Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package policycoreutils for openSUSE:Factory 
checked in at 2021-11-15 15:26:01
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/policycoreutils (Old)
 and      /work/SRC/openSUSE:Factory/.policycoreutils.new.1890 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "policycoreutils"

Mon Nov 15 15:26:01 2021 rev:58 rq:930937 version:3.3

Changes:
--------
--- /work/SRC/openSUSE:Factory/policycoreutils/policycoreutils.changes  
2021-03-24 16:08:51.875681622 +0100
+++ 
/work/SRC/openSUSE:Factory/.policycoreutils.new.1890/policycoreutils.changes    
    2021-11-15 15:27:33.945843080 +0100
@@ -1,0 +2,8 @@
+Thu Nov 11 14:15:29 UTC 2021 - Johannes Segitz <jseg...@suse.com>
+
+- Update to version 3.3
+  * Lots of fuzzing fixes
+  * `fixfiles -C` doesn't exclude /dev and /run anymore
+  Refreshed get_os_version.patch
+
+-------------------------------------------------------------------

Old:
----
  policycoreutils-3.2.tar.gz
  selinux-python-3.2.tar.gz
  semodule-utils-3.2.tar.gz

New:
----
  policycoreutils-3.3.tar.gz
  selinux-python-3.3.tar.gz
  semodule-utils-3.3.tar.gz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ policycoreutils.spec ++++++
--- /var/tmp/diff_new_pack.l4ieZB/_old  2021-11-15 15:27:34.653843279 +0100
+++ /var/tmp/diff_new_pack.l4ieZB/_new  2021-11-15 15:27:34.657843280 +0100
@@ -17,12 +17,12 @@
 
 
 %define libaudit_ver     2.2
-%define libsepol_ver     3.2
-%define libsemanage_ver  3.2
-%define libselinux_ver   3.2
+%define libsepol_ver     3.3
+%define libsemanage_ver  3.3
+%define libselinux_ver   3.3
 %define setools_ver      4.1.1
 Name:           policycoreutils
-Version:        3.2
+Version:        3.3
 Release:        0
 Summary:        SELinux policy core utilities
 License:        GPL-2.0-or-later

++++++ get_os_version.patch ++++++
--- /var/tmp/diff_new_pack.l4ieZB/_old  2021-11-15 15:27:34.685843288 +0100
+++ /var/tmp/diff_new_pack.l4ieZB/_new  2021-11-15 15:27:34.689843289 +0100
@@ -1,8 +1,8 @@
-Index: policycoreutils-3.2/selinux-python-3.2/sepolicy/sepolicy/__init__.py
+Index: policycoreutils-3.3/selinux-python-3.3/sepolicy/sepolicy/__init__.py
 ===================================================================
---- policycoreutils-3.2.orig/selinux-python-3.2/sepolicy/sepolicy/__init__.py
-+++ policycoreutils-3.2/selinux-python-3.2/sepolicy/sepolicy/__init__.py
-@@ -1233,7 +1233,8 @@ def get_os_version():
+--- policycoreutils-3.3.orig/selinux-python-3.3/sepolicy/sepolicy/__init__.py
++++ policycoreutils-3.3/selinux-python-3.3/sepolicy/sepolicy/__init__.py
+@@ -1243,7 +1243,8 @@ def get_os_version():
      elif os_version[0:2] == "el":
          os_version = "RHEL" + os_version[2:]
      else:
@@ -12,10 +12,10 @@
  
      return os_version
  
-Index: policycoreutils-3.2/selinux-python-3.2/sepolicy/sepolicy/manpage.py
+Index: policycoreutils-3.3/selinux-python-3.3/sepolicy/sepolicy/manpage.py
 ===================================================================
---- policycoreutils-3.2.orig/selinux-python-3.2/sepolicy/sepolicy/manpage.py
-+++ policycoreutils-3.2/selinux-python-3.2/sepolicy/sepolicy/manpage.py
+--- policycoreutils-3.3.orig/selinux-python-3.3/sepolicy/sepolicy/manpage.py
++++ policycoreutils-3.3/selinux-python-3.3/sepolicy/sepolicy/manpage.py
 @@ -194,11 +194,7 @@ class HTMLManPages:
          self.old_path = path + "/"
          self.new_path = self.old_path + self.os_version + "/"

