Commit Graph

100 Commits

Author SHA256 Message Date
Dominique Leuenberger
01e03fffc1 Accepting request 953172 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/953172
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=53
2022-02-12 23:15:17 +00:00
Johannes Segitz
1064db40e2 Accepting request 953171 from home:jsegitz:libustr_removal
- Drop Buildrequires for libustr-devel, not needed anymore

- Drop Buildrequires for libustr-devel, not needed anymore

OBS-URL: https://build.opensuse.org/request/show/953171
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=95
2022-02-10 12:39:21 +00:00
Dominique Leuenberger
2c0cda5cca Accepting request 930940 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/930940
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=52
2021-11-15 14:26:04 +00:00
Johannes Segitz
4f3e42bcbb Accepting request 930929 from home:jsegitz:branches:security:SELinux
- Update to version 3.3
  * Fixed use-after-free in parse_module_store()
  * Fixed use_after_free in semanage_direct_write_langext()

- Update to version 3.3
  * Fixed use-after-free in parse_module_store()
  * Fixed use_after_free in semanage_direct_write_langext()

OBS-URL: https://build.opensuse.org/request/show/930929
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=94
2021-11-11 16:01:49 +00:00
Dominique Leuenberger
92665d5260 Accepting request 912402 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/912402
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=51
2021-08-24 08:53:50 +00:00
506203f4f2 Accepting request 912401 from home:favogt:branches:security:SELinux
- Call "make -j8 pywrap" instead of "make -j8 all pywrap" to fix random
  build failures. The toplevel Makefile does not support concurrency,
  and it resulted in parallel "make all" and "make pywrap" which weren't
  aware of each other and stepped over the other's artifacts.

OBS-URL: https://build.opensuse.org/request/show/912401
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=93
2021-08-16 13:20:13 +00:00
Dominique Leuenberger
7bd29bff92 Accepting request 879861 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/879861
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=50
2021-03-24 15:08:58 +00:00
Johannes Segitz
779444cda3 OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=91 2021-03-18 14:43:05 +00:00
Johannes Segitz
53616ca447 Accepting request 879845 from home:jsegitz:branches:security:SELinux
- Link to correct so version
- Minor spec file cleanups

- Minor spec file cleanups

OBS-URL: https://build.opensuse.org/request/show/879845
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=90
2021-03-18 10:06:40 +00:00
76295ef61a Accepting request 879702 from home:jsegitz:branches:security:SELinux
- Move configuration file to separate libsemanage-conf package to allow
  for parallel installation in future versions

OBS-URL: https://build.opensuse.org/request/show/879702
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=89
2021-03-17 15:35:23 +00:00
Johannes Segitz
111c53ca0a OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=88 2021-03-12 07:59:15 +00:00
Dominique Leuenberger
094ac77f0c Accepting request 832092 from security:SELinux
please stage with updated gcc to prevent build failures

OBS-URL: https://build.opensuse.org/request/show/832092
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=49
2020-10-06 15:06:52 +00:00
Johannes Segitz
b2a97b41e1 Accepting request 823542 from home:kukuk:selinux
- Add /var/lib/selinux

OBS-URL: https://build.opensuse.org/request/show/823542
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=86
2020-07-30 12:20:11 +00:00
Johannes Segitz
65cc8a6923 Accepting request 821049 from home:jsegitz:branches:security:SELinux
- Remove libsemanage-update-map-file.patch to prevent checkers from declining
  the submission. Keeping the snippet in the spec file in case we try to 
  enable LTO again

OBS-URL: https://build.opensuse.org/request/show/821049
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=85
2020-07-15 08:23:27 +00:00
Johannes Segitz
d11edeadfa Accepting request 820920 from home:jsegitz:branches:security:SELinux
- Update to version 3.1
  * Improved manpage
  * fsync final files before rename

