Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/files/, sys-libs/libsemanage/, ...
Date: Tue, 02 Aug 2011 20:28:46
Message-Id: 0774b7fff0e4abdc907b6a57e13eddb5ba9aaa60.SwifT@gentoo
1 commit: 0774b7fff0e4abdc907b6a57e13eddb5ba9aaa60
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Tue Aug 2 20:27:20 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Tue Aug 2 20:27:20 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=0774b7ff
7
8 Bump to 20110727 userspace release for SELinux utilities
9
10 ---
11 dev-python/sepolgen/ChangeLog | 57 +++
12 dev-python/sepolgen/metadata.xml | 6 +
13 dev-python/sepolgen/sepolgen-1.1.0.ebuild | 57 +++
14 sys-apps/checkpolicy/ChangeLog | 266 ++++++++++++
15 sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild | 41 ++
16 sys-apps/checkpolicy/metadata.xml | 6 +
17 sys-apps/policycoreutils/ChangeLog | 441 ++++++++++++++++++++
18 .../files/policycoreutils-2.0.69-setfiles.diff | 12 +
19 ...icycoreutils-2.0.85-fix-seunshare-vuln.patch.gz | Bin 0 -> 8962 bytes
20 .../policycoreutils-2.0.85-sesandbox.patch.gz | Bin 0 -> 4551 bytes
21 sys-apps/policycoreutils/metadata.xml | 17 +
22 .../policycoreutils/policycoreutils-2.1.0.ebuild | 115 +++++
23 sys-libs/libselinux/ChangeLog | 326 +++++++++++++++
24 sys-libs/libselinux/libselinux-2.1.0.ebuild | 83 ++++
25 sys-libs/libselinux/metadata.xml | 10 +
26 sys-libs/libsemanage/ChangeLog | 170 ++++++++
27 sys-libs/libsemanage/libsemanage-2.1.0.ebuild | 121 ++++++
28 sys-libs/libsemanage/metadata.xml | 6 +
29 sys-libs/libsepol/ChangeLog | 188 +++++++++
30 sys-libs/libsepol/libsepol-2.1.0.ebuild | 39 ++
31 sys-libs/libsepol/metadata.xml | 6 +
32 21 files changed, 1967 insertions(+), 0 deletions(-)
33
34 diff --git a/dev-python/sepolgen/ChangeLog b/dev-python/sepolgen/ChangeLog
35 new file mode 100644
36 index 0000000..dd1fd23
37 --- /dev/null
38 +++ b/dev-python/sepolgen/ChangeLog
39 @@ -0,0 +1,57 @@
40 +# ChangeLog for dev-python/sepolgen
41 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
42 +# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/ChangeLog,v 1.11 2011/05/28 05:34:22 blueness Exp $
43 +
44 +*sepolgen-1.1.0 (02 Aug 2011)
45 +
46 + 02 Aug 2011; <swift@g.o> +sepolgen-1.1.0.ebuild, +metadata.xml:
47 + Bump to 20110727 release of SELinux userspace
48 +
49 + 28 May 2011; Anthony G. Basile <blueness@g.o> sepolgen-1.0.23.ebuild:
50 + Stable amd64 x86
51 +
52 + 25 Apr 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
53 + sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
54 + Fix deprecation warnings.
55 +
56 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
57 + Updated metadata.xml to reflect new selinux herd.
58 +
59 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
60 + sepolgen-1.0.23.ebuild:
61 + Set SUPPORT_PYTHON_ABIS (bug #345551).
62 +
63 +*sepolgen-1.0.23 (06 Feb 2011)
64 +
65 + 06 Feb 2011; Anthony G. Basile <blueness@g.o>
66 + +sepolgen-1.0.23.ebuild:
67 + New upstream release.
68 +
69 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
70 + sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
71 + Delete calls to deprecated python_version().
72 +
73 +*sepolgen-1.0.17-r1 (16 Dec 2009)
74 +
75 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
76 + +sepolgen-1.0.17-r1.ebuild:
77 + Fix build tests for #296737.
