Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/files/, sys-apps/policycoreutils/
Date: Sat, 26 May 2012 14:48:55
Message-Id: 1338043533.81f31baf97cf9312497b9b4da8ab2100eb6264bc.SwifT@gentoo
1 commit: 81f31baf97cf9312497b9b4da8ab2100eb6264bc
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sat May 26 14:45:33 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sat May 26 14:45:33 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=81f31baf
7
8 Support python3
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 497 ++++++++++++++++++++
12 .../policycoreutils-extra-1.21-fix-python3.patch | 108 +++++
13 sys-apps/policycoreutils/metadata.xml | 21 +
14 .../policycoreutils-2.1.10-r3.ebuild | 141 ++++++
15 4 files changed, 767 insertions(+), 0 deletions(-)
16
17 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
18 new file mode 100644
19 index 0000000..93130ad
20 --- /dev/null
21 +++ b/sys-apps/policycoreutils/ChangeLog
22 @@ -0,0 +1,497 @@
23 +# ChangeLog for sys-apps/policycoreutils
24 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
25 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.98 2012/04/29 10:08:04 swift Exp $
26 +
27 +*policycoreutils-2.1.10-r2 (30 Apr 2012)
28 +
29 + 30 Apr 2012; <swift@g.o> +policycoreutils-2.1.10-r2.ebuild:
30 + Updating rlpkg with proper python3 support
31 +
32 +*policycoreutils-2.1.10-r1 (29 Apr 2012)
33 +
34 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild,
35 + +policycoreutils-2.1.10-r1.ebuild:
36 + Remove dependency on libcgroup (but drop sesandbox support along the way)
37 +
38 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild:
39 + Stabilization
40 +
41 +*policycoreutils-2.1.10 (31 Mar 2012)
42 +
43 + 31 Mar 2012; <swift@g.o> +policycoreutils-2.1.10.ebuild, metadata.xml:
44 + Bump to version 2.1.10
45 +
46 + 26 Feb 2012; <swift@g.o> policycoreutils-2.1.0-r2.ebuild:
47 + Stabilization
48 +
49 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild,
50 + metadata.xml:
51 + Mark audit as a local USE flag
52 +
53 +*policycoreutils-2.1.0-r2 (14 Jan 2012)
54 +
55 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild:
56 + Override auto-detection of pam and audit, use USE flags for this
57 +
58 + 12 Nov 2011; <swift@g.o> -policycoreutils-2.0.82.ebuild,
59 + -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
60 + -policycoreutils-2.1.0.ebuild:
61 + removing obsoleted ebuilds
62 +
63 + 23 Oct 2011; <swift@g.o> policycoreutils-2.1.0-r1.ebuild:
64 + Stabilization (tracker #384231)
65 +
66 + 23 Oct 2011; <swift@g.o> policycoreutils-2.0.82-r1.ebuild:
67 + Stabilize 2.0.82-r1 to fix #372807
68 +
69 +*policycoreutils-2.1.0-r1 (17 Sep 2011)
70 +
71 + 17 Sep 2011; <swift@g.o> +policycoreutils-2.1.0-r1.ebuild:
72 + Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
73 + #381755)
74 +
75 + 02 Sep 2011; <swift@g.o> policycoreutils-2.0.85.ebuild,
76 + policycoreutils-2.1.0.ebuild:
77 + Update patch locations to dev.g.o instead of files/ folder
78 +
79 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
80 + -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
81 + -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
82 + -files/policycoreutils-2.0.69-setfiles.diff:
83 + Removed deprecated versions
84 +
85 +*policycoreutils-2.1.0 (03 Aug 2011)
86 +
87 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
88 + +policycoreutils-2.1.0.ebuild:
89 + Bump to 20110727 SELinux userspace release
90 +
91 +*policycoreutils-2.0.85 (15 Jul 2011)
92 +
93 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
94 + +policycoreutils-2.0.85.ebuild,
95 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
96 + +files/policycoreutils-2.0.85-sesandbox.patch.gz:
97 + Add fix for bug #374897 and initial support for python3
98 +
99 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
100 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
101 + policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
102 + Convert from "useq" to "use".
