Merged update from upstream sources

This is an automated DistroBaker update from upstream sources.
If you do not know what this is about or would like to opt out,
contact the OSCI team.

Source: https://src.fedoraproject.org/rpms/policycoreutils.git#65687b17c15ced07f1ebd74e9726c1e1909f5c0d
This commit is contained in:
DistroBaker 2021-03-16 10:22:11 +00:00
parent 6b3ad541a8
commit 80f421c2e8
3 changed files with 17 additions and 38 deletions

1
.gitignore vendored
View File

@ -336,3 +336,4 @@ policycoreutils-2.0.83.tgz
/selinux-python-3.2-rc2.tar.gz
/selinux-sandbox-3.2-rc2.tar.gz
/semodule-utils-3.2-rc2.tar.gz
/selinux-3.2.tar.gz

View File

@ -1,7 +1,7 @@
%global libauditver 3.0
%global libsepolver 3.2-0.rc2
%global libsemanagever 3.2-0.rc2
%global libselinuxver 3.2-0.rc2
%global libsepolver 3.2-1
%global libsemanagever 3.2-1
%global libselinuxver 3.2-1
%global generatorsdir %{_prefix}/lib/systemd/system-generators
@ -11,16 +11,10 @@
Summary: SELinux policy core utilities
Name: policycoreutils
Version: 3.2
Release: 0.rc2.1%{?dist}
Release: 1%{?dist}
License: GPLv2
# https://github.com/SELinuxProject/selinux/wiki/Releases
Source0: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/policycoreutils-3.2-rc2.tar.gz
Source1: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/selinux-python-3.2-rc2.tar.gz
Source2: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/selinux-gui-3.2-rc2.tar.gz
Source3: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/selinux-sandbox-3.2-rc2.tar.gz
Source4: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/selinux-dbus-3.2-rc2.tar.gz
Source5: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/semodule-utils-3.2-rc2.tar.gz
Source6: https://github.com/SELinuxProject/selinux/releases/download/3.2-rc2/restorecond-3.2-rc2.tar.gz
Source0: https://github.com/SELinuxProject/selinux/releases/download/3.2/selinux-3.2.tar.gz
URL: https://github.com/SELinuxProject/selinux
Source13: system-config-selinux.png
Source14: sepolicy-icons.tgz
@ -89,26 +83,7 @@ load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.
%prep -p /usr/bin/bash
# create selinux/ directory and extract sources
%autosetup -S git -N -c -n selinux
%autosetup -S git -N -T -D -a 1 -n selinux
%autosetup -S git -N -T -D -a 2 -n selinux
%autosetup -S git -N -T -D -a 3 -n selinux
%autosetup -S git -N -T -D -a 4 -n selinux
%autosetup -S git -N -T -D -a 5 -n selinux
%autosetup -S git -N -T -D -a 6 -n selinux
for i in *; do
git mv $i ${i/-%{version}-rc2/}
git commit -q --allow-empty -a --author 'rpm-build <rpm-build>' -m "$i -> ${i/-%{version}/}"
done
for i in selinux-*; do
git mv $i ${i#selinux-}
git commit -q --allow-empty -a --author 'rpm-build <rpm-build>' -m "$i -> ${i#selinux-}"
done
git am %{_sourcedir}/[0-9]*.patch
%autosetup -n selinux-%{version} -p 1
cp %{SOURCE13} gui/
tar -xvf %{SOURCE14} -C python/sepolicy/
@ -407,12 +382,14 @@ system-config-selinux is a utility for managing the SELinux environment
%{_sbindir}/genhomedircon
%{_sbindir}/setsebool
%{_sbindir}/semodule
# symlink to %%{_bindir}/sestatus
%{_sbindir}/sestatus
%{_bindir}/secon
%{_bindir}/semodule_expand
%{_bindir}/semodule_link
%{_bindir}/semodule_package
%{_bindir}/semodule_unpackage
%{_bindir}/sestatus
%{_libexecdir}/selinux/hll
%{_libexecdir}/selinux/selinux-autorelabel
%{_unitdir}/selinux-autorelabel-mark.service
@ -531,6 +508,13 @@ The policycoreutils-restorecond package contains the restorecond service.
%systemd_postun_with_restart restorecond.service
%changelog
* Mon Mar 8 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-1
- SELinux userspace 3.2 release
* Tue Mar 02 2021 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 3.2-0.rc2.1.1
- Rebuilt for updated systemd-rpm-macros
See https://pagure.io/fesco/issue/2583.
* Fri Feb 5 2021 Petr Lautrbach <plautrba@redhat.com> - 3.2-0.rc2.1
- SELinux userspace 3.2-rc2 release

View File

@ -1,10 +1,4 @@
SHA512 (policycoreutils-3.2-rc2.tar.gz) = cc22784406fb3158983bb4676d924da2bf4111ae92e4ed7cab0360e9cecb89a992837a6fad03318236668b16ad22ec8361bb07f4b319fc855bdaaa613cd466e5
SHA512 (restorecond-3.2-rc2.tar.gz) = fbb2c7492bdc76d6ddd6e7d01d7d5aa4de828a25591f7d28f541cdc3655e65320826a72d7dbcec3e0953ef75789f76a647201d925df8498865346dbf794c2ddd
SHA512 (selinux-dbus-3.2-rc2.tar.gz) = ea17702e2a4e23d30ec870931ebb48ca43c3f9a139f63043b3c01de49afba8ad89ac38c9715aadc9d64278377e1a00642e9845cd1bd10c545c3c82256d72443b
SHA512 (selinux-gui-3.2-rc2.tar.gz) = 1c05c8375d48343202a59056f99adaaf39256f7fa4eb965d17e4f1cc740388800d1d1719f35d8ebbe02659f614f56ddd13caf64a7c44156e9c744ab4eb440647
SHA512 (selinux-python-3.2-rc2.tar.gz) = e4dbc468d695c3453d6352b0d7c044255a29ee8b5f3ef4e3c6cafa33d40cd6408771eef3986e04392b154a015db81a8ffa27105a9fd03a052efcb49bb074f91c
SHA512 (selinux-sandbox-3.2-rc2.tar.gz) = 9024a7b0d35d849b4223d558c841517677fc3bc69b338b315a875e42c96167e02070edcfe9d5b746ac5117a031f558cb2dfd76c71a1c8b7b7d12ff926cc13b5c
SHA512 (semodule-utils-3.2-rc2.tar.gz) = 01f728b058101cc7226d7f953d1b950686141070b2136886a1f2004e4d6e58ca41d8468e0c5a80141a097e081976f7304cd8144386b92b9cf48ac17d249a0b69
SHA512 (selinux-3.2.tar.gz) = 27618a3fb457eb1af09f4120d6afc94e2302cc54d2953811ee74a15ffc7ab4caa1c0e3c8cbb2784f0d028ce7847d9537683278ca45b6d33ff8ae3b493eced6ff
SHA512 (gui-po.tgz) = 8e0855256b825eea422b8e2b82cc0decf66b902c9930840905c5ad5dda7bef3679943a22db62709907d48f8a331d67edc5efed3e2638b53e379959b14077b4ea
SHA512 (policycoreutils-po.tgz) = 66b908f7a167225bebded46f9cf92f42eb194daa2a083d48de43c2a5d33fa42724c5add0a9d029ac9d62c500f6f1c8d3bc138dd598b1fd97e609d7cc7160be72
SHA512 (python-po.tgz) = 7f2a082b77c7b4417d5d3dac35d86dd635635a9c05a80e5f9284d03604e2f2a06ec879fb29b056d1a46d3fc448cd76e6fd25196834c18a161fd6677f2e11b2be