78 +
79 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild,
80 + sepolgen-1.0.17.ebuild:
81 + Fix bug #244742.
82 +
83 +*sepolgen-1.0.17 (02 Aug 2009)
84 +
85 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> +sepolgen-1.0.17.ebuild:
86 + New upstream release.
87 +
88 + 18 Jul 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild:
89 + Mark stable. Remove old ebuilds.
90 +
91 +*sepolgen-1.0.13 (03 Oct 2008)
92 +
93 + 03 Oct 2008; Chris PeBenito <pebenito@g.o> +metadata.xml,
94 + +sepolgen-1.0.13.ebuild:
95 + Initial commit.
96 +
97
98 diff --git a/dev-python/sepolgen/metadata.xml b/dev-python/sepolgen/metadata.xml
99 new file mode 100644
100 index 0000000..d75890e
101 --- /dev/null
102 +++ b/dev-python/sepolgen/metadata.xml
103 @@ -0,0 +1,6 @@
104 +<?xml version="1.0" encoding="UTF-8"?>
105 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
106 +<pkgmetadata>
107 + <herd>selinux</herd>
108 + <longdescription>Python module needed for audit2allow</longdescription>
109 +</pkgmetadata>
110
111 diff --git a/dev-python/sepolgen/sepolgen-1.1.0.ebuild b/dev-python/sepolgen/sepolgen-1.1.0.ebuild
112 new file mode 100644
113 index 0000000..dee1fa2
114 --- /dev/null
115 +++ b/dev-python/sepolgen/sepolgen-1.1.0.ebuild
116 @@ -0,0 +1,57 @@
117 +# Copyright 1999-2011 Gentoo Foundation
118 +# Distributed under the terms of the GNU General Public License v2
119 +# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/sepolgen-1.0.23.ebuild,v 1.3 2011/05/28 05:34:22 blueness Exp $
120 +
121 +EAPI="2"
122 +PYTHON_DEPEND="2:2.5"
123 +SUPPORT_PYTHON_ABIS="1"
124 +RESTRICT_PYTHON_ABIS="2.4 3.* *-jython"
125 +
126 +inherit python
127 +
128 +DESCRIPTION="SELinux policy generation library"
129 +HOMEPAGE="http://userspace.selinuxproject.org"
130 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz"
131 +
132 +LICENSE="GPL-2"
133 +SLOT="0"
134 +KEYWORDS="~amd64 ~x86"
135 +IUSE=""
136 +
137 +DEPEND=">=sys-libs/libselinux-2.0[python]"
138 +RDEPEND="${DEPEND}"
139 +
140 +src_prepare() {
141 + # fix up default paths to not be RH specific
142 + sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict:' \
143 + "${S}/src/sepolgen/defaults.py" || die
144 + sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict/include:' \
145 + "${S}/src/sepolgen/module.py" || die
146 +}
147 +
148 +src_compile() {
149 + :
150 +}
151 +
152 +src_test() {
153 + if has_version sec-policy/selinux-base-policy; then
154 + python_src_test
155 + else
156 + ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests."
157 + fi
158 +}
159 +
160 +src_install() {
161 + installation() {
162 + emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install
163 + }
164 + python_execute_function installation
165 +}
166 +
167 +pkg_postinst() {
168 + python_mod_optimize sepolgen
169 +}
170 +
171 +pkg_postrm() {
172 + python_mod_cleanup sepolgen
173 +}
174
175 diff --git a/sys-apps/checkpolicy/ChangeLog b/sys-apps/checkpolicy/ChangeLog
176 new file mode 100644
177 index 0000000..1824979
178 --- /dev/null
179 +++ b/sys-apps/checkpolicy/ChangeLog
180 @@ -0,0 +1,266 @@
181 +# ChangeLog for sys-apps/checkpolicy
182 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
183 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/ChangeLog,v 1.59 2011/07/15 20:54:05 blueness Exp $
184 +
185 +*checkpolicy-2.1.0 (02 Aug 2011)
186 +
187 + 02 Aug 2011; <swift@g.o> +checkpolicy-2.1.0.ebuild, +metadata.xml:
188 + Bump to 20110727 SELinux userspace
189 +
190 +*checkpolicy-2.0.23 (15 Jul 2011)
191 +
192 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
193 + +checkpolicy-2.0.23.ebuild:
194 + Bump to 2.0.23 - proxy for SwifT
195 +
196 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
197 + checkpolicy-2.0.16.ebuild, checkpolicy-2.0.19.ebuild:
198 + Convert from "useq" to "use".