103 +
104 +*policycoreutils-2.0.82-r1 (30 Jun 2011)
105 +
106 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
107 + +policycoreutils-2.0.82-r1.ebuild:
108 + Overwrite invalid .po files with valid ones, fixes bug #372807
109 +
110 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
111 + policycoreutils-2.0.82.ebuild:
112 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
113 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
114 +
115 + 28 May 2011; Anthony G. Basile <blueness@g.o>
116 + policycoreutils-2.0.82.ebuild:
117 + Stable amd64 x86
118 +
119 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
120 + Updated metadata info.
121 +
122 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
123 + policycoreutils-2.0.82.ebuild:
124 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
125 + with FEATURES="multilib-strict".
126 +
127 +*policycoreutils-2.0.82 (05 Feb 2011)
128 +
129 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
130 + +policycoreutils-2.0.82.ebuild:
131 + New upstream release.
132 +
133 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
134 +
135 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
136 + +policycoreutils-2.0.69-r2.ebuild,
137 + +files/policycoreutils-2.0.69-setfiles.diff:
138 + Fixed bug #300613
139 +
140 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
141 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
142 + policycoreutils-2.0.69-r1.ebuild:
143 + Delete calls to deprecated python_version().
144 +
145 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
146 +
147 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
148 + +policycoreutils-2.0.69-r1.ebuild:
149 + Update rlpkg for ext4 and btrfs.
150 +
151 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
152 + policycoreutils-2.0.69.ebuild:
153 + Fix libsemanage DEP.
154 +
155 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
156 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
157 + Add python_need_rebuild.
158 +
159 +*policycoreutils-2.0.69 (02 Aug 2009)
160 +
161 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
162 + +policycoreutils-2.0.69.ebuild:
163 + New upstream release.
164 +
165 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
166 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
167 + Mark stable. Remove old ebuilds.
168 +
169 +*policycoreutils-2.0.55 (03 Oct 2008)
170 +
171 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
172 + +policycoreutils-2.0.55.ebuild:
173 + Initial commit of policycoreutils 2.0.
174 +
175 + 29 May 2008; Ali Polatel <hawking@g.o>
176 + policycoreutils-1.34.15.ebuild:
177 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
178 +
179 + 26 May 2008; Chris PeBenito <pebenito@g.o>
180 + policycoreutils-1.34.15.ebuild:
181 + Fix libsemanage dependency.
182 +
183 + 13 May 2008; Chris PeBenito <pebenito@g.o>
184 + -files/policycoreutils-1.28-quietlp.diff,
185 + -files/policycoreutils-1.32-quietlp.diff,
186 + -files/policycoreutils-unsigned-char-ppc.diff,
187 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
188 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
189 + policycoreutils-1.34.15.ebuild:
190 + Mark 1.34.15 stable, clear old ebuilds.
191 +
192 +*policycoreutils-1.34.15 (29 Jan 2008)
193 +
194 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
195 + +policycoreutils-1.34.15.ebuild:
196 + New upstream bugfix release.
197 +
198 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
199 + policycoreutils-1.34.11.ebuild:
200 + Fix quoting in unpack.
201 +
202 +*policycoreutils-1.34.11 (18 Oct 2007)
203 +
204 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
205 + +policycoreutils-1.34.11.ebuild:
206 + New upstream release.
207 +
208 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
209 + policycoreutils-1.34.1.ebuild:
210 + Mark stable.
211 +
212 +*policycoreutils-1.34.1 (15 Feb 2007)
213 +
214 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
215 + +policycoreutils-1.34.1.ebuild:
216 + New upstream release.
217 +
218 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
219 + policycoreutils-1.30.30.ebuild:
220 + Fix glibc handling.