- Update to version 3.1
  * Improved manpage
  * fsync final files before rename

OBS-URL: https://build.opensuse.org/request/show/820920
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=84
2020-07-14 14:13:55 +00:00
822e5bb994 Accepting request 814848 from home:jsegitz:branches:security:SELinux
- Disabled LTO again. This breaks e.g. shadow and also other packages
  in security:SELinux

- Disabled LTO again. This breaks e.g. shadow and also other packages
  in security:SELinux

OBS-URL: https://build.opensuse.org/request/show/814848
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=83
2020-06-16 09:26:34 +00:00
Johannes Segitz
23f21e2372 Accepting request 814134 from home:pmonrealgonzalez:branches:security:SELinux
- Fix build with LTO: [bsc#1133102]
  * Enable LTO (Link Time Optimization) and build with -ffat-lto-objects
  * Update map file to include new symbols and remove wildcards
- Add libsemanage-update-map-file.patch

- Fix build with LTO: [bsc#1133102]
  * Enable LTO (Link Time Optimization)
  * Update map file to include new symbols and remove wildcards
- Add libsemanage-update-map-file.patch

OBS-URL: https://build.opensuse.org/request/show/814134
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=82
2020-06-15 07:22:03 +00:00
Dominique Leuenberger
40a0f59a5b Accepting request 811388 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/811388
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=48
2020-06-05 18:05:02 +00:00
Johannes Segitz
e8e279ff6b Accepting request 811357 from home:dimstar:Factory
- Drop suse_path.patch: replace it with a grep/sed logic replacing
  /usr/libexec in all files with the correct value for all distros
  (taking into account that openSUSE is in progress of migrating
  from /usr/lib to /usr/libexec).


By using %{_libexecdir} we don't have to worry anymore what the real value is: the spec file will set the righe value no matter what.

OBS-URL: https://build.opensuse.org/request/show/811357
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=80
2020-06-04 10:54:18 +00:00
Johannes Segitz
e5e66116f8 Accepting request 810879 from home:jsegitz:branches:security:SELinux
- Apply suse_path.patch only for older distributions. Newer
  use libexec

- Apply suse_path.patch only for older distributions. Newer
  use libexec

OBS-URL: https://build.opensuse.org/request/show/810879
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=79
2020-06-02 15:32:28 +00:00
Dominique Leuenberger
b81b959560 Accepting request 781801 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/781801
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=47
2020-03-11 17:30:58 +00:00
Tomáš Chvátal
63a2d35fbe Accepting request 781797 from home:jsegitz:branches:security:SELinux
- Update to version 3.0
  * Add support for DCCP and SCTP protocols
  * include internal header to use the hidden function prototypes
  * mark all exported function "extern"
  * optionally optimize policy on rebuild
  Refreshed suse_path.patch

- Update to version 3.0
  * Add support for DCCP and SCTP protocols
  * include internal header to use the hidden function prototypes
  * mark all exported function "extern"
  * optionally optimize policy on rebuild
  Refreshed suse_path.patch

OBS-URL: https://build.opensuse.org/request/show/781797
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=77
2020-03-05 10:11:12 +00:00
Dominique Leuenberger
7c4b9b01b9 Accepting request 711123 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/711123
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=46
2019-07-08 13:05:52 +00:00
05aeb8b56a Accepting request 711059 from home:marxin:branches:security:SELinux
- Disable LTO due to symbol versioning (boo#1138812).

OBS-URL: https://build.opensuse.org/request/show/711059
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=75
2019-06-20 11:55:57 +00:00
Dominique Leuenberger
1ea9b25d3c Accepting request 700966 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/700966
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=45
2019-05-12 09:31:23 +00:00
Tomáš Chvátal
0c7399af3a Accepting request 700376 from home:marxin:branches:security:SELinux
- Disable LTO (boo#1133280).