199 +
200 + 28 May 2011; Anthony G. Basile <blueness@g.o>
201 + checkpolicy-2.0.19.ebuild:
202 + Fixed minor syntax
203 +
204 + 28 May 2011; Anthony G. Basile <blueness@g.o>
205 + checkpolicy-2.0.21.ebuild:
206 + Stable amd64 x86
207 +
208 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
209 + Updated metadata.xml to reflect new selinux herd.
210 +
211 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
212 + checkpolicy-2.0.21.ebuild:
213 + Respect CC.
214 +
215 +*checkpolicy-2.0.21 (05 Feb 2011)
216 +
217 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
218 + +checkpolicy-2.0.21.ebuild:
219 + New upstream release.
220 +
221 +*checkpolicy-2.0.19 (02 Aug 2009)
222 +
223 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
224 + +checkpolicy-2.0.19.ebuild:
225 + New upstream release.
226 +
227 + 22 Jul 2009; Chris PeBenito <pebenito@g.o>
228 + -checkpolicy-1.34.4.ebuild, checkpolicy-2.0.16.ebuild:
229 + Mark stable. Remove old ebuilds.
230 +
231 +*checkpolicy-2.0.16 (03 Oct 2008)
232 +
233 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
234 + +checkpolicy-2.0.16.ebuild:
235 + Initial commit of checkpolicy 2.0.
236 +
237 + 10 Sep 2008; Chris PeBenito <pebenito@g.o>
238 + checkpolicy-1.34.4.ebuild:
239 + Remove rdep on flex and bison as they are build tools.
240 +
241 + 26 May 2008; Chris PeBenito <pebenito@g.o>
242 + checkpolicy-1.34.4.ebuild:
243 + Fix libsemanage dependency.
244 +
245 + 13 May 2008; Chris PeBenito <pebenito@g.o>
246 + -files/checkpolicy-1.30.1.diff, -checkpolicy-1.28.ebuild,
247 + -checkpolicy-1.30-r1.ebuild, -checkpolicy-1.34.0.ebuild,
248 + -checkpolicy-1.34.3.ebuild, checkpolicy-1.34.4.ebuild:
249 + Mark 1.34.4 stable, clear old ebuilds.
250 +
251 +*checkpolicy-1.34.4 (29 Jan 2008)
252 +
253 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
254 + +checkpolicy-1.34.4.ebuild:
255 + New upstream bugfix release.
256 +
257 +*checkpolicy-1.34.3 (18 Oct 2007)
258 +
259 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
260 + +checkpolicy-1.34.3.ebuild:
261 + New upstream release.
262 +
263 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
264 + checkpolicy-1.34.0.ebuild:
265 + Mark stable.
266 +
267 +*checkpolicy-1.34.0 (15 Feb 2007)
268 +
269 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
270 + +checkpolicy-1.34.0.ebuild:
271 + New upstream release.
272 +
273 +*checkpolicy-1.30.12 (05 Oct 2006)
274 +
275 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
276 + +checkpolicy-1.30.12.ebuild:
277 + Add SVN snapshot.
278 +
279 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
280 + checkpolicy-1.30-r1.ebuild:
281 + Mark stable, long overdue.
282 +
283 +*checkpolicy-1.30-r1 (24 Mar 2006)
284 +
285 + 24 Mar 2006; Chris PeBenito <pebenito@g.o>
286 + +files/checkpolicy-1.30.1.diff, -checkpolicy-1.30.ebuild,
287 + +checkpolicy-1.30-r1.ebuild:
288 + Upstream bugfix for require blocks in base module.
