfo.62.1621532816511; Thu, 20 May 2021 10:46:56 -0700 (PDT) Received: from adam.duskett ([47.153.80.143]) by smtp.gmail.com with ESMTPSA id 191sm2387571pfx.121.2021.05.20.10.46.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 20 May 2021 10:46:56 -0700 (PDT) From: Adam Duskett To: buildroot@buildroot.org Date: Thu, 20 May 2021 10:46:43 -0700 Message-Id: <20210520174649.1188340-6-aduskett@gmail.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210520174649.1188340-1-aduskett@gmail.com> References: <20210520174649.1188340-1-aduskett@gmail.com> MIME-Version: 1.0 Subject: [Buildroot] [PATCH/NEXT: 05/11] package/policycoreutils: bump to version 3.2 X-BeenThere: buildroot@busybox.net X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussion and development of buildroot List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Marcus Folkesson , Antoine Tenart , Clayton Shotwell , Matt Weber , Adam Duskett Errors-To: buildroot-bounces@busybox.net Sender: "buildroot" Also refactor patches to apply cleanly. Signed-off-by: Adam Duskett --- ...-all-paths-that-use-an-absolute-path.patch | 11 +++--- .../0002-Add-PREFIX-to-host-paths.patch | 36 +++++++++---------- package/policycoreutils/policycoreutils.hash | 2 +- package/policycoreutils/policycoreutils.mk | 6 ++-- 4 files changed, 27 insertions(+), 28 deletions(-) diff --git a/package/policycoreutils/0001-Add-DESTDIR-to-all-paths-that-use-an-absolute-path.patch b/package/policycoreutils/0001-Add-DESTDIR-to-all-paths-that-use-an-absolute-path.patch index 57833d8176..aa75ca63c0 100644 --- a/package/policycoreutils/0001-Add-DESTDIR-to-all-paths-that-use-an-absolute-path.patch +++ b/package/policycoreutils/0001-Add-DESTDIR-to-all-paths-that-use-an-absolute-path.patch @@ -12,26 +12,27 @@ accomodate version 2.5 Signed-off-by: Clayton Shotwell Signed-off-by: Niranjan Reddy -Signed-off-by: Adam Duskett Signed-off-by: Fabrice Fontaine [Update for 2.8] +Signed-off-by: Adam Duskett +[Update for 3.2] --- setfiles/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/setfiles/Makefile b/setfiles/Makefile -index c08e2dd..36c0638 100644 +index a3bbbe1..df675cf 100644 --- a/setfiles/Makefile +++ b/setfiles/Makefile -@@ -3,7 +3,7 @@ PREFIX ?= $(DESTDIR)/usr +@@ -3,7 +3,7 @@ LINGUAS ?= ru PREFIX ?= /usr SBINDIR ?= /sbin MANDIR = $(PREFIX)/share/man -AUDITH ?= $(shell test -f /usr/include/libaudit.h && echo y) +AUDITH ?= $(shell test -f $(DESTDIR)$(PREFIX)/include/libaudit.h && echo y) - ABORT_ON_ERRORS=$(shell grep "^\#define ABORT_ON_ERRORS" setfiles.c | awk -S '{ print $$3 }') - + CFLAGS ?= -g -Werror -Wall -W + override LDLIBS += -lselinux -lsepol -- 2.13.6 diff --git a/package/policycoreutils/0002-Add-PREFIX-to-host-paths.patch b/package/policycoreutils/0002-Add-PREFIX-to-host-paths.patch index ffe5fcbd44..2daed57c97 100644 --- a/package/policycoreutils/0002-Add-PREFIX-to-host-paths.patch +++ b/package/policycoreutils/0002-Add-PREFIX-to-host-paths.patch @@ -6,41 +6,39 @@ Subject: [PATCH] Add PREFIX to host paths Updates the remaining hardcoded host paths used in the build to be prefixed with a PREFIX path to allow cross compilation. -Updated to work with version 2.5 +Updated to work with version 3.2 Signed-off-by: Clayton Shotwell Signed-off-by: Niranjan Reddy -Signed-off-by: Adam Duskett Signed-off-by: Fabrice Fontaine [Update for 2.8] +Signed-off-by: Adam Duskett +[Update for 3.2] --- - load_policy/Makefile | 2 +- - newrole/Makefile | 6 +++--- - run_init/Makefile | 6 +++--- - 3 files changed, 7 insertions(+), 7 deletions(-) + newrole/Makefile | 4 ++-- + run_init/Makefile | 4 ++-- + 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/newrole/Makefile b/newrole/Makefile -index 196af92..896708f 100644 +index 0e7ebce..3188cec 100644 --- a/newrole/Makefile +++ b/newrole/Makefile -@@ -3,9 +3,9 @@ PREFIX ?