++++++ policycoreutils-3.2.tar.gz -> policycoreutils-3.3.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/VERSION 
new/policycoreutils-3.3/VERSION
--- old/policycoreutils-3.2/VERSION     2021-03-04 16:42:59.000000000 +0100
+++ new/policycoreutils-3.3/VERSION     2021-10-21 16:31:23.000000000 +0200
@@ -1 +1 @@
-3.2
+3.3
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/newrole/Makefile 
new/policycoreutils-3.3/newrole/Makefile
--- old/policycoreutils-3.2/newrole/Makefile    2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/newrole/Makefile    2021-10-21 16:31:23.000000000 
+0200
@@ -12,7 +12,7 @@
 # This will make newrole a setuid root program.
 # The capabilities used are: CAP_AUDIT_WRITE.
 AUDIT_LOG_PRIV ?= n
-# Enable capabilities to permit newrole to utilitize the pam_namespace module.
+# Enable capabilities to permit newrole to utilize the pam_namespace module.
 # This will make newrole a setuid root program.
 # The capabilities used are: CAP_SYS_ADMIN, CAP_CHOWN, CAP_FOWNER and
 # CAP_DAC_OVERRIDE. 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/newrole/newrole.c 
new/policycoreutils-3.3/newrole/newrole.c
--- old/policycoreutils-3.2/newrole/newrole.c   2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/newrole/newrole.c   2021-10-21 16:31:23.000000000 
+0200
@@ -96,7 +96,7 @@
 #define USAGE_STRING "USAGE: newrole [ -r role ] [ -t type ] [ -l level ] [ -p 
] [ -V ] [ -- args ]"
 
 #ifdef USE_PAM
-#define PAM_SERVICE_CONFIG "/etc/selinux/newrole_pam.conf";
+#define PAM_SERVICE_CONFIG "/etc/selinux/newrole_pam.conf"
 #endif
 
 #define DEFAULT_PATH "/usr/bin:/bin"
@@ -1022,7 +1022,7 @@
 int main(int argc, char *argv[])
 {
        char *new_context = NULL;       /* target security context */
-       char *old_context = NULL;       /* original securiy context */
+       char *old_context = NULL;       /* original security context */
        char *tty_context = NULL;       /* current context of tty */
        char *new_tty_context = NULL;   /* new context of tty */
 
@@ -1239,6 +1239,7 @@
                free(pw.pw_dir);
                free(pw.pw_shell);
                free(shell_argv0);
+               free(new_context);
                return exit_code;
        }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/run_init/run_init.c 
new/policycoreutils-3.3/run_init/run_init.c
--- old/policycoreutils-3.2/run_init/run_init.c 2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/run_init/run_init.c 2021-10-21 16:31:23.000000000 
+0200
@@ -406,14 +406,19 @@
 
        if (chdir("/")) {
                perror("chdir");
+               free(new_context);
                exit(-1);
        }
 
        if (setexeccon(new_context) < 0) {
                fprintf(stderr, _("Could not set exec context to %s.\n"),
                        new_context);
+               free(new_context);
                exit(-1);
        }
+
+       free(new_context);
+
        if (access("/usr/sbin/open_init_pty", X_OK) != 0) {
                if (execvp(argv[1], argv + 1)) {
                        perror("execvp");
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/scripts/fixfiles 
new/policycoreutils-3.3/scripts/fixfiles
--- old/policycoreutils-3.2/scripts/fixfiles    2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/scripts/fixfiles    2021-10-21 16:31:23.000000000 
+0200
@@ -162,7 +162,7 @@
 #
 diff_filecontext() {
 EXCLUDEDIRS="`exclude_dirs_from_relabelling`"
-for i in /sys /proc /dev /run /mnt /var/tmp /var/lib/BackupPC /home /tmp /dev; 
do
+for i in /sys /proc /mnt /var/tmp /var/lib/BackupPC /home /root /tmp; do
     [ -e $i ]  && EXCLUDEDIRS="${EXCLUDEDIRS} -e $i";
 done
 LogExcluded
@@ -175,7 +175,7 @@
        sed -r -e 's,:s0, ,g' $FC | sort -u | \
        /usr/bin/diff -b ${PREFCTEMPFILE} - | \
            grep '^[<>]'|cut -c3-| grep ^/ | \
-           egrep -v '(^/home|^/root|^/tmp|^/dev)' |\
+           egrep -v '(^/home|^/root|^/tmp)' |\
        sed -r -e 's,[[:blank:]].*,,g' \
               -e 's|\(([/[:alnum:]]+)\)\?|{\1,}|g' \
               -e 's|([/[:alnum:]])\?|{\1,}|g' \
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/secon/secon.c 
new/policycoreutils-3.3/secon/secon.c
--- old/policycoreutils-3.2/secon/secon.c       2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/secon/secon.c       2021-10-21 16:31:23.000000000 
+0200
@@ -683,7 +683,7 @@
                color.range_bg = strtok(NULL, " ");
 