289 +
290 +*checkpolicy-1.30 (18 Mar 2006)
291 +
292 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
293 + +checkpolicy-1.30.ebuild:
294 + New upstream release.
295 +
296 + 22 Feb 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
297 + Alpha stable
298 +
299 + 19 Feb 2006; Joshua Kinard <kumba@g.o> checkpolicy-1.28.ebuild:
300 + Marked stable on mips.
301 +
302 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> checkpolicy-1.28.ebuild:
303 + Mark stable, x86, amd64, ppc, sparc.
304 +
305 + 14 Jan 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
306 + Added ~alpha
307 +
308 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild,
309 + checkpolicy-1.28.ebuild:
310 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
311 +
312 +*checkpolicy-1.28 (09 Dec 2005)
313 +
314 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
315 + -checkpolicy-1.22.ebuild, +checkpolicy-1.28.ebuild:
316 + New upstream release.
317 +
318 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild:
319 + Mark stable.
320 +
321 +*checkpolicy-1.24 (25 Jun 2005)
322 +
323 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
324 + -checkpolicy-1.20.ebuild, +checkpolicy-1.24.ebuild:
325 + New upstream release.
326 +
327 + 10 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
328 + mips stable
329 +
330 + 01 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
331 + Added ~mips.
332 +
333 + 01 May 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.22.ebuild:
334 + Mark stable.
335 +
336 +*checkpolicy-1.22 (13 Mar 2005)
337 +
338 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
339 + +checkpolicy-1.22.ebuild:
340 + New upstream release.
341 +
342 + 13 Feb 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.20.ebuild:
343 + Mark stable.
344 +
345 +*checkpolicy-1.20 (07 Jan 2005)
346 +
347 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.18.ebuild,
348 + +checkpolicy-1.20.ebuild:
349 + New upstream release. Mark 1.18 stable.
350 +
351 +*checkpolicy-1.18 (14 Nov 2004)
352 +
353 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
354 + +checkpolicy-1.18.ebuild:
355 + New upstream release.
356 +
357 + 15 Sep 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.16.ebuild:
358 + Fix Makefile for multiple compile jobs.
359 +
360 +*checkpolicy-1.16 (07 Sep 2004)
361 +
362 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.16.ebuild:
363 + New upstream release.
364 +
365 +*checkpolicy-1.14 (02 Jul 2004)
366 +
367 + 02 Jul 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.14.ebuild:
368 + New upstream version. This compiles policy versions 15 to 18.
369 +
370 + 27 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.10.ebuild:
371 + Make it listen to LDFLAGS.
372 +
373 +*checkpolicy-1.10 (18 Apr 2004)
374 +
375 + 18 Apr 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.10.ebuild:
376 + New upstream version.
377 +
378 + 08 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
379 + Mark stable for 2004.1
380 +
381 +*checkpolicy-1.8 (12 Mar 2004)
382 +
383 + 12 Mar 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
384 + New upstream release.
385 +
386 +*checkpolicy-1.6 (24 Feb 2004)
387 +
388 + 24 Feb 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.6.ebuild:
389 + New upstream release.
390 +
391 + 26 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild:
392 + Mark stable.
393 +
394 +*checkpolicy-1.4-r1 (17 Jan 2004)
395 +
396 + 17 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild,
397 + files/checkpolicy-1.4-negset.diff:
398 + Add patch to exclude types in TE rules.
399 +
400 + 16 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
401 + Mark stable.
402 +
403 +*checkpolicy-1.4 (06 Dec 2003)
404 +
405 + 06 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
406 + New upstream version.
407 +
408 + 29 Oct 2003; Joshua Brindle <method@g.o> checkpolicy-1.2.ebuild:
409 + added sparc
410 +
411 + 07 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild:
412 + Mark stable.
413 +
414 +*checkpolicy-1.2 (03 Oct 2003)
415 +
416 + 03 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild,
417 + files/checkpolicy-1.2-gentoo.diff:
418 + New upstream version.