221 +
222 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
223 + policycoreutils-1.30.30.ebuild:
224 + Stable to make repoman happy.
225 +
226 +*policycoreutils-1.30.30 (05 Oct 2006)
227 +
228 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
229 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
230 + Add SVN snapshot and updated extras in preparation for reference policy.
231 +
232 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
233 + policycoreutils-1.30-r1.ebuild:
234 + Mark stable, long overdue.
235 +
236 +*policycoreutils-1.30-r1 (28 Mar 2006)
237 +
238 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
239 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
240 + Fix install location of python site packages.
241 +
242 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
243 + Alpha stable
244 +
245 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
246 + Marked stable on mips.
247 +
248 +*policycoreutils-1.30 (18 Mar 2006)
249 +
250 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
251 + +policycoreutils-1.30.ebuild:
252 + New upstream release.
253 +
254 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
255 + +files/policycoreutils-unsigned-char-ppc.diff,
256 + policycoreutils-1.28.ebuild:
257 + Add patch to fix #121689.
258 +
259 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
260 + policycoreutils-1.28.ebuild:
261 + Mark stable, x86, amd64, ppc, sparc.
262 +
263 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
264 + Added ~alpha
265 +
266 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
267 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
268 + policycoreutils-1.28.ebuild:
269 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
270 +
271 +*policycoreutils-1.28 (09 Dec 2005)
272 +
273 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
274 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
275 + +policycoreutils-1.28.ebuild:
276 + New upstream release.
277 +
278 +*policycoreutils-1.24-r2 (08 Dec 2005)
279 +
280 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
281 + +policycoreutils-1.24-r2.ebuild:
282 + Add compatability symlink for genhomedircon.
283 +
284 +*policycoreutils-1.24-r1 (09 Sep 2005)
285 +
286 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
287 + +policycoreutils-1.24-r1.ebuild:
288 + Update for fixed selinuxconfig source policy path.
289 +
290 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
291 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
292 + Fix RDEPEND for building stages. Libsepol is required now.
293 +
294 +*policycoreutils-1.24 (25 Jun 2005)
295 +
296 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
297 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
298 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
299 + New upstream release.
300 +
301 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
302 + mips stable
303 +
304 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
305 + Added ~mips.
306 +
307 + 01 May 2005; Chris PeBenito <pebenito@g.o>
308 + policycoreutils-1.22.ebuild:
309 + Mark stable.
310 +
311 +*policycoreutils-1.22 (13 Mar 2005)
312 +
313 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
314 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
315 + +policycoreutils-1.22.ebuild:
316 + New upstream release.
317 +
318 +*policycoreutils-1.20-r1 (13 Feb 2005)
319 +
320 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
321 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
322 + -policycoreutils-1.20.ebuild:
323 + Add back some tools deleted from upstream libselinux.
324 +
325 +*policycoreutils-1.20 (07 Jan 2005)
326 +
327 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
328 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
329 + New upstream release. Mark 1.18-r1 stable.
330 +
331 +*policycoreutils-1.18-r1 (03 Jan 2005)
332 +
333 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
334 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
335 + Make pam and nls optional for embedded systems use.
336 +
337 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
338 + policycoreutils-1.18.ebuild:
339 + Ensure a few dirs and perms during stage1 build.
340 +
341 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
342 + policycoreutils-1.18.ebuild:
343 + Fix libsepol dep.
344 +
345 +*policycoreutils-1.18 (14 Nov 2004)
346 +
347 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
348 + +policycoreutils-1.18.ebuild:
349 + New upstream release.
350 +
351 +*policycoreutils-1.16 (07 Sep 2004)
352 +
353 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
354 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
355 + +policycoreutils-1.16.ebuild:
356 + New upstream release.
357 +
358 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
359 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
360 + policycoreutils-1.4-r1.ebuild:
361 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
362 +
363 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
364 + policycoreutils-1.14.ebuild:
365 + Bump extras to fix free() bug in runscript_selinux.so.
