Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/files/, sys-apps/policycoreutils/
Date: Wed, 13 Jul 2011 21:57:45
Message-Id: c0930a99bb08ea84e46f9c6bd4fbedd9d73e9ed6.SwifT@gentoo
1 commit: c0930a99bb08ea84e46f9c6bd4fbedd9d73e9ed6
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Wed Jul 13 21:48:46 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Wed Jul 13 21:48:46 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=c0930a99
7
8 Remove unnecessary ebuilds
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 433 --------------------
12 .../files/policycoreutils-2.0.82-python3.tar.gz | Bin 20153 -> 0 bytes
13 sys-apps/policycoreutils/metadata.xml | 17 -
14 .../policycoreutils-2.0.82-r2.ebuild | 110 -----
15 4 files changed, 0 insertions(+), 560 deletions(-)
16
17 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
18 deleted file mode 100644
19 index b557eaf..0000000
20 --- a/sys-apps/policycoreutils/ChangeLog
21 +++ /dev/null
22 @@ -1,433 +0,0 @@
23 -# ChangeLog for sys-apps/policycoreutils
24 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
25 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.85 2011/06/30 10:35:35 blueness Exp $
26 -
27 - 08 Jul 2011; <swift@g.o> policycoreutils-2.0.82-r2.ebuild:
28 - Switch towards gogo location
29 -
30 - 07 Jul 2011; <swift@g.o> +policycoreutils-2.0.82-r2.ebuild,
31 - +files/policycoreutils-2.0.82-python3.tar.gz, +metadata.xml:
32 - Initial support for python3
33 -
34 -*policycoreutils-2.0.82-r2 (04 Jul 2011)
35 -
36 - 04 Jul 2011; <swift@g.o> +policycoreutils-2.0.82-r2.ebuild,
37 - +metadata.xml:
38 - Support python3
39 -
40 -*policycoreutils-2.0.82-r1 (30 Jun 2011)
41 -
42 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
43 - +policycoreutils-2.0.82-r1.ebuild:
44 - Overwrite invalid .po files with valid ones, fixes bug #372807
45 -
46 - 16 Jun 2011; Anthony G. Basile <blueness@g.o>
47 - policycoreutils-2.0.82.ebuild:
48 - Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
49 - Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
50 -
51 - 28 May 2011; Anthony G. Basile <blueness@g.o>
52 - policycoreutils-2.0.82.ebuild:
53 - Stable amd64 x86
54 -
55 - 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
56 - Updated metadata info.
57 -
58 - 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
59 - policycoreutils-2.0.82.ebuild:
60 - Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
61 - with FEATURES="multilib-strict".
62 -
63 -*policycoreutils-2.0.82 (05 Feb 2011)
64 -
65 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
66 - +policycoreutils-2.0.82.ebuild:
67 - New upstream release.
68 -
69 -*policycoreutils-2.0.69-r2 (05 Feb 2011)
70 -
71 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
72 - +policycoreutils-2.0.69-r2.ebuild,
73 - +files/policycoreutils-2.0.69-setfiles.diff:
74 - Fixed bug #300613
75 -
76 - 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
77 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
78 - policycoreutils-2.0.69-r1.ebuild:
79 - Delete calls to deprecated python_version().
80 -
81 -*policycoreutils-2.0.69-r1 (20 Sep 2009)
82 -
83 - 20 Sep 2009; Chris PeBenito <pebenito@g.o>
84 - +policycoreutils-2.0.69-r1.ebuild:
85 - Update rlpkg for ext4 and btrfs.
86 -
87 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
88 - policycoreutils-2.0.69.ebuild:
89 - Fix libsemanage DEP.
90 -
91 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
92 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
93 - Add python_need_rebuild.
94 -
95 -*policycoreutils-2.0.69 (02 Aug 2009)
96 -
97 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
98 - +policycoreutils-2.0.69.ebuild:
99 - New upstream release.
100 -
101 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
102 - -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
103 - Mark stable. Remove old ebuilds.
104 -
105 -*policycoreutils-2.0.55 (03 Oct 2008)
106 -
107 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
108 - +policycoreutils-2.0.55.ebuild:
109 - Initial commit of policycoreutils 2.0.
110 -
111 - 29 May 2008; Ali Polatel <hawking@g.o>
112 - policycoreutils-1.34.15.ebuild:
113 - python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
114 -
115 - 26 May 2008; Chris PeBenito <pebenito@g.o>
116 - policycoreutils-1.34.15.ebuild:
117 - Fix libsemanage dependency.