419 +
420 + 22 Sep 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
421 + Add selinux-base-policy dependancy.
422 +
423 + 22 Sep 2003; <paul@g.o> metadata.xml:
424 + Fix metadata.xml
425 +
426 + 24 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
427 + checkpolicy-1.1.ebuild, files/checkpolicy-little_endian.diff:
428 + Mark stable
429 +
430 +*checkpolicy-1.1 (14 Aug 2003)
431 +
432 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
433 + New upstream version
434 +
435 +*checkpolicy-1.0-r1 (13 Aug 2003)
436 +
437 + 13 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
438 + checkpolicy-1.0.ebuild, files/checkpolicy-little_endian.diff:
439 + Add endian-ness fix
440 +
441 +*checkpolicy-1.0 (03 Aug 2003)
442 +
443 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0.ebuild,
444 + metadata.xml, files/checkpolicy-1.0-gentoo.diff:
445 + Initial commit
446 +
447
448 diff --git a/sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild b/sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild
449 new file mode 100644
450 index 0000000..b106540
451 --- /dev/null
452 +++ b/sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild
453 @@ -0,0 +1,41 @@
454 +# Copyright 1999-2011 Gentoo Foundation
455 +# Distributed under the terms of the GNU General Public License v2
456 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.0.23.ebuild,v 1.1 2011/07/15 20:54:05 blueness Exp $
457 +
458 +inherit toolchain-funcs
459 +
460 +SEPOL_VER="2.1.0"
461 +SEMNG_VER="2.1.0"
462 +
463 +DESCRIPTION="SELinux policy compiler"
464 +HOMEPAGE="http://userspace.selinuxproject.org"
465 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz"
466 +
467 +LICENSE="GPL-2"
468 +SLOT="0"
469 +KEYWORDS="~amd64 ~x86"
470 +IUSE="debug"
471 +
472 +DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
473 + >=sys-libs/libsemanage-${SEMNG_VER}
474 + sys-devel/flex
475 + sys-devel/bison"
476 +
477 +RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
478 +
479 +src_compile() {
480 + emake CC="$(tc-getCC)" YACC="bison -y" || die
481 +}
482 +
483 +src_install() {
484 + emake DESTDIR="${D}" install || die
485 +
486 + if use debug; then
487 + dobin "${S}/test/dismod"
488 + dobin "${S}/test/dispol"
489 + fi
490 +}
491 +
492 +pkg_postinst() {
493 + einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
494 +}
495
496 diff --git a/sys-apps/checkpolicy/metadata.xml b/sys-apps/checkpolicy/metadata.xml
497 new file mode 100644
498 index 0000000..92f48e0
499 --- /dev/null
500 +++ b/sys-apps/checkpolicy/metadata.xml
501 @@ -0,0 +1,6 @@
502 +<?xml version="1.0" encoding="UTF-8"?>
503 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
504 +<pkgmetadata>
505 + <herd>selinux</herd>
506 + <longdescription>SELinux policy compilier</longdescription>
507 +</pkgmetadata>
508
509 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
510 new file mode 100644
511 index 0000000..13c6ced
512 --- /dev/null
513 +++ b/sys-apps/policycoreutils/ChangeLog
514 @@ -0,0 +1,441 @@
515 +# ChangeLog for sys-apps/policycoreutils
516 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
517 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.87 2011/07/15 23:29:30 blueness Exp $
518 +
519 +*policycoreutils-2.1.0 (02 Aug 2011)
520 +
521 + 02 Aug 2011; <swift@g.o> +files/policycoreutils-2.0.69-setfiles.diff,
522 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
523 + +files/policycoreutils-2.0.85-sesandbox.patch.gz,
524 + +policycoreutils-2.1.0.ebuild, +metadata.xml:
525 + Bump to 20110727 SELinux userspace release
526 +
527 +*policycoreutils-2.0.85 (15 Jul 2011)
528 +
529 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
530 + +policycoreutils-2.0.85.ebuild,
531 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
532 + +files/policycoreutils-2.0.85-sesandbox.patch.gz:
533 + Add fix for bug #374897 and initial support for python3
534 +
535 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
536 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
537 + policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
538 + Convert from "useq" to "use".