366 +
367 +*policycoreutils-1.12-r2 (06 Jul 2004)
368 +
369 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
370 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
371 + Fix free() error in runscript_selinux.so.
372 +
373 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
374 + policycoreutils-1.14.ebuild:
375 + Update extras.
376 +
377 +*policycoreutils-1.14 (02 Jul 2004)
378 +
379 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
380 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
381 + +policycoreutils-1.14.ebuild:
382 + New upstream version.
383 +
384 +*policycoreutils-1.12-r1 (28 Jun 2004)
385 +
386 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
387 + +policycoreutils-1.12-r1.ebuild:
388 + Add toggle_bool to extras.
389 +
390 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
391 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
392 + Mark stable
393 +
394 +*policycoreutils-1.12 (14 May 2004)
395 +
396 + 14 May 2004; Chris PeBenito <pebenito@g.o>
397 + +policycoreutils-1.12.ebuild:
398 + New upstream release.
399 +
400 +*policycoreutils-1.10-r1 (28 Apr 2004)
401 +
402 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
403 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
404 + -policycoreutils-1.8.ebuild:
405 + Update extras and mark stable.
406 +
407 +*policycoreutils-1.10 (20 Apr 2004)
408 +
409 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
410 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
411 + More specific versioning for libselinux.
412 +
413 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
414 + policycoreutils-1.8.ebuild:
415 + Mark stable for 2004.1
416 +
417 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
418 + policycoreutils-1.8.ebuild:
419 + Update extras.
420 +
421 +*policycoreutils-1.8 (12 Mar 2004)
422 +
423 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
424 + policycoreutils-1.8.ebuild:
425 + New upstream release.
426 +
427 +*policycoreutils-1.6 (24 Feb 2004)
428 +
429 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
430 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
431 + New upstream release. Mark 1.4-r1 stable.
432 +
433 +*policycoreutils-1.4-r1 (09 Feb 2004)
434 +
435 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
436 + policycoreutils-1.4-r1.ebuild:
437 + Move extras to mirrors, and add runscript_selinux.so.
438 +
439 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
440 + Switch to portageq from inline python. Add missing quotes for completeness.
441 +
442 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
443 + policycoreutils-1.4.ebuild:
444 + Mark stable.
445 +
446 +*policycoreutils-1.4 (06 Dec 2003)
447 +
448 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
449 + policycoreutils-1.4.ebuild:
450 + New upstream version.
451 +
452 +*policycoreutils-1.2-r2 (23 Nov 2003)
453 +
454 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
455 + policycoreutils-1.2-r2.ebuild:
456 + Bump to add /sbin/seinit.
457 +
458 + 29 Oct 2003; Joshua Brindle <method@g.o>
459 + policycoreutils-1.2-r1.ebuild:
460 + added sparc
461 +
462 +*policycoreutils-1.2-r1 (20 Oct 2003)
463 +
464 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
465 + policycoreutils-1.2-r1.ebuild:
466 + Remove unneeded -lattr linking from Makefiles.
467 +
468 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
469 + policycoreutils-1.2.ebuild:
470 + Mark stable.
471 +
472 +*policycoreutils-1.2 (03 Oct 2003)
473 +
474 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
475 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
476 + New upstream version.
477 +
478 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
479 + policycoreutils-1.1-r1.ebuild:
480 + Add build USE flag; when asserted, only setfiles is built and merged.
481 +
482 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
483 + policycoreutils-1.1-r1.ebuild:
484 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
485 + checkpolicy.
486 +
487 + 22 Sep 2003; <paul@g.o> metadata.xml:
488 + Fix metadata.xml
489 +
490 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
491 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
492 + Mark stable
493 +
494 +*policycoreutils-1.1-r1 (18 Aug 2003)
495 +
496 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
497 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
498 + files/avc_enforcing, files/avc_toggle,
499 + files/policycoreutils-1.1-setfiles.diff:
500 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
501 + scripts for ease of use for old API users. Use package description from RPM
502 + spec file in metadata.xml long description.
