diff --git a/.container-selinux.metadata b/.container-selinux.metadata index 9cb12a0..46379bc 100644 --- a/.container-selinux.metadata +++ b/.container-selinux.metadata @@ -1 +1 @@ -b1b7c2f65716bc8e5a7911494ea19c0792cc13ad SOURCES/container-selinux-f958d0c.tar.gz +309030cb7f96be6ccc97f14189a87847c6e2b693 SOURCES/v2.137.0.tar.gz diff --git a/.gitignore b/.gitignore index 44da998..ed94339 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/container-selinux-f958d0c.tar.gz +SOURCES/v2.137.0.tar.gz diff --git a/SPECS/container-selinux.spec b/SPECS/container-selinux.spec index 68c1132..75e60cc 100644 --- a/SPECS/container-selinux.spec +++ b/SPECS/container-selinux.spec @@ -2,8 +2,6 @@ # container-selinux %global git0 https://github.com/containers/container-selinux -%global commit0 f958d0cee4099f79890247ec64b57502b3acdb9f -%global shortcommit0 %(c=%{commit0}; echo ${c:0:7}) # container-selinux stuff (prefix with ds_ for version/release etc.) # Some bits borrowed from the openstack-selinux package @@ -21,12 +19,12 @@ Epoch: 2 Name: container-selinux -Version: 2.124.0 +Version: 2.137.0 Release: 1%{?dist} License: GPLv2 URL: %{git0} Summary: SELinux policies for container runtimes -Source0: %{git0}/archive/%{commit0}/%{name}-%{shortcommit0}.tar.gz +Source0: %{git0}/archive/v%{version}.tar.gz BuildArch: noarch BuildRequires: git BuildRequires: pkgconfig(systemd) @@ -53,7 +51,7 @@ Provides: docker-engine-selinux = %{epoch}:%{version}-%{release} SELinux policy modules for use with container runtimes. %prep -%autosetup -Sgit -n %{name}-%{commit0} +%autosetup -Sgit %build make @@ -63,8 +61,10 @@ make %_format MODULES $x.pp.bz2 install -d %{buildroot}%{_datadir}/selinux/packages install -d -p %{buildroot}%{_datadir}/selinux/devel/include/services -install -p -m 644 %{modulenames}.if %{buildroot}%{_datadir}/selinux/devel/include/services +install -p -m 644 container.if %{buildroot}%{_datadir}/selinux/devel/include/services install -m 0644 $MODULES %{buildroot}%{_datadir}/selinux/packages +install -d %{buildroot}/%{_datadir}/containers/selinux +install -m 644 container_contexts %{buildroot}/%{_datadir}/containers/selinux/contexts # remove spec file rm -rf %{name}.spec @@ -85,7 +85,7 @@ fi %{_sbindir}/semodule -n -s %{selinuxtype} -d gear 2> /dev/null %selinux_modules_install -s %{selinuxtype} $MODULES . %{_sysconfdir}/selinux/config -sed -e "\|container_file_t|h; \${x;s|container_file_t||;{g;t};a\\" -e "container_file_t" -e "}" -i /etc/selinux/${SELINUXTYPE}/contexts/customizable_types +sed -e "\|container_file_t|h; \${x;s|container_file_t||;{g;t};a\\" -e "container_file_t" -e "}" -i /etc/selinux/${SELINUXTYPE}/contexts/customizable_types > /dev/null 2>&1 matchpathcon -qV %{_sharedstatedir}/containers || restorecon -R %{_sharedstatedir}/containers &> /dev/null || : %postun @@ -102,22 +102,45 @@ fi %files %doc README.md %{_datadir}/selinux/* +%dir %{_datadir}/containers/selinux +%{_datadir}/containers/selinux/contexts %changelog +* Fri Jun 12 2020 Jindrich Novy - 2:2.137.0-1 +- update to https://github.com/containers/container-selinux/releases/tag/v2.137.0 +- Related: #1821193 + +* Sun May 31 2020 Jindrich Novy - 2:2.135.0-1 +- update to https://github.com/containers/container-selinux/releases/tag/v2.135.0 +- Related: #1821193 + +* Fri May 29 2020 Jindrich Novy - 2:2.134.0-1 +- update to https://github.com/containers/container-selinux/releases/tag/v2.134.0 +- Related: #1821193 + +* Tue May 12 2020 Jindrich Novy - 2:2.132.0-1 +- synchronize containter-tools 8.3.0 with 8.2.1 +- Related: #1821193 + +* Tue Apr 07 2020 Jindrich Novy - 2:2.130.0-1 +- update to https://github.com/containers/container-selinux/releases/tag/v2.130.0 +- don't use macros in changelog +- Related: #1821193 + * Wed Dec 11 2019 Jindrich Novy - 2:2.124.0-1 - update to 2.124.0 - Related: RHELPLAN-25139 * Fri Dec 06 2019 Jindrich Novy - 2:2.123.0-2 - implement spec file refactoring by Zdenek Pytela, namely: - Change the uninstall command in the %postun section of the specfile - to use the %selinux_modules_uninstall macro which uses priority 200. - Change the install command in the %post section if the specfile - to use the %selinux_modules_install macro. - Replace relabel commands with using the %selinux_relabel_pre and - %selinux_relabel_post macros. + Change the uninstall command in the %%postun section of the specfile + to use the %%selinux_modules_uninstall macro which uses priority 200. + Change the install command in the %%post section if the specfile + to use the %%selinux_modules_install macro. + Replace relabel commands with using the %%selinux_relabel_pre and + %%selinux_relabel_post macros. Change formatting so that the lines are vertically aligned - in the %postun section. + in the %%postun section. (https://github.com/containers/container-selinux/pull/85) - Related: RHELPLAN-25139