539 +
540 +*policycoreutils-2.0.82-r1 (30 Jun 2011)
541 +
542 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
543 + +policycoreutils-2.0.82-r1.ebuild:
544 + Overwrite invalid .po files with valid ones, fixes bug #372807
545 +
546 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
547 + policycoreutils-2.0.82.ebuild:
548 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
549 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
550 +
551 + 28 May 2011; Anthony G. Basile <blueness@g.o>
552 + policycoreutils-2.0.82.ebuild:
553 + Stable amd64 x86
554 +
555 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
556 + Updated metadata info.
557 +
558 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
559 + policycoreutils-2.0.82.ebuild:
560 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
561 + with FEATURES="multilib-strict".
562 +
563 +*policycoreutils-2.0.82 (05 Feb 2011)
564 +
565 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
566 + +policycoreutils-2.0.82.ebuild:
567 + New upstream release.
568 +
569 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
570 +
571 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
572 + +policycoreutils-2.0.69-r2.ebuild,
573 + +files/policycoreutils-2.0.69-setfiles.diff:
574 + Fixed bug #300613
575 +
576 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
577 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
578 + policycoreutils-2.0.69-r1.ebuild:
579 + Delete calls to deprecated python_version().
580 +
581 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
582 +
583 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
584 + +policycoreutils-2.0.69-r1.ebuild:
585 + Update rlpkg for ext4 and btrfs.
586 +
587 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
588 + policycoreutils-2.0.69.ebuild:
589 + Fix libsemanage DEP.
590 +
591 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
592 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
593 + Add python_need_rebuild.
594 +
595 +*policycoreutils-2.0.69 (02 Aug 2009)
596 +
597 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
598 + +policycoreutils-2.0.69.ebuild:
599 + New upstream release.
600 +
601 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
602 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
603 + Mark stable. Remove old ebuilds.
604 +
605 +*policycoreutils-2.0.55 (03 Oct 2008)
606 +
607 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
608 + +policycoreutils-2.0.55.ebuild:
609 + Initial commit of policycoreutils 2.0.
610 +
611 + 29 May 2008; Ali Polatel <hawking@g.o>
612 + policycoreutils-1.34.15.ebuild:
613 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
614 +
615 + 26 May 2008; Chris PeBenito <pebenito@g.o>
616 + policycoreutils-1.34.15.ebuild:
617 + Fix libsemanage dependency.
618 +
619 + 13 May 2008; Chris PeBenito <pebenito@g.o>
620 + -files/policycoreutils-1.28-quietlp.diff,
621 + -files/policycoreutils-1.32-quietlp.diff,
622 + -files/policycoreutils-unsigned-char-ppc.diff,
623 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
624 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
625 + policycoreutils-1.34.15.ebuild:
626 + Mark 1.34.15 stable, clear old ebuilds.
627 +
628 +*policycoreutils-1.34.15 (29 Jan 2008)
629 +
630 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
631 + +policycoreutils-1.34.15.ebuild:
632 + New upstream bugfix release.
633 +
634 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
635 + policycoreutils-1.34.11.ebuild:
636 + Fix quoting in unpack.
637 +
638 +*policycoreutils-1.34.11 (18 Oct 2007)
639 +
640 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
641 + +policycoreutils-1.34.11.ebuild:
642 + New upstream release.
643 +
644 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
645 + policycoreutils-1.34.1.ebuild:
646 + Mark stable.
647 +
648 +*policycoreutils-1.34.1 (15 Feb 2007)
649 +
650 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
651 + +policycoreutils-1.34.1.ebuild:
652 + New upstream release.
653 +
654 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
655 + policycoreutils-1.30.30.ebuild:
656 + Fix glibc handling.
657 +
658 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
659 + policycoreutils-1.30.30.ebuild:
660 + Stable to make repoman happy.
661 +
662 +*policycoreutils-1.30.30 (05 Oct 2006)
663 +
664 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
665 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
666 + Add SVN snapshot and updated extras in preparation for reference policy.