503 +
504 +*policycoreutils-1.1 (14 Aug 2003)
505 +
506 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
507 + policycoreutils-1.1.ebuild:
508 + New upstream version
509 +
510 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
511 + policycoreutils-1.0.ebuild, files/rlpkg:
512 + Add mkinitrd RDEP, add rlpkg.
513 +
514 +*policycoreutils-1.0 (03 Aug 2003)
515 +
516 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
517 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
518 + Initial commit
519 +
520
521 diff --git a/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch b/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch
522 new file mode 100644
523 index 0000000..66979ab
524 --- /dev/null
525 +++ b/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch
526 @@ -0,0 +1,108 @@
527 +diff -ur policycoreutils-extra.orig/scripts/rlpkg policycoreutils-extra/scripts/rlpkg
528 +--- policycoreutils-extra.orig/scripts/rlpkg 2012-05-01 16:01:43.321023704 +0200
529 ++++ policycoreutils-extra/scripts/rlpkg 2012-05-01 16:01:53.192023725 +0200
530 +@@ -86,7 +86,7 @@
531 + t = portage.db["/"]["vartree"].dbapi.match(search_key)
532 + # catch the "amgigous package" Exception
533 + except ValueError as e:
534 +- if type(e[0]) == types.ListType:
535 ++ if type(e[0]) == list:
536 + t = []
537 + for cp in e[0]:
538 + t += portage.db["/"]["vartree"].dbapi.match(cp)
539 +@@ -112,7 +112,7 @@
540 +
541 + def find_xattr_mounts():
542 + """Find mounted xattr filesystems"""
543 +- print("Relabeling filesystem types: "+" ".join(xattrfs))
544 ++ print(("Relabeling filesystem types: "+" ".join(xattrfs)))
545 + mounts=open("/etc/mtab", "r")
546 +
547 + fs_matches=[]
548 +@@ -158,29 +158,29 @@
549 +
550 + (ret,context) = selinux.getfilecon(filename)
551 + if ret < 0:
552 +- print("Error getting context of "+filename)
553 ++ print(("Error getting context of "+filename))
554 + continue
555 +
556 + ctx = string.split(context,":")
557 +
558 + if len(ctx) < 3:
559 +- print("Debug: getfilecon on \""+filename+"\" returned a context of \""+context+"\" which split incorrectly ("+ctx+").")
560 ++ print(("Debug: getfilecon on \""+filename+"\" returned a context of \""+context+"\" which split incorrectly ("+ctx+")."))
561 + continue
562 +
563 + if ctx[2] in textrel_ok_relabelfrom:
564 + if verbose:
565 +- print("Relabeling "+filename+" to "+textrel_type+".")
566 ++ print(("Relabeling "+filename+" to "+textrel_type+"."))
567 + ctx[2] = textrel_type
568 + if selinux.setfilecon(filename,string.join(ctx,":")) < 0:
569 +- print("Failed to relabel "+filename)
570 ++ print(("Failed to relabel "+filename))
571 + elif ctx[2] == textrel_type:
572 + if verbose:
573 +- print("Skipping "+filename+" because it is already "+textrel_type+".")
574 ++ print(("Skipping "+filename+" because it is already "+textrel_type+"."))
575 + else:
576 +- print("Not relabeling "+filename+" because it is "+ctx[2]+".")
577 ++ print(("Not relabeling "+filename+" because it is "+ctx[2]+"."))
578 + notok += 1
579 +
580 +- print("%(a)d libraries with text relocations, %(b)d not relabeled." % {"a":textrel_libs, "b":notok})
581 ++ print(("%(a)d libraries with text relocations, %(b)d not relabeled." % {"a":textrel_libs, "b":notok}))
582 +
583 + if notok > 0:
584 + print("\nSome files were not relabeled! This is not necessarily bad,")
585 +@@ -197,10 +197,10 @@
586 +
587 + textrel_bins = 0
588 + for line in tb.stdout.readline():
589 +- print("PIE executable "+line.split()[1]+" has text relocations!")