OBS-URL: https://build.opensuse.org/request/show/700376
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=73
2019-05-06 07:47:20 +00:00
Dominique Leuenberger
802125754c Accepting request 687214 from security:SELinux
please stage checkpolicy libselinux libsemanage libsepol mcstrans policycoreutils restorecond together

OBS-URL: https://build.opensuse.org/request/show/687214
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=44
2019-03-24 13:55:13 +00:00
Johannes Segitz
1e3fba61bc OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=71 2019-03-21 09:41:18 +00:00
Johannes Segitz
cbc4206644 OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=70 2018-12-06 14:43:34 +00:00
Dominique Leuenberger
9f33653180 Accepting request 647297 from security:SELinux
OBS-URL: https://build.opensuse.org/request/show/647297
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=43
2018-11-26 09:11:30 +00:00
Tomáš Chvátal
c6afe434d2 Accepting request 647269 from home:jengelh:branches:security:SELinux
Use more %make_install.

OBS-URL: https://build.opensuse.org/request/show/647269
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=68
2018-11-08 11:21:37 +00:00
Johannes Segitz
2e104018fc Accepting request 647227 from home:jsegitz:branches:security:SELinux
- Adjusted source urls (bsc#1115052)

- Adjusted source urls (bsc#1115052)

OBS-URL: https://build.opensuse.org/request/show/647227
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=67
2018-11-08 07:52:17 +00:00
Vítězslav Čížek
da3f8479b6 Accepting request 638795 from home:pmonrealgonzalez:branches:security:SELinux
- update to version 2.8
  * semanage fcontext -l now also lists home directory entries from
    file_contexts.homedirs.
  * libsemanage no longer deletes the tmp directory if there is an error
    while committing the policy transaction, so that any temporary files
    can be further inspected for debugging purposes (e.g. to examine a
    particular line of the generated CIL module).  The tmp directory will
    be deleted upon the next transaction, so no manual removal is needed.
  * When overriding PREFIX, BINDIR, SBINDIR, SHLIBDIR, LIBEXECDIR, etc.,
    DESTDIR has to be removed from the definition. For example on Arch
    Linux, SBINDIR="${pkgdir}/usr/bin" was changed to SBINDIR="/usr/bin".
  * PYSITEDIR has been renamed PYTHONLIBDIR (and its definition changed).
- Clened with spec-cleaner

- update to version 2.8
  * semanage fcontext -l now also lists home directory entries from
    file_contexts.homedirs.
  * libsemanage no longer deletes the tmp directory if there is an error
    while committing the policy transaction, so that any temporary files
    can be further inspected for debugging purposes (e.g. to examine a
    particular line of the generated CIL module).  The tmp directory will
    be deleted upon the next transaction, so no manual removal is needed.
  * When overriding PREFIX, BINDIR, SBINDIR, SHLIBDIR, LIBEXECDIR, etc.,
    DESTDIR has to be removed from the definition. For example on Arch
    Linux, SBINDIR="${pkgdir}/usr/bin" was changed to SBINDIR="/usr/bin".
  * PYSITEDIR has been renamed PYTHONLIBDIR (and its definition changed).
- Clened with spec-cleaner

OBS-URL: https://build.opensuse.org/request/show/638795
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=66
2018-10-01 07:40:16 +00:00
Tomáš Chvátal
f484a64c12 Accepting request 584523 from home:goldwynr:branches:security:SELinux
update to v2.7

OBS-URL: https://build.opensuse.org/request/show/584523
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=65
2018-03-09 07:25:24 +00:00
Dominique Leuenberger
e62769e1ba Accepting request 545898 from security:SELinux
please combine checkpolicy libselinux libsemanage libsepol policycoreutils

OBS-URL: https://build.opensuse.org/request/show/545898
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=42
2017-12-06 07:46:44 +00:00
Johannes Segitz
c2f5afe142 OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=63 2017-11-27 09:18:53 +00:00
Dominique Leuenberger
386d5e10ec Accepting request 529096 from security:SELinux
1