667 +
668 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
669 + policycoreutils-1.30-r1.ebuild:
670 + Mark stable, long overdue.
671 +
672 +*policycoreutils-1.30-r1 (28 Mar 2006)
673 +
674 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
675 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
676 + Fix install location of python site packages.
677 +
678 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
679 + Alpha stable
680 +
681 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
682 + Marked stable on mips.
683 +
684 +*policycoreutils-1.30 (18 Mar 2006)
685 +
686 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
687 + +policycoreutils-1.30.ebuild:
688 + New upstream release.
689 +
690 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
691 + +files/policycoreutils-unsigned-char-ppc.diff,
692 + policycoreutils-1.28.ebuild:
693 + Add patch to fix #121689.
694 +
695 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
696 + policycoreutils-1.28.ebuild:
697 + Mark stable, x86, amd64, ppc, sparc.
698 +
699 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
700 + Added ~alpha
701 +
702 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
703 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
704 + policycoreutils-1.28.ebuild:
705 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
706 +
707 +*policycoreutils-1.28 (09 Dec 2005)
708 +
709 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
710 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
711 + +policycoreutils-1.28.ebuild:
712 + New upstream release.
713 +
714 +*policycoreutils-1.24-r2 (08 Dec 2005)
715 +
716 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
717 + +policycoreutils-1.24-r2.ebuild:
718 + Add compatability symlink for genhomedircon.
719 +
720 +*policycoreutils-1.24-r1 (09 Sep 2005)
721 +
722 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
723 + +policycoreutils-1.24-r1.ebuild:
724 + Update for fixed selinuxconfig source policy path.
725 +
726 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
727 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
728 + Fix RDEPEND for building stages. Libsepol is required now.
729 +
730 +*policycoreutils-1.24 (25 Jun 2005)
731 +
732 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
733 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
734 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
735 + New upstream release.
736 +
737 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
738 + mips stable
739 +
740 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
741 + Added ~mips.
742 +
743 + 01 May 2005; Chris PeBenito <pebenito@g.o>
744 + policycoreutils-1.22.ebuild:
745 + Mark stable.
746 +
747 +*policycoreutils-1.22 (13 Mar 2005)
748 +
749 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
750 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
751 + +policycoreutils-1.22.ebuild:
752 + New upstream release.
753 +
754 +*policycoreutils-1.20-r1 (13 Feb 2005)
755 +
756 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
757 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
758 + -policycoreutils-1.20.ebuild:
759 + Add back some tools deleted from upstream libselinux.
760 +
761 +*policycoreutils-1.20 (07 Jan 2005)
762 +
763 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
764 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
765 + New upstream release. Mark 1.18-r1 stable.
766 +
767 +*policycoreutils-1.18-r1 (03 Jan 2005)
768 +
769 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
770 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
771 + Make pam and nls optional for embedded systems use.
772 +
773 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
774 + policycoreutils-1.18.ebuild:
775 + Ensure a few dirs and perms during stage1 build.
776 +
777 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
778 + policycoreutils-1.18.ebuild:
779 + Fix libsepol dep.
780 +
781 +*policycoreutils-1.18 (14 Nov 2004)
782 +
783 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
784 + +policycoreutils-1.18.ebuild:
785 + New upstream release.
786 +
787 +*policycoreutils-1.16 (07 Sep 2004)
788 +
789 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
790 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
791 + +policycoreutils-1.16.ebuild:
792 + New upstream release.
793 +
794 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
795 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
796 + policycoreutils-1.4-r1.ebuild:
797 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
798 +
799 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
800 + policycoreutils-1.14.ebuild:
801 + Bump extras to fix free() bug in runscript_selinux.so.
802 +
803 +*policycoreutils-1.12-r2 (06 Jul 2004)
804 +
805 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
806 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
807 + Fix free() error in runscript_selinux.so.
808 +
809 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
810 + policycoreutils-1.14.ebuild:
811 + Update extras.