590 ++ print(("PIE executable "+line.split()[1]+" has text relocations!"))
591 + textrel_bins += 1
592 +
593 +- print("%d binaries with text relocations detected." % (textrel_bins))
594 ++ print(("%d binaries with text relocations detected." % (textrel_bins)))
595 +
596 + if textrel_bins > 0:
597 + print("\nPIE binaries with text relocations have been detected!")
598 +@@ -234,8 +234,8 @@
599 + childin = os.popen(string.join(cmdline),'w')
600 +
601 + for i in pkglist:
602 +- print("Relabeling: "+i.get_cpv())
603 +- for j in i.get_contents().keys():
604 ++ print(("Relabeling: "+i.get_cpv()))
605 ++ for j in list(i.get_contents().keys()):
606 + childin.write(j+'\n')
607 +
608 + rc = childin.close()
609 +@@ -245,14 +245,14 @@
610 + if rc == None:
611 + rc = 0
612 + else:
613 +- print("Error relabeling: %d" % (rc))
614 ++ print(("Error relabeling: %d" % (rc)))
615 +
616 + return rc
617 +
618 + def usage(message=""):
619 + pgmname = os.path.basename(sys.argv[0])
620 +
621 +- print("Usage: %s [OPTIONS] {<pkg1> [<pkg2> ...]}" % (pgmname))
622 ++ print(("Usage: %s [OPTIONS] {<pkg1> [<pkg2> ...]}" % (pgmname)))
623 + print("\n\
624 + -a, --all Relabel the entire filesystem instead of individual packages.\n\
625 + -r, --reset Force reset of context if the file's selinux identity is\n\
626 +@@ -266,7 +266,7 @@
627 + \"policycoreutils\" or \">=sys-apps/policycoreutils-1.30\".\n\
628 + ")
629 + if message != "":
630 +- print(pgmname+": "+message)
631 ++ print((pgmname+": "+message))
632 + sys.exit(1)
633 + else:
634 + sys.exit(0)
635
636 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
637 new file mode 100644
638 index 0000000..e7a78d9
639 --- /dev/null
640 +++ b/sys-apps/policycoreutils/metadata.xml
641 @@ -0,0 +1,21 @@
642 +<?xml version="1.0" encoding="UTF-8"?>
643 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
644 +<pkgmetadata>
645 + <herd>selinux</herd>
646 + <longdescription>
647 + Policycoreutils contains the policy core utilities that are required
648 + for basic operation of a SELinux system. These utilities include
649 + load_policy to load policies, setfiles to label filesystems, newrole
650 + to switch roles, and run_init to run /etc/init.d scripts in the proper
651 + context.
652 +
653 + Gentoo-specific tools include rlpkg for relabeling packages by name,
654 + avc_toggle to toggle between enforcing and permissive modes, and
655 + avc_enforcing to query the current mode of the system, enforcing or
656 + permissive.