                color.valid = 1;
-       };
+       }
 
        if (!(con = context_new(scon)))
                errx(EXIT_FAILURE, "Couldn't create context from: %s", scon);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/semodule/semodule.c 
new/policycoreutils-3.3/semodule/semodule.c
--- old/policycoreutils-3.2/semodule/semodule.c 2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/semodule/semodule.c 2021-10-21 16:31:23.000000000 
+0200
@@ -452,8 +452,7 @@
                                        }
 
                                        semanage_module_info_get_priority(sh, 
extract_info, &curr_priority);
-                                       printf("Module '%s' does not exist at 
the default priority '%d'. "
-                                                       "Extracting at highest 
existing priority '%d'.\n", mode_arg, priority, curr_priority);
+                                       printf("Extracting at highest existing 
priority '%d'.\n", curr_priority);
                                        priority = curr_priority;
                                }
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/sestatus/sestatus.c 
new/policycoreutils-3.3/sestatus/sestatus.c
--- old/policycoreutils-3.2/sestatus/sestatus.c 2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/sestatus/sestatus.c 2021-10-21 16:31:23.000000000 
+0200
@@ -461,6 +461,7 @@
                                    ("%s (could not check link status (%s)!)\n",
                                     context, strerror(errno));
                                freecon(context);
+                               free(fc[i]);
                                continue;
                        }
                        if (S_ISLNK(m.st_mode)) {
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/setfiles/.gitignore 
new/policycoreutils-3.3/setfiles/.gitignore
--- old/policycoreutils-3.2/setfiles/.gitignore 2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/setfiles/.gitignore 1970-01-01 01:00:00.000000000 
+0100
@@ -1 +0,0 @@
-setfiles.8.man
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/policycoreutils-3.2/setfiles/Makefile 
new/policycoreutils-3.3/setfiles/Makefile
--- old/policycoreutils-3.2/setfiles/Makefile   2021-03-04 16:42:59.000000000 
+0100
+++ new/policycoreutils-3.3/setfiles/Makefile   2021-10-21 16:31:23.000000000 
+0200
@@ -13,7 +13,7 @@
        override LDLIBS += -laudit
 endif
 
-all: setfiles restorecon restorecon_xattr man
+all: setfiles restorecon restorecon_xattr
 
 setfiles: setfiles.o restore.o
 
@@ -22,16 +22,13 @@
 
 restorecon_xattr: restorecon_xattr.o restore.o
 
-man:
-       @cp -af setfiles.8 setfiles.8.man
-
 install: all
        [ -d $(DESTDIR)$(MANDIR)/man8 ] || mkdir -p $(DESTDIR)$(MANDIR)/man8
        -mkdir -p $(DESTDIR)$(SBINDIR)
        install -m 755 setfiles $(DESTDIR)$(SBINDIR)
        (cd $(DESTDIR)$(SBINDIR) && ln -sf setfiles restorecon)
        install -m 755 restorecon_xattr $(DESTDIR)$(SBINDIR)
-       install -m 644 setfiles.8.man $(DESTDIR)$(MANDIR)/man8/setfiles.8
+       install -m 644 setfiles.8 $(DESTDIR)$(MANDIR)/man8/setfiles.8
        install -m 644 restorecon.8 $(DESTDIR)$(MANDIR)/man8/restorecon.8
        install -m 644 restorecon_xattr.8 
$(DESTDIR)$(MANDIR)/man8/restorecon_xattr.8
        for lang in $(LINGUAS) ; do \
@@ -42,7 +39,7 @@
        done
 
 clean:
-       rm -f setfiles restorecon restorecon_xattr *.o setfiles.8.man
+       rm -f setfiles restorecon restorecon_xattr *.o
 
 indent:
        ../../scripts/Lindent $(wildcard *.[ch])