118 -
119 - 13 May 2008; Chris PeBenito <pebenito@g.o>
120 - -files/policycoreutils-1.28-quietlp.diff,
121 - -files/policycoreutils-1.32-quietlp.diff,
122 - -files/policycoreutils-unsigned-char-ppc.diff,
123 - -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
124 - -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
125 - policycoreutils-1.34.15.ebuild:
126 - Mark 1.34.15 stable, clear old ebuilds.
127 -
128 -*policycoreutils-1.34.15 (29 Jan 2008)
129 -
130 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
131 - +policycoreutils-1.34.15.ebuild:
132 - New upstream bugfix release.
133 -
134 - 19 Oct 2007; Chris PeBenito <pebenito@g.o>
135 - policycoreutils-1.34.11.ebuild:
136 - Fix quoting in unpack.
137 -
138 -*policycoreutils-1.34.11 (18 Oct 2007)
139 -
140 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
141 - +policycoreutils-1.34.11.ebuild:
142 - New upstream release.
143 -
144 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
145 - policycoreutils-1.34.1.ebuild:
146 - Mark stable.
147 -
148 -*policycoreutils-1.34.1 (15 Feb 2007)
149 -
150 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
151 - +policycoreutils-1.34.1.ebuild:
152 - New upstream release.
153 -
154 - 24 Oct 2006; Chris PeBenito <pebenito@g.o>
155 - policycoreutils-1.30.30.ebuild:
156 - Fix glibc handling.
157 -
158 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
159 - policycoreutils-1.30.30.ebuild:
160 - Stable to make repoman happy.
161 -
162 -*policycoreutils-1.30.30 (05 Oct 2006)
163 -
164 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
165 - +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
166 - Add SVN snapshot and updated extras in preparation for reference policy.
167 -
168 - 31 Jul 2006; Chris PeBenito <pebenito@g.o>
169 - policycoreutils-1.30-r1.ebuild:
170 - Mark stable, long overdue.
171 -
172 -*policycoreutils-1.30-r1 (28 Mar 2006)
173 -
174 - 28 Mar 2006; Chris PeBenito <pebenito@g.o>
175 - -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
176 - Fix install location of python site packages.
177 -
178 - 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
179 - Alpha stable
180 -
181 - 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
182 - Marked stable on mips.
183 -
184 -*policycoreutils-1.30 (18 Mar 2006)
185 -
186 - 18 Mar 2006; Chris PeBenito <pebenito@g.o>
187 - +policycoreutils-1.30.ebuild:
188 - New upstream release.
189 -
190 - 05 Feb 2006; Chris PeBenito <pebenito@g.o>
191 - +files/policycoreutils-unsigned-char-ppc.diff,
192 - policycoreutils-1.28.ebuild:
193 - Add patch to fix #121689.
194 -
195 - 17 Jan 2006; Chris PeBenito <pebenito@g.o>
196 - policycoreutils-1.28.ebuild:
197 - Mark stable, x86, amd64, ppc, sparc.
198 -
199 - 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
200 - Added ~alpha
201 -
202 - 15 Dec 2005; Chris PeBenito <pebenito@g.o>
203 - policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
204 - policycoreutils-1.28.ebuild:
205 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
206 -
207 -*policycoreutils-1.28 (09 Dec 2005)
208 -
209 - 09 Dec 2005; Chris PeBenito <pebenito@g.o>
210 - +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
211 - +policycoreutils-1.28.ebuild:
212 - New upstream release.
213 -
214 -*policycoreutils-1.24-r2 (08 Dec 2005)
215 -
216 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
217 - +policycoreutils-1.24-r2.ebuild:
218 - Add compatability symlink for genhomedircon.
219 -
220 -*policycoreutils-1.24-r1 (09 Sep 2005)
221 -
222 - 09 Sep 2005; Chris PeBenito <pebenito@g.o>
223 - +policycoreutils-1.24-r1.ebuild:
224 - Update for fixed selinuxconfig source policy path.
225 -
226 - 11 Jul 2005; Chris PeBenito <pebenito@g.o>
227 - policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
228 - Fix RDEPEND for building stages. Libsepol is required now.
229 -
230 -*policycoreutils-1.24 (25 Jun 2005)
231 -
232 - 25 Jun 2005; Chris PeBenito <pebenito@g.o>
233 - +files/policycoreutils-1.24-genhomedircon-quiet.diff,
234 - -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
235 - New upstream release.
236 -
237 - 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
238 - mips stable
239 -
240 - 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
241 - Added ~mips.
