diff mbox series

[meta-selinux,08/16] policycoreutils: upgrade 3.3 -> 3.4

Message ID 20220828022934.47592-8-yi.zhao@windriver.com
State New
Headers show
Series [meta-selinux,01/16] selinux: upgrade 3.3 -> 3.4 | expand

Commit Message

Yi Zhao Aug. 28, 2022, 2:29 a.m. UTC
Refresh patch.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
---
 .../policycoreutils-fixfiles-de-bashify.patch | 14 ++--
 ...oreutils_3.3.bb => policycoreutils_3.4.bb} | 72 +++++++++----------
 2 files changed, 43 insertions(+), 43 deletions(-)
 rename recipes-security/selinux/{policycoreutils_3.3.bb => policycoreutils_3.4.bb} (78%)
diff mbox series

Patch

diff --git a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch
index 70cdd4f..0e80959 100644
--- a/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch
+++ b/recipes-security/selinux/policycoreutils/policycoreutils-fixfiles-de-bashify.patch
@@ -1,4 +1,4 @@ 
-From 25ca94680f2fe20f49b80e8b5b180a0dbb903f17 Mon Sep 17 00:00:00 2001
+From cdc8f6e887d9ab8944e3ae89dd18bf55edf080c4 Mon Sep 17 00:00:00 2001
 From: Joe MacDonald <joe_macdonald@mentor.com>
 Date: Fri, 20 Feb 2015 17:00:19 -0500
 Subject: [PATCH] fixfiles: de-bashify
@@ -10,7 +10,7 @@  necessarily the best option here.  Introducing a second invocation of rpm
 is minimal overhead on an operation that should happen very infrequently,
 so we'll try that instead.
 
-Upstream-Status: Pending
+Upstream-Status: Inappropriate [embedded specific]
 
 Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
 Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
@@ -19,7 +19,7 @@  Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
  1 file changed, 14 insertions(+), 9 deletions(-)
 
 diff --git a/scripts/fixfiles b/scripts/fixfiles
-index 1aa330f..a10837d 100755
+index c72ca0e..143cc2e 100755
 --- a/scripts/fixfiles
 +++ b/scripts/fixfiles
 @@ -1,4 +1,4 @@
@@ -51,7 +51,7 @@  index 1aa330f..a10837d 100755
  	  exclude_from_relabelling="$exclude_from_relabelling -e $i"
  	done < /etc/selinux/fixfiles_exclude_dirs
      fi
-@@ -138,7 +139,7 @@ fi
+@@ -140,7 +141,7 @@ fi
  # Log directories excluded from relabelling by configuration file
  #
  LogExcluded() {
@@ -60,7 +60,7 @@  index 1aa330f..a10837d 100755
      echo "skipping the directory $i"
  done
  }
-@@ -201,8 +202,12 @@ fi
+@@ -203,8 +204,12 @@ fi
  }
  
  rpmlist() {
@@ -75,7 +75,7 @@  index 1aa330f..a10837d 100755
  }
  
  #
-@@ -276,7 +281,7 @@ relabel() {
+@@ -295,7 +300,7 @@ relabel() {
  	exit 1
      fi
  
@@ -85,5 +85,5 @@  index 1aa330f..a10837d 100755
  	return
      fi
 -- 
-2.13.0
+2.25.1
 
diff --git a/recipes-security/selinux/policycoreutils_3.3.bb b/recipes-security/selinux/policycoreutils_3.4.bb
similarity index 78%
rename from recipes-security/selinux/policycoreutils_3.3.bb
rename to recipes-security/selinux/policycoreutils_3.4.bb
index 552d354..ab871a3 100644
--- a/recipes-security/selinux/policycoreutils_3.3.bb
+++ b/recipes-security/selinux/policycoreutils_3.4.bb
@@ -18,48 +18,47 @@  PAM_SRC_URI = "file://pam.d/newrole \
                file://pam.d/run_init \
               "
 
-DEPENDS += "libsepol libselinux libsemanage libcap gettext-native"
-EXTRA_DEPENDS = "libcap-ng libcgroup"
-DEPENDS += "${@['', '${EXTRA_DEPENDS}']['${PN}' != '${BPN}-native']}"
+DEPENDS = "libsepol libselinux libsemanage gettext-native"
+DEPENDS:append:class-target = " libcap-ng"
 
 S = "${WORKDIR}/git/policycoreutils"
 