++++++ selinux-python-3.2.tar.gz -> selinux-python-3.3.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/VERSION 
new/selinux-python-3.3/VERSION
--- old/selinux-python-3.2/VERSION      2021-03-04 16:42:59.000000000 +0100
+++ new/selinux-python-3.3/VERSION      2021-10-21 16:31:23.000000000 +0200
@@ -1 +1 @@
-3.2
+3.3
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/semanage/semanage 
new/selinux-python-3.3/semanage/semanage
--- old/selinux-python-3.2/semanage/semanage    2021-03-04 16:42:59.000000000 
+0100
+++ new/selinux-python-3.3/semanage/semanage    2021-10-21 16:31:23.000000000 
+0200
@@ -129,7 +129,7 @@
                 sys.exit(1)
         setattr(namespace, self.dest, values)
 
-# define dictonary for seobject OBEJCTS
+# define dictionary for seobject OBEJCTS
 object_dict = {
     'login': seobject.loginRecords,
     'user': seobject.seluserRecords,
@@ -146,7 +146,7 @@
 }
 
 def generate_custom_usage(usage_text, usage_dict):
-    # generate custom usage from given text and dictonary
+    # generate custom usage from given text and dictionary
     sorted_keys = []
     for i in usage_dict.keys():
         sorted_keys.append(i)
@@ -160,7 +160,7 @@
 
 
 def handle_opts(args, dict, target_key):
-    # handle conflict and required options for given dictonary
+    # handle conflict and required options for given dictionary
     # {action:[conflict_opts,require_opts]}
 
     # first we need to catch conflicts
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/semanage/seobject.py 
new/selinux-python-3.3/semanage/seobject.py
--- old/selinux-python-3.2/semanage/seobject.py 2021-03-04 16:42:59.000000000 
+0100
+++ new/selinux-python-3.3/semanage/seobject.py 2021-10-21 16:31:23.000000000 
+0200
@@ -31,7 +31,8 @@
 from semanage import *
 PROGNAME = "policycoreutils"
 import sepolicy
-import setools
+from setools.policyrep import SELinuxPolicy
+from setools.typequery import TypeQuery
 import ipaddress
 
 try:
@@ -1339,7 +1340,7 @@
     def __init__(self, args = None):
         semanageRecords.__init__(self, args)
         try:
-            q = 
setools.TypeQuery(setools.SELinuxPolicy(sepolicy.get_store_policy(self.store)), 
attrs=["ibpkey_type"])
+            q = 
TypeQuery(SELinuxPolicy(sepolicy.get_store_policy(self.store)), 
attrs=["ibpkey_type"])
             self.valid_types = sorted(str(t) for t in q.results())
         except:
             pass
@@ -1599,7 +1600,7 @@
     def __init__(self, args = None):
         semanageRecords.__init__(self, args)
         try:
-            q = 
setools.TypeQuery(setools.SELinuxPolicy(sepolicy.get_store_policy(self.store)), 
attrs=["ibendport_type"])
+            q = 
TypeQuery(SELinuxPolicy(sepolicy.get_store_policy(self.store)), 
attrs=["ibendport_type"])
             self.valid_types = set(str(t) for t in q.results())
         except:
             pass
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolgen/VERSION 
new/selinux-python-3.3/sepolgen/VERSION
--- old/selinux-python-3.2/sepolgen/VERSION     2021-03-04 16:42:59.000000000 
+0100
+++ new/selinux-python-3.3/sepolgen/VERSION     2021-10-21 16:31:23.000000000 
+0200
@@ -1 +1 @@
-3.2
+3.3
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/selinux-python-3.2/sepolgen/src/sepolgen/refpolicy.py 
new/selinux-python-3.3/sepolgen/src/sepolgen/refpolicy.py
--- old/selinux-python-3.2/sepolgen/src/sepolgen/refpolicy.py   2021-03-04 
16:42:59.000000000 +0100
+++ new/selinux-python-3.3/sepolgen/src/sepolgen/refpolicy.py   2021-10-21 
16:31:23.000000000 +0200
@@ -42,7 +42,7 @@
 ROLE      = 4
 DEST_TYPE = 5
 