242 -
243 - 01 May 2005; Chris PeBenito <pebenito@g.o>
244 - policycoreutils-1.22.ebuild:
245 - Mark stable.
246 -
247 -*policycoreutils-1.22 (13 Mar 2005)
248 -
249 - 13 Mar 2005; Chris PeBenito <pebenito@g.o>
250 - +files/policycoreutils-1.22-genhomedircon-quiet.diff,
251 - +policycoreutils-1.22.ebuild:
252 - New upstream release.
253 -
254 -*policycoreutils-1.20-r1 (13 Feb 2005)
255 -
256 - 13 Feb 2005; Chris PeBenito <pebenito@g.o>
257 - -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
258 - -policycoreutils-1.20.ebuild:
259 - Add back some tools deleted from upstream libselinux.
260 -
261 -*policycoreutils-1.20 (07 Jan 2005)
262 -
263 - 07 Jan 2005; Chris PeBenito <pebenito@g.o>
264 - policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
265 - New upstream release. Mark 1.18-r1 stable.
266 -
267 -*policycoreutils-1.18-r1 (03 Jan 2005)
268 -
269 - 03 Jan 2005; Chris PeBenito <pebenito@g.o>
270 - +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
271 - Make pam and nls optional for embedded systems use.
272 -
273 - 22 Nov 2004; Chris PeBenito <pebenito@g.o>
274 - policycoreutils-1.18.ebuild:
275 - Ensure a few dirs and perms during stage1 build.
276 -
277 - 15 Nov 2004; Chris PeBenito <pebenito@g.o>
278 - policycoreutils-1.18.ebuild:
279 - Fix libsepol dep.
280 -
281 -*policycoreutils-1.18 (14 Nov 2004)
282 -
283 - 14 Nov 2004; Chris PeBenito <pebenito@g.o>
284 - +policycoreutils-1.18.ebuild:
285 - New upstream release.
286 -
287 -*policycoreutils-1.16 (07 Sep 2004)
288 -
289 - 07 Sep 2004; Chris PeBenito <pebenito@g.o>
290 - +files/policycoreutils-1.16-genhomedircon-compat.diff,
291 - +policycoreutils-1.16.ebuild:
292 - New upstream release.
293 -
294 - 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
295 - policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
296 - policycoreutils-1.4-r1.ebuild:
297 - Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
298 -
299 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
300 - policycoreutils-1.14.ebuild:
301 - Bump extras to fix free() bug in runscript_selinux.so.
302 -
303 -*policycoreutils-1.12-r2 (06 Jul 2004)
304 -
305 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
306 - +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
307 - Fix free() error in runscript_selinux.so.
308 -
309 - 03 Jul 2004; Chris PeBenito <pebenito@g.o>
310 - policycoreutils-1.14.ebuild:
311 - Update extras.
312 -
313 -*policycoreutils-1.14 (02 Jul 2004)
314 -
315 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
316 - +files/policycoreutils-1.14-genhomedircon-compat.diff,
317 - +policycoreutils-1.14.ebuild:
318 - New upstream version.
319 -
320 -*policycoreutils-1.12-r1 (28 Jun 2004)
321 -
322 - 28 Jun 2004; Chris PeBenito <pebenito@g.o>
323 - +policycoreutils-1.12-r1.ebuild:
324 - Add toggle_bool to extras.
325 -
326 - 11 Jun 2004; Chris PeBenito <pebenito@g.o>
327 - -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
328 - Mark stable
329 -
330 -*policycoreutils-1.12 (14 May 2004)
331 -
332 - 14 May 2004; Chris PeBenito <pebenito@g.o>
333 - +policycoreutils-1.12.ebuild:
334 - New upstream release.
335 -
336 -*policycoreutils-1.10-r1 (28 Apr 2004)
337 -
338 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
339 - +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
340 - -policycoreutils-1.8.ebuild:
341 - Update extras and mark stable.
342 -
343 -*policycoreutils-1.10 (20 Apr 2004)
344 -
345 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
346 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
347 - More specific versioning for libselinux.
348 -
349 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
350 - policycoreutils-1.8.ebuild:
351 - Mark stable for 2004.1
352 -
353 - 15 Mar 2004; Chris PeBenito <pebenito@g.o>
354 - policycoreutils-1.8.ebuild:
355 - Update extras.
356 -
357 -*policycoreutils-1.8 (12 Mar 2004)
358 -
359 - 12 Mar 2004; Chris PeBenito <pebenito@g.o>
360 - policycoreutils-1.8.ebuild:
361 - New upstream release.