OBS-URL: https://build.opensuse.org/request/show/529096
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=41
2017-10-01 14:58:54 +00:00
Tomáš Chvátal
fa71176da9 Accepting request 528990 from devel:languages:python:singlespec-staging
- build both python2 and python3 version of the semanage binding
  with the singlespec machinery

OBS-URL: https://build.opensuse.org/request/show/528990
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=61
2017-09-28 07:52:04 +00:00
Dominique Leuenberger
39a3986e2c Accepting request 445459 from security:SELinux
1

OBS-URL: https://build.opensuse.org/request/show/445459
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=40
2016-12-17 08:45:47 +00:00
Tomáš Chvátal
30ba64d8e9 Accepting request 445457 from home:dimstar:Factory
- Split out the Policy Store Migration tool into
  libsemanage-store-migrate: it is not a devel tool to start with.
  Additionally, it causes the -devel package to depend on python,
  which we want to avoid (libsemanabe being part of the core build
  cycle). The library suggests libsemanage-store-migrate.

OBS-URL: https://build.opensuse.org/request/show/445457
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=59
2016-12-12 15:12:21 +00:00
Dominique Leuenberger
32f53bb3de Accepting request 415254 from security:SELinux
1

OBS-URL: https://build.opensuse.org/request/show/415254
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=39
2016-08-03 09:36:38 +00:00
Johannes Segitz
b22fe1786a Accepting request 411493 from home:jengelh:branches:security:SELinux
- Update RPM groups, trim description, combine filelist entries,
  ensure pkgconfig() symbols are generated.
Clean it like libsepol.

OBS-URL: https://build.opensuse.org/request/show/411493
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=57
2016-07-26 12:14:00 +00:00
Dominique Leuenberger
ea9c52da1e Accepting request 408537 from security:SELinux
1

OBS-URL: https://build.opensuse.org/request/show/408537
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=38
2016-07-18 19:16:54 +00:00
Johannes Segitz
3c227b83de Accepting request 408533 from home:jsegitz:branches:security:SELinux
- Without bug number no submit to SLE 12 SP2 is possible, so to make
  sle-changelog-checker happy: bsc#988977

- Added suse_path.patch to fix path to hll compiler

OBS-URL: https://build.opensuse.org/request/show/408533
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=55
2016-07-14 14:27:12 +00:00
Johannes Segitz
1c3a2c7aa9 Accepting request 407317 from home:MargueriteSu:branches:security:SELinux
OBS-URL: https://build.opensuse.org/request/show/407317
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=54
2016-07-13 07:19:36 +00:00
Stephan Kulow
35a7efbfa7 Accepting request 234708 from security:SELinux
update to version 2.3

OBS-URL: https://build.opensuse.org/request/show/234708
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=36
2014-05-22 18:38:33 +00:00
Johannes Segitz
79647d89f4 fixed source URLs
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=52
2014-05-19 10:11:01 +00:00
Johannes Segitz
3c0bfec94a Accepting request 234487 from home:elvigia:branches:security:SELinux
- version 2.3
* Fix memory leak in semanage_genhomedircon from Thomas Hurd.

OBS-URL: https://build.opensuse.org/request/show/234487
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=51
2014-05-19 07:32:09 +00:00
Stephan Kulow
9eaf91ddbf Accepting request 221966 from security:SELinux
- add semanage.conf as SOURCE and install it instead of the default
  one (forwarded request 221860 from vitezslav_cizek)

OBS-URL: https://build.opensuse.org/request/show/221966
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/libsemanage?expand=0&rev=35
2014-02-13 05:51:35 +00:00
625d25be90 Accepting request 221860 from home:vitezslav_cizek:branches:security:SELinux
- add semanage.conf as SOURCE and install it instead of the default
  one

OBS-URL: https://build.opensuse.org/request/show/221860
OBS-URL: https://build.opensuse.org/package/show/security:SELinux/libsemanage?expand=0&rev=49
2014-02-12 09:12:21 +00:00