-# String represenations of the above constants
+# String representations of the above constants
 field_to_str = ["source", "target", "object", "permission", "role", 
"destination" ]
 str_to_field = { "source" : SRC_TYPE, "target" : TGT_TYPE, "object" : 
OBJ_CLASS,
                 "permission" : PERMS, "role" : ROLE, "destination" : DEST_TYPE 
}
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolgen/src/sepolgen/yacc.py 
new/selinux-python-3.3/sepolgen/src/sepolgen/yacc.py
--- old/selinux-python-3.2/sepolgen/src/sepolgen/yacc.py        2021-03-04 
16:42:59.000000000 +0100
+++ new/selinux-python-3.3/sepolgen/src/sepolgen/yacc.py        2021-10-21 
16:31:23.000000000 +0200
@@ -1502,7 +1502,7 @@
         self.Precedence   = {}      # Precedence rules for each terminal. 
Contains tuples of the
                                     # form ('right',level) or ('nonassoc', 
level) or ('left',level)
 
-        self.UsedPrecedence = set() # Precedence rules that were actually used 
by the grammer.
+        self.UsedPrecedence = set() # Precedence rules that were actually used 
by the grammar.
                                     # This is only used to provide error 
checking and to generate
                                     # a warning about unused precedence rules.
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolicy/sepolicy/__init__.py 
new/selinux-python-3.3/sepolicy/sepolicy/__init__.py
--- old/selinux-python-3.2/sepolicy/sepolicy/__init__.py        2021-03-04 
16:42:59.000000000 +0100
+++ new/selinux-python-3.3/sepolicy/sepolicy/__init__.py        2021-10-21 
16:31:23.000000000 +0200
@@ -4,7 +4,6 @@
 
 import errno
 import selinux
-import setools
 import glob
 import sepolgen.defaults as defaults
 import sepolgen.interfaces as interfaces
@@ -13,6 +12,17 @@
 import re
 import gzip
 
+from setools.boolquery import BoolQuery
+from setools.portconquery import PortconQuery
+from setools.policyrep import SELinuxPolicy
+from setools.objclassquery import ObjClassQuery
+from setools.rbacrulequery import RBACRuleQuery
+from setools.rolequery import RoleQuery
+from setools.terulequery import TERuleQuery
+from setools.typeattrquery import TypeAttributeQuery
+from setools.typequery import TypeQuery
+from setools.userquery import UserQuery
+
 PROGNAME = "policycoreutils"
 try:
     import gettext
@@ -168,7 +178,7 @@
     global _pol
 
     try:
-        _pol = setools.SELinuxPolicy(policy_file)
+        _pol = SELinuxPolicy(policy_file)
     except:
         raise ValueError(_("Failed to read %s policy file") % policy_file)
 
@@ -188,7 +198,7 @@
         init_policy()
 
     if setype == TYPE:
-        q = setools.TypeQuery(_pol)
+        q = TypeQuery(_pol)
         q.name = name
         results = list(q.results())
 
@@ -206,7 +216,7 @@
         } for x in results)
 
     elif setype == ROLE:
-        q = setools.RoleQuery(_pol)
+        q = RoleQuery(_pol)
         if name:
             q.name = name
 
@@ -217,7 +227,7 @@
         } for x in q.results())
 
     elif setype == ATTRIBUTE:
-        q = setools.TypeAttributeQuery(_pol)
+        q = TypeAttributeQuery(_pol)
         if name:
             q.name = name
 
@@ -227,7 +237,7 @@
         } for x in q.results())
 
     elif setype == PORT:
-        q = setools.PortconQuery(_pol)
+        q = PortconQuery(_pol)
         if name:
             ports = [int(i) for i in name.split("-")]
             if len(ports) == 2:
@@ -251,7 +261,7 @@
         } for x in q.results())
 
     elif setype == USER:
-        q = setools.UserQuery(_pol)
+        q = UserQuery(_pol)
         if name:
             q.name = name
 
@@ -268,7 +278,7 @@
         } for x in q.results())
 
     elif setype == BOOLEAN:
-        q = setools.BoolQuery(_pol)
+        q = BoolQuery(_pol)
         if name:
             q.name = name
 