362 -
363 -*policycoreutils-1.6 (24 Feb 2004)
364 -
365 - 24 Feb 2004; Chris PeBenito <pebenito@g.o>
366 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
367 - New upstream release. Mark 1.4-r1 stable.
368 -
369 -*policycoreutils-1.4-r1 (09 Feb 2004)
370 -
371 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
372 - policycoreutils-1.4-r1.ebuild:
373 - Move extras to mirrors, and add runscript_selinux.so.
374 -
375 - 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
376 - Switch to portageq from inline python. Add missing quotes for completeness.
377 -
378 - 16 Dec 2003; Chris PeBenito <pebenito@g.o>
379 - policycoreutils-1.4.ebuild:
380 - Mark stable.
381 -
382 -*policycoreutils-1.4 (06 Dec 2003)
383 -
384 - 06 Dec 2003; Chris PeBenito <pebenito@g.o>
385 - policycoreutils-1.4.ebuild:
386 - New upstream version.
387 -
388 -*policycoreutils-1.2-r2 (23 Nov 2003)
389 -
390 - 23 Nov 2003; Chris PeBenito <pebenito@g.o>
391 - policycoreutils-1.2-r2.ebuild:
392 - Bump to add /sbin/seinit.
393 -
394 - 29 Oct 2003; Joshua Brindle <method@g.o>
395 - policycoreutils-1.2-r1.ebuild:
396 - added sparc
397 -
398 -*policycoreutils-1.2-r1 (20 Oct 2003)
399 -
400 - 20 Oct 2003; Chris PeBenito <pebenito@g.o>
401 - policycoreutils-1.2-r1.ebuild:
402 - Remove unneeded -lattr linking from Makefiles.
403 -
404 - 07 Oct 2003; Chris PeBenito <pebenito@g.o>
405 - policycoreutils-1.2.ebuild:
406 - Mark stable.
407 -
408 -*policycoreutils-1.2 (03 Oct 2003)
409 -
410 - 03 Oct 2003; Chris PeBenito <pebenito@g.o>
411 - policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
412 - New upstream version.
413 -
414 - 29 Sep 2003; Chris PeBenito <pebenito@g.o>
415 - policycoreutils-1.1-r1.ebuild:
416 - Add build USE flag; when asserted, only setfiles is built and merged.
417 -
418 - 22 Sep 2003; Chris PeBenito <pebenito@g.o>
419 - policycoreutils-1.1-r1.ebuild:
420 - Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
421 - checkpolicy.
422 -
423 - 22 Sep 2003; <paul@g.o> metadata.xml:
424 - Fix metadata.xml
425 -
426 - 24 Aug 2003; Chris PeBenito <pebenito@g.o>
427 - policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
428 - Mark stable
429 -
430 -*policycoreutils-1.1-r1 (18 Aug 2003)
431 -
432 - 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
433 - policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
434 - files/avc_enforcing, files/avc_toggle,
435 - files/policycoreutils-1.1-setfiles.diff:
436 - Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
437 - scripts for ease of use for old API users. Use package description from RPM
438 - spec file in metadata.xml long description.
439 -
440 -*policycoreutils-1.1 (14 Aug 2003)
441 -
442 - 14 Aug 2003; Chris PeBenito <pebenito@g.o>
443 - policycoreutils-1.1.ebuild:
444 - New upstream version
445 -
446 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
447 - policycoreutils-1.0.ebuild, files/rlpkg:
448 - Add mkinitrd RDEP, add rlpkg.
449 -
450 -*policycoreutils-1.0 (03 Aug 2003)
451 -
452 - 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
453 - policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
454 - Initial commit
455 -
456
457 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.82-python3.tar.gz b/sys-apps/policycoreutils/files/policycoreutils-2.0.82-python3.tar.gz
458 deleted file mode 100644
459 index 64b5d01..0000000
460 Binary files a/sys-apps/policycoreutils/files/policycoreutils-2.0.82-python3.tar.gz and /dev/null differ
461
462 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
463 deleted file mode 100644
464 index 87cddb0..0000000
465 --- a/sys-apps/policycoreutils/metadata.xml
466 +++ /dev/null
467 @@ -1,17 +0,0 @@
468 -<?xml version="1.0" encoding="UTF-8"?>
469 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
470 -<pkgmetadata>
471 - <herd>selinux</herd>
472 - <longdescription>
473 - Policycoreutils contains the policy core utilities that are required
474 - for basic operation of a SELinux system. These utilities include
475 - load_policy to load policies, setfiles to label filesystems, newrole
476 - to switch roles, and run_init to run /etc/init.d scripts in the proper
477 - context.