= $(DESTDIR)/usr +@@ -4,8 +4,8 @@ PREFIX ?= /usr BINDIR ?= $(PREFIX)/bin MANDIR ?= $(PREFIX)/share/man ETCDIR ?= /etc - LOCALEDIR = $(DESTDIR)$(PREFIX)/share/locale --PAMH ?= $(shell test -f /usr/include/security/pam_appl.h && echo y) --AUDITH ?= $(shell test -f /usr/include/libaudit.h && echo y) -+PAMH ?= $(shell test -f $(DESTDIR)$(PREFIX)/include/security/pam_appl.h && echo y) -+AUDITH ?= $(shell test -f $(DESTDIR)$(PREFIX)/include/libaudit.h && echo y) +-LOCALEDIR = $(DESTDIR)$(PREFIX)/share/locale +-INCLUDEDIR ?= $(PREFIX)/include ++LOCALEDIR = $(DESTDIR)$(PREFIX) ++INCLUDEDIR ?= $(LOCALEDIR)/include + PAMH ?= $(shell test -f $(INCLUDEDIR)/security/pam_appl.h && echo y) + AUDITH ?= $(shell test -f $(INCLUDEDIR)/libaudit.h && echo y) # Enable capabilities to permit newrole to generate audit records. - # This will make newrole a setuid root program. - # The capabilities used are: CAP_AUDIT_WRITE. diff --git a/run_init/Makefile b/run_init/Makefile -index 921f0b0..e1566fc 100644 +index e86364a..20a64d4 100644 --- a/run_init/Makefile +++ b/run_init/Makefile -@@ -4,9 +4,9 @@ PREFIX ?= $(DESTDIR)/usr - SBINDIR ?= $(PREFIX)/sbin +@@ -6,8 +6,8 @@ SBINDIR ?= $(PREFIX)/sbin MANDIR ?= $(PREFIX)/share/man ETCDIR ?= /etc LOCALEDIR ?= $(DESTDIR)$(PREFIX)/share/locale @@ -52,5 +50,5 @@ index 921f0b0..e1566fc 100644 CFLAGS ?= -Werror -Wall -W override CFLAGS += -DUSE_NLS -DLOCALEDIR="\"$(LOCALEDIR)\"" -DPACKAGE="\"policycoreutils\"" -- -2.13.6 +2.31.1 diff --git a/package/policycoreutils/policycoreutils.hash b/package/policycoreutils/policycoreutils.hash index 5dae18f17d..7d08636370 100644 --- a/package/policycoreutils/policycoreutils.hash +++ b/package/policycoreutils/policycoreutils.hash @@ -1,3 +1,3 @@ # https://github.com/SELinuxProject/selinux/wiki/Releases -sha256 c889f62ee80f8b6a369469a9b8af51f5b797975aeaa291f5c5960cc12eed1934 policycoreutils-3.1.tar.gz +sha256 d1331c6fa766c547b071c491de90b9f343c8dbffdb119be8a5a7e491199b93a9 policycoreutils-3.2.tar.gz sha256 204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994 COPYING diff --git a/package/policycoreutils/policycoreutils.mk b/package/policycoreutils/policycoreutils.mk index 0dfdc7af03..a486f8ddc3 100644 --- a/package/policycoreutils/policycoreutils.mk +++ b/package/policycoreutils/policycoreutils.mk @@ -4,8 +4,8 @@ # ################################################################################ -POLICYCOREUTILS_VERSION = 3.1 -POLICYCOREUTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/20200710 +POLICYCOREUTILS_VERSION = 3.2 +POLICYCOREUTILS_SITE = https://github.com/SELinuxProject/selinux/releases/download/$(POLICYCOREUTILS_VERSION) POLICYCOREUTILS_LICENSE = GPL-2.0 POLICYCOREUTILS_LICENSE_FILES = COPYING POLICYCOREUTILS_CPE_ID_VENDOR = selinuxproject @@ -24,7 +24,7 @@ endif ifeq ($(BR2_PACKAGE_AUDIT),y) POLICYCOREUTILS_DEPENDENCIES += audit -POLICYCOREUTILS_MAKE_OPTS += AUDIT_LOG_PRIV=y +POLICYCOREUTILS_MAKE_OPTS += AUDIT_LOG_PRIV=y USE_AUDIT=y endif # Enable LSPP_PRIV if both audit and linux pam are enabled