@@ -278,7 +288,7 @@
         } for x in q.results())
 
     elif setype == TCLASS:
-        q = setools.ObjClassQuery(_pol)
+        q = ObjClassQuery(_pol)
         if name:
             q.name = name
 
@@ -372,11 +382,11 @@
         tertypes.append(DONTAUDIT)
 
     if len(tertypes) > 0:
-        q = setools.TERuleQuery(_pol,
-                                ruletype=tertypes,
-                                source=source,
-                                target=target,
-                                tclass=tclass)
+        q = TERuleQuery(_pol,
+                        ruletype=tertypes,
+                        source=source,
+                        target=target,
+                        tclass=tclass)
 
         if PERMS in seinfo:
             q.perms = seinfo[PERMS]
@@ -385,11 +395,11 @@
 
     if TRANSITION in types:
         rtypes = ['type_transition', 'type_change', 'type_member']
-        q = setools.TERuleQuery(_pol,
-                                ruletype=rtypes,
-                                source=source,
-                                target=target,
-                                tclass=tclass)
+        q = TERuleQuery(_pol,
+                        ruletype=rtypes,
+                        source=source,
+                        target=target,
+                        tclass=tclass)
 
         if PERMS in seinfo:
             q.perms = seinfo[PERMS]
@@ -398,11 +408,11 @@
 
     if ROLE_ALLOW in types:
         ratypes = ['allow']
-        q = setools.RBACRuleQuery(_pol,
-                                  ruletype=ratypes,
-                                  source=source,
-                                  target=target,
-                                  tclass=tclass)
+        q = RBACRuleQuery(_pol,
+                          ruletype=ratypes,
+                          source=source,
+                          target=target,
+                          tclass=tclass)
 
         for r in q.results():
             toret.append({'source': str(r.source),
@@ -720,11 +730,11 @@
 
 
 def get_entrypoint_types(setype):
-    q = setools.TERuleQuery(_pol,
-                            ruletype=[ALLOW],
-                            source=setype,
-                            tclass=["file"],
-                            perms=["entrypoint"])
+    q = TERuleQuery(_pol,
+                    ruletype=[ALLOW],
+                    source=setype,
+                    tclass=["file"],
+                    perms=["entrypoint"])
     return [str(x.target) for x in q.results() if x.source == setype]
 
 
@@ -739,10 +749,10 @@
 
 
 def get_init_entrypoint(transtype):
-    q = setools.TERuleQuery(_pol,
-                            ruletype=["type_transition"],
-                            source="init_t",
-                            tclass=["process"])
+    q = TERuleQuery(_pol,
+                    ruletype=["type_transition"],
+                    source="init_t",
+                    tclass=["process"])
     entrypoints = []
     for i in q.results():
         try:
@@ -754,10 +764,10 @@
     return entrypoints
 
 def get_init_entrypoints_str():
-    q = setools.TERuleQuery(_pol,
-                            ruletype=["type_transition"],
-                            source="init_t",
-                            tclass=["process"])
+    q = TERuleQuery(_pol,
+                    ruletype=["type_transition"],
+                    source="init_t",
+                    tclass=["process"])
     entrypoints = {}
     for i in q.results():
         try:
@@ -837,7 +847,7 @@
         return role_allows
     role_allows = {}
 
-    q = setools.RBACRuleQuery(_pol, ruletype=[ALLOW])
+    q = RBACRuleQuery(_pol, ruletype=[ALLOW])
     for r in q.results():
         src = str(r.source)
         tgt = str(r.target)
@@ -923,7 +933,7 @@
     if not _pol:
         init_policy()
 
-    q = setools.RoleQuery(_pol)
+    q = RoleQuery(_pol)
     roles = [str(x) for x in q.results() if str(x) != "object_r"]
     return roles
 
