Rebase to pcp-6.0.5-1 and dropped earlier patches (upstreamed)

Resolves: rhbz#2175602
This commit is contained in:
Nathan Scott 2023-06-26 12:51:17 +10:00
parent a6e85190e6
commit 83be71d81e
3 changed files with 7 additions and 43 deletions

View File

@ -1,13 +1,12 @@
Name: pcp
Version: 6.0.4
Release: 2%{?dist}
Version: 6.0.5
Release: 1%{?dist}
Summary: System-level performance monitoring and performance management
License: GPLv2+ and LGPLv2+ and CC-BY
License: GPL-2.0-or-later AND LGPL-2.1-or-later AND CC-BY-3.0
URL: https://pcp.io
%global artifactory https://performancecopilot.jfrog.io/artifactory
Source0: %{artifactory}/pcp-source-release/pcp-%{version}.src.tar.gz
Patch0: redhat-bugzilla-2208154-selinux-pmlogger_daily.patch
# The additional linker flags break out-of-tree PMDAs.
# https://bugzilla.redhat.com/show_bug.cgi?id=2043092
@ -3363,6 +3362,9 @@ fi
%files zeroconf -f pcp-zeroconf-files.rpm
%changelog
* Mon Jun 26 2023 Nathan Scott <nathans@redhat.com> - 6.0.5-1
- Rebase to latest stable version of PCP (BZ 2175602)
* Thu Jun 15 2023 Nathan Scott <nathans@redhat.com> - 6.0.4-2
- Resolve an selinux issue with pmlogger_daily (BZ 2208154)

View File

@ -1,38 +0,0 @@
diff -Naurp pcp-6.0.4.orig/src/selinux/pcp.te pcp-6.0.4/src/selinux/pcp.te
--- pcp-6.0.4.orig/src/selinux/pcp.te 2023-02-10 10:38:09.000000000 +1100
+++ pcp-6.0.4/src/selinux/pcp.te 2023-06-15 16:28:52.975028504 +1000
@@ -279,6 +279,7 @@ allow pcp_pmlogger_t pcp_pmcd_t:unix_str
allow pcp_pmlogger_t self:unix_dgram_socket create_socket_perms;
allow pcp_pmlogger_t pcp_pmlogger_exec_t:file execute_no_trans;
+allow pcp_pmlogger_t ldconfig_exec_t:file { execute execute_no_trans };
dontaudit pcp_pmlogger_t self:cap_userns { sys_ptrace };
@@ -313,6 +314,10 @@ optional_policy(`
rpm_script_signal(pcp_pmlogger_t)
')
+optional_policy(`
+ userdom_setattr_user_home_content_files(pcp_pmlogger_t)
+')
+
########################################
#
# pcp_plugin local policy
diff -Naurp pcp-6.0.4.orig/src/selinux/README pcp-6.0.4/src/selinux/README
--- pcp-6.0.4.orig/src/selinux/README 2023-02-10 10:38:09.000000000 +1100
+++ pcp-6.0.4/src/selinux/README 2023-06-15 16:28:52.975028504 +1000
@@ -98,8 +98,10 @@ In the src/selinux directory
== Installing ==
$ sudo semodule -X 200 -r pcp
-(expect this to fail if a revised pcp.pp module has not previously
-been installed)
+
+expect this to fail if a revised pcp.pp module has not previously
+been installed, in which case you'll need
+
$ sudo semodule -X 200 -i pcp.pp
or if semodule is too old to understand -X 200

View File

@ -1 +1 @@
SHA512 (pcp-6.0.4.src.tar.gz) = 36d0743d680830b1bfaaef7bedb63e95a1a015e1d27643c27119d31b760ba90c9160c8197e36f2f62061d7c34e12ef7267251a5d8e6304ea7a9a4f6daf1165b1
SHA512 (pcp-6.0.5.src.tar.gz) = 1e86d8f6ac7ffb340df7b509c0cfcf82b18db6ee79fb6e97a885a536799b7f6e620c9d9c627e75cb804d7c80f82003202e2cdd45272845ecfd9ad394386006a3