478 -
479 - Gentoo-specific tools include rlpkg for relabeling packages by name,
480 - avc_toggle to toggle between enforcing and permissive modes, and
481 - avc_enforcing to query the current mode of the system, enforcing or
482 - permissive.
483 - </longdescription>
484 -</pkgmetadata>
485
486 diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild
487 deleted file mode 100644
488 index 203e3ab..0000000
489 --- a/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild
490 +++ /dev/null
491 @@ -1,110 +0,0 @@
492 -# Copyright 1999-2011 Gentoo Foundation
493 -# Distributed under the terms of the GNU General Public License v2
494 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild,v 1.1 2011/06/30 10:35:35 blueness Exp $
495 -
496 -EAPI="2"
497 -PYTHON_DEPEND="*"
498 -PYTHON_USE_WITH="xml"
499 -SUPPORT_PYTHON_ABIS="1"
500 -RESTRICT_PYTHON_ABIS="*-jython"
501 -
502 -inherit multilib python toolchain-funcs eutils
503 -
504 -EXTRAS_VER="1.20"
505 -SEMNG_VER="2.0.45"
506 -SELNX_VER="2.0.94"
507 -SEPOL_VER="2.0.41"
508 -
509 -IUSE=""
510 -
511 -DESCRIPTION="SELinux core utilities"
512 -HOMEPAGE="http://userspace.selinuxproject.org"
513 -SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
514 - mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
515 - http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=blob_plain;f=sys-apps/policycoreutils/files/policycoreutils-2.0.82-python3.tar.gz"
516 -
517 -LICENSE="GPL-2"
518 -SLOT="0"
519 -KEYWORDS="~amd64 ~x86"
520 -
521 -COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
522 - >=sys-libs/glibc-2.4
523 - >=sys-process/audit-1.5.1
524 - >=sys-libs/libcap-1.10-r10
525 - sys-libs/pam
526 - >=sys-libs/libsemanage-${SEMNG_VER}[python]
527 - sys-libs/libcap-ng
528 - >=sys-libs/libsepol-${SEPOL_VER}
529 - sys-devel/gettext"
530 -
531 -# pax-utils for scanelf used by rlpkg
532 -RDEPEND="${COMMON_DEPS}
533 - dev-python/sepolgen
534 - app-misc/pax-utils"
535 -
536 -DEPEND="${COMMON_DEPS}"
537 -
538 -S2=${WORKDIR}/policycoreutils-extra
539 -
540 -src_prepare() {
541 - # rlpkg is more useful than fixfiles
542 - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
543 - || die "fixfiles sed 1 failed"
544 - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
545 - || die "fixfiles sed 2 failed"
546 - # removing sandbox for the time being, need to
547 - # rename in future to sesandbox?
548 - sed -i -e 's/sandbox //' "${S}/Makefile" \
549 - || die "failed removing sandbox"
550 - # Overwrite gl.po, id.po and et.po with valid PO file
551 - cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
552 - cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
553 - cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
554 - # "Fixed" scripts for python 3
555 - cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
556 - cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
557 - cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
558 - cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
559 - cp "${WORKDIR}/rlpkg" "${S2}/scripts/rlpkg" || die "failed to copy rlpkg"
560 -}
561 -
562 -src_compile() {
563 - python_copy_sources semanage
564 - building() {
565 - einfo "Compiling policycoreutils"
566 - #emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" swigify
567 - emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)"
568 - einfo "Compiling policycoreutils-extra"
569 - #emake -C "${S2}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" swigify
570 - emake -C "${S2}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)"
571 - }
572 - python_execute_function -s --source-dir semanage building
573 -}
574 -
575 -src_install() {
576 - # Python scripts are present in many places. There are no extension modules.
577 - installation() {
578 - einfo "Installing policycoreutils"
579 - emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
580 -
581 - einfo "Installing policycoreutils-extra"
582 - emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
583 - }
584 - python_execute_function installation
585 - python_merge_intermediate_installation_images "${T}/images"
586 -
587 - # remove redhat-style init script
588 - rm -fR "${D}/etc/rc.d"
589 -
590 - # compatibility symlinks
591 - dosym /sbin/setfiles /usr/sbin/setfiles
592 - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
593 -}
594 -
595 -pkg_postinst() {
596 - python_mod_optimize seobject.py
597 -}
598 -
599 -pkg_postrm() {
600 - python_mod_cleanup seobject.py
601 -}