812 +
813 +*policycoreutils-1.14 (02 Jul 2004)
814 +
815 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
816 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
817 + +policycoreutils-1.14.ebuild:
818 + New upstream version.
819 +
820 +*policycoreutils-1.12-r1 (28 Jun 2004)
821 +
822 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
823 + +policycoreutils-1.12-r1.ebuild:
824 + Add toggle_bool to extras.
825 +
826 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
827 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
828 + Mark stable
829 +
830 +*policycoreutils-1.12 (14 May 2004)
831 +
832 + 14 May 2004; Chris PeBenito <pebenito@g.o>
833 + +policycoreutils-1.12.ebuild:
834 + New upstream release.
835 +
836 +*policycoreutils-1.10-r1 (28 Apr 2004)
837 +
838 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
839 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
840 + -policycoreutils-1.8.ebuild:
841 + Update extras and mark stable.
842 +
843 +*policycoreutils-1.10 (20 Apr 2004)
844 +
845 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
846 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
847 + More specific versioning for libselinux.
848 +
849 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
850 + policycoreutils-1.8.ebuild:
851 + Mark stable for 2004.1
852 +
853 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
854 + policycoreutils-1.8.ebuild:
855 + Update extras.
856 +
857 +*policycoreutils-1.8 (12 Mar 2004)
858 +
859 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
860 + policycoreutils-1.8.ebuild:
861 + New upstream release.
862 +
863 +*policycoreutils-1.6 (24 Feb 2004)
864 +
865 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
866 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
867 + New upstream release. Mark 1.4-r1 stable.
868 +
869 +*policycoreutils-1.4-r1 (09 Feb 2004)
870 +
871 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
872 + policycoreutils-1.4-r1.ebuild:
873 + Move extras to mirrors, and add runscript_selinux.so.
874 +
875 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
876 + Switch to portageq from inline python. Add missing quotes for completeness.
877 +
878 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
879 + policycoreutils-1.4.ebuild:
880 + Mark stable.
881 +
882 +*policycoreutils-1.4 (06 Dec 2003)
883 +
884 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
885 + policycoreutils-1.4.ebuild:
886 + New upstream version.
887 +
888 +*policycoreutils-1.2-r2 (23 Nov 2003)
889 +
890 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
891 + policycoreutils-1.2-r2.ebuild:
892 + Bump to add /sbin/seinit.
893 +
894 + 29 Oct 2003; Joshua Brindle <method@g.o>
895 + policycoreutils-1.2-r1.ebuild:
896 + added sparc
897 +
898 +*policycoreutils-1.2-r1 (20 Oct 2003)
899 +
900 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
901 + policycoreutils-1.2-r1.ebuild:
902 + Remove unneeded -lattr linking from Makefiles.
903 +
904 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
905 + policycoreutils-1.2.ebuild:
906 + Mark stable.
907 +
908 +*policycoreutils-1.2 (03 Oct 2003)
909 +
910 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
911 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
912 + New upstream version.
913 +
914 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
915 + policycoreutils-1.1-r1.ebuild:
916 + Add build USE flag; when asserted, only setfiles is built and merged.
917 +
918 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
919 + policycoreutils-1.1-r1.ebuild:
920 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
921 + checkpolicy.
922 +
923 + 22 Sep 2003; <paul@g.o> metadata.xml:
924 + Fix metadata.xml
925 +
926 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
927 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
928 + Mark stable
929 +
930 +*policycoreutils-1.1-r1 (18 Aug 2003)
931 +
932 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
933 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
934 + files/avc_enforcing, files/avc_toggle,
935 + files/policycoreutils-1.1-setfiles.diff:
936 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
937 + scripts for ease of use for old API users. Use package description from RPM
938 + spec file in metadata.xml long description.
939 +
940 +*policycoreutils-1.1 (14 Aug 2003)
941 +
942 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
943 + policycoreutils-1.1.ebuild:
944 + New upstream version
945 +
946 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
947 + policycoreutils-1.0.ebuild, files/rlpkg:
948 + Add mkinitrd RDEP, add rlpkg.
949 +