657 + </longdescription>
658 + <use>
659 + <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
660 + <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
661 + </use>
662 +</pkgmetadata>
663
664 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
665 new file mode 100644
666 index 0000000..d474c87
667 --- /dev/null
668 +++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
669 @@ -0,0 +1,141 @@
670 +# Copyright 1999-2012 Gentoo Foundation
671 +# Distributed under the terms of the GNU General Public License v2
672 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
673 +
674 +EAPI="4"
675 +PYTHON_DEPEND="*"
676 +PYTHON_USE_WITH="xml"
677 +SUPPORT_PYTHON_ABIS="1"
678 +RESTRICT_PYTHON_ABIS="*-jython"
679 +
680 +inherit multilib python toolchain-funcs eutils
681 +
682 +EXTRAS_VER="1.21"
683 +SEMNG_VER="2.1.6"
684 +SELNX_VER="2.1.9"
685 +SEPOL_VER="2.1.4"
686 +
687 +IUSE="audit pam dbus sesandbox"
688 +
689 +DESCRIPTION="SELinux core utilities"
690 +HOMEPAGE="http://userspace.selinuxproject.org"
691 +SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
692 + http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r1.tar.gz
693 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
694 +
695 +LICENSE="GPL-2"
696 +SLOT="0"
697 +KEYWORDS="~amd64 ~x86"
698 +
699 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
700 + >=sys-libs/glibc-2.4
701 + >=sys-libs/libcap-1.10-r10
702 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
703 + sys-libs/libcap-ng
704 + >=sys-libs/libsepol-${SEPOL_VER}
705 + sys-devel/gettext
706 + dev-python/ipy
707 + sesandbox? ( dev-libs/libcgroup )
708 + dbus? (
709 + sys-apps/dbus
710 + dev-libs/dbus-glib
711 + )
712 + audit? ( >=sys-process/audit-1.5.1 )
713 + pam? ( sys-libs/pam )"
714 +
715 +### libcgroup -> seunshare
716 +### dbus -> restorecond
717 +
718 +# pax-utils for scanelf used by rlpkg
719 +RDEPEND="${COMMON_DEPS}
720 + dev-python/sepolgen
721 + app-misc/pax-utils"
722 +
723 +DEPEND="${COMMON_DEPS}"
724 +
725 +S2=${WORKDIR}/policycoreutils-extra
726 +
727 +src_prepare() {
728 + # rlpkg is more useful than fixfiles
729 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
730 + || die "fixfiles sed 1 failed"
731 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
732 + || die "fixfiles sed 2 failed"
733 +
734 + EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
735 + EPATCH_SUFFIX="patch" \
736 + EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
737 + EPATCH_FORCE="yes" \
738 + epatch
739 +
740 + # Overwrite gl.po, id.po and et.po with valid PO file
741 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
742 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
743 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
744 + # Fixes for Python 3 support in the extras
745 + cd "${S2}";
746 + epatch "${FILESDIR}/policycoreutils-extra-1.21-fix-python3.patch"
747 +}
748 +
749 +src_compile() {
750 + local use_audit="n";
751 + local use_pam="n";
752 + local use_dbus="n";
753 + local use_sesandbox="n";
754 +
755 + use audit && use_audit="y";
756 + use pam && use_pam="y";
757 + use dbus && use_dbus="y";
758 + use sesandbox && use_sesandbox="y";
759 +
760 + python_copy_sources semanage sandbox
761 + building() {
762 + einfo "Compiling policycoreutils"
763 + emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
764 + einfo "Compiling policycoreutils-extra "
765 + emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
766 + }
767 + python_execute_function -s --source-dir semanage building
768 +}
769 +
770 +src_install() {
771 + local use_audit="n";
772 + local use_pam="n";
773 + local use_dbus="n";
774 + local use_sesandbox="n";
775 +
776 + use audit && use_audit="y";
777 + use pam && use_pam="y";
778 + use dbus && use_dbus="y";
779 + use sesandbox && use_sesandbox="y";
780 +
781 + # Python scripts are present in many places. There are no extension modules.
782 + installation() {
783 + einfo "Installing policycoreutils"
784 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
785 +
786 + einfo "Installing policycoreutils-extra"
787 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
788 + }
789 + python_execute_function installation
790 + python_merge_intermediate_installation_images "${T}/images"
791 +
792 + # remove redhat-style init script
793 + rm -fR "${D}/etc/rc.d"
794 +
795 + # compatibility symlinks
796 + dosym /sbin/setfiles /usr/sbin/setfiles
797 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
798 +
799 + # location for permissive definitions
800 + dodir /var/lib/selinux
801 + keepdir /var/lib/selinux
802 +}
803 +
804 +pkg_postinst() {
805 + python_mod_optimize seobject.py
806 +}
807 +
808 +pkg_postrm() {
809 + python_mod_cleanup seobject.py
810 +}