@@ -1039,7 +1049,7 @@
         return txt + "treat the files as %s key data." % prettyprint(f, 
"_key_t")
 
     if f.endswith("_secret_t"):
-        return txt + "treat the files as %s secret data." % prettyprint(f, 
"_key_t")
+        return txt + "treat the files as %s secret data." % prettyprint(f, 
"_secret_t")
 
     if f.endswith("_ra_t"):
         return txt + "treat the files as %s read/append content." % 
prettyprint(f, "_ra_t")
@@ -1071,7 +1081,7 @@
     if f.endswith("_tmp_t"):
         return txt + "store %s temporary files in the /tmp directories." % 
prettyprint(f, "_tmp_t")
     if f.endswith("_etc_t"):
-        return txt + "store %s files in the /etc directories." % 
prettyprint(f, "_tmp_t")
+        return txt + "store %s files in the /etc directories." % 
prettyprint(f, "_etc_t")
     if f.endswith("_home_t"):
         return txt + "store %s files in the users home directory." % 
prettyprint(f, "_home_t")
     if f.endswith("_tmpfs_t"):
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolicy/sepolicy/manpage.py 
new/selinux-python-3.3/sepolicy/sepolicy/manpage.py
--- old/selinux-python-3.2/sepolicy/sepolicy/manpage.py 2021-03-04 
16:42:59.000000000 +0100
+++ new/selinux-python-3.3/sepolicy/sepolicy/manpage.py 2021-10-21 
16:31:23.000000000 +0200
@@ -797,7 +797,7 @@
 .B STANDARD FILE CONTEXT
 
 SELinux defines the file context types for the %(domainname)s, if you wanted to
-store files with these types in a diffent paths, you need to execute the 
semanage command to sepecify alternate labeling and then use restorecon to put 
the labels on disk.
+store files with these types in a diffent paths, you need to execute the 
semanage command to specify alternate labeling and then use restorecon to put 
the labels on disk.
 
 .B semanage fcontext -a -t %(type)s '/srv/%(domainname)s/content(/.*)?'
 .br
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolicy/sepolicy/sedbus.py 
new/selinux-python-3.3/sepolicy/sepolicy/sedbus.py
--- old/selinux-python-3.2/sepolicy/sepolicy/sedbus.py  2021-03-04 
16:42:59.000000000 +0100
+++ new/selinux-python-3.3/sepolicy/sepolicy/sedbus.py  2021-10-21 
16:31:23.000000000 +0200
@@ -2,7 +2,6 @@
 import dbus
 import dbus.service
 import dbus.mainloop.glib
-from slip.dbus import polkit
 
 
 class SELinuxDBus (object):
@@ -11,42 +10,34 @@
         self.bus = dbus.SystemBus()
         self.dbus_object = self.bus.get_object("org.selinux", 
"/org/selinux/object")
 
-    @polkit.enable_proxy
     def semanage(self, buf):
         ret = self.dbus_object.semanage(buf, dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def restorecon(self, path):
         ret = self.dbus_object.restorecon(path, dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def setenforce(self, value):
         ret = self.dbus_object.setenforce(value, dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def customized(self):
         ret = self.dbus_object.customized(dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def semodule_list(self):
         ret = self.dbus_object.semodule_list(dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def relabel_on_boot(self, value):
         ret = self.dbus_object.relabel_on_boot(value, 
dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def change_default_mode(self, value):
         ret = self.dbus_object.change_default_mode(value, 
dbus_interface="org.selinux")
         return ret
 
-    @polkit.enable_proxy
     def change_default_policy(self, value):
         ret = self.dbus_object.change_default_policy(value, 
dbus_interface="org.selinux")
         return ret
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/selinux-python-3.2/sepolicy/setup.py 
new/selinux-python-3.3/sepolicy/setup.py
--- old/selinux-python-3.2/sepolicy/setup.py    2021-03-04 16:42:59.000000000 
+0100
+++ new/selinux-python-3.3/sepolicy/setup.py    2021-10-21 16:31:23.000000000 
+0200
@@ -6,7 +6,7 @@
 
 setup(
     name="sepolicy",
-    version="3.2",
+    version="3.3",
     description="Python SELinux Policy Analyses bindings",
     author="Daniel Walsh",
     author_email="dwa...@redhat.com",

++++++ semodule-utils-3.2.tar.gz -> semodule-utils-3.3.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/semodule-utils-3.2/VERSION 
new/semodule-utils-3.3/VERSION
--- old/semodule-utils-3.2/VERSION      2021-03-04 16:42:59.000000000 +0100
+++ new/semodule-utils-3.3/VERSION      2021-10-21 16:31:23.000000000 +0200
@@ -1 +1 @@
-3.2
+3.3

Reply via email to