 inherit selinux python3native
 
-RDEPENDS:${BPN}-fixfiles += "\
-    ${BPN}-setfiles \
+RDEPENDS:${PN}-fixfiles = "\
+    ${PN}-setfiles \
     grep \
     findutils \
 "
-RDEPENDS:${BPN}-genhomedircon += "\
-    ${BPN}-semodule \
+RDEPENDS:${PN}-genhomedircon = "\
+    ${PN}-semodule \
 "
-RDEPENDS:${BPN}-loadpolicy += "\
+RDEPENDS:${PN}-loadpolicy = "\
     libselinux \
     libsepol \
 "
-RDEPENDS:${BPN}-newrole += "\
+RDEPENDS:${PN}-newrole = "\
     libcap-ng \
     libselinux \
 "
-RDEPENDS:${BPN}-runinit += "libselinux"
-RDEPENDS:${BPN}-secon += "libselinux"
-RDEPENDS:${BPN}-semodule += "\
+RDEPENDS:${PN}-runinit = "libselinux"
+RDEPENDS:${PN}-secon = "libselinux"
+RDEPENDS:${PN}-semodule = "\
     libsepol \
     libselinux \
     libsemanage \
 "
-RDEPENDS:${BPN}-sestatus += "libselinux"
-RDEPENDS:${BPN}-setfiles += "\
+RDEPENDS:${PN}-sestatus = "libselinux"
+RDEPENDS:${PN}-setfiles = "\
     libselinux \
     libsepol \
 "
-RDEPENDS:${BPN}-setsebool += "\
+RDEPENDS:${PN}-setsebool = "\
     libsepol \
     libselinux \
     libsemanage \
 "
-RDEPENDS:${BPN} += "selinux-python"
+RDEPENDS:${PN}:class-target = "selinux-python"
 
 PACKAGES =+ "\
     ${PN}-fixfiles \
@@ -74,34 +73,34 @@  PACKAGES =+ "\
     ${PN}-setfiles \
     ${PN}-setsebool \
 "
-FILES:${PN}-fixfiles += "${base_sbindir}/fixfiles"
-FILES:${PN}-genhomedircon += "${base_sbindir}/genhomedircon"
-FILES:${PN}-loadpolicy += "\
+FILES:${PN}-fixfiles = "${base_sbindir}/fixfiles"
+FILES:${PN}-genhomedircon = "${base_sbindir}/genhomedircon"
+FILES:${PN}-loadpolicy = "\
     ${base_sbindir}/load_policy \
 "
-FILES:${PN}-newrole += "\
+FILES:${PN}-newrole = "\
     ${bindir}/newrole \
     ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/newrole', '', d)} \
 "
-FILES:${PN}-runinit += "\
+FILES:${PN}-runinit = "\
     ${base_sbindir}/run_init \
     ${base_sbindir}/open_init_pty \
     ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${sysconfdir}/pam.d/run_init', '', d)} \
 "
 FILES:${PN}-dbg += "${prefix}/libexec/selinux/hll/.debug"
-FILES:${PN}-secon += "${bindir}/secon"
-FILES:${PN}-semodule += "${base_sbindir}/semodule"
-FILES:${PN}-hll += "${prefix}/libexec/selinux/hll/*"
-FILES:${PN}-sestatus += "\
+FILES:${PN}-secon = "${bindir}/secon"
+FILES:${PN}-semodule = "${base_sbindir}/semodule"
+FILES:${PN}-hll = "${prefix}/libexec/selinux/hll/*"
+FILES:${PN}-sestatus = "\
     ${base_sbindir}/sestatus \
     ${sysconfdir}/sestatus.conf \
 "
-FILES:${PN}-setfiles += "\
+FILES:${PN}-setfiles = "\
     ${base_sbindir}/restorecon \
     ${base_sbindir}/restorecon_xattr \
     ${base_sbindir}/setfiles \
 "
-FILES:${PN}-setsebool += "\
+FILES:${PN}-setsebool = "\
     ${base_sbindir}/setsebool \
     ${datadir}/bash-completion/completions/setsebool \
 "
@@ -115,11 +114,12 @@  PACKAGECONFIG:class-target ?= "\
         ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)} \
         audit \
 "
+PACKAGECONFIG:class-native ?= ""
 
 PACKAGECONFIG[libpam] = ",,libpam,"
 PACKAGECONFIG[audit] = ",,audit,"
 
-EXTRA_OEMAKE += "\
+EXTRA_OEMAKE = "\
         ${@bb.utils.contains('PACKAGECONFIG', 'libpam', 'PAMH=y', 'PAMH=', d)} \
         ${@bb.utils.contains('PACKAGECONFIG', 'audit', 'AUDITH=y', 'AUDITH=', d)} \
         INOTIFYH=n \
@@ -131,6 +131,14 @@  BBCLASSEXTEND = "native"
 
 PCU_NATIVE_CMDS = "setfiles semodule hll"
 
+do_compile:prepend() {
+    export PYTHON=python3
+    export PYLIBVER='python${PYTHON_BASEVERSION}'
+    export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}"
+    export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so"
+    export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages"
+}
+
 do_compile:class-native() {
     for PCU_CMD in ${PCU_NATIVE_CMDS} ; do
         oe_runmake -C $PCU_CMD \
@@ -143,14 +151,6 @@  sysroot_stage_dirs:append:class-native() {
     cp -R $from/${prefix}/libexec $to/${prefix}/libexec
 }
 
-do_compile:prepend() {
-    export PYTHON=python3
-    export PYLIBVER='python${PYTHON_BASEVERSION}'
-    export PYTHON_CPPFLAGS="-I${STAGING_INCDIR}/${PYLIBVER}"
-    export PYTHON_LDFLAGS="${STAGING_LIBDIR}/lib${PYLIBVER}.so"
-    export PYTHON_SITE_PKG="${libdir}/${PYLIBVER}/site-packages"
-}
-
 do_install:prepend() {
     export PYTHON=python3
     export SBINDIR="${D}/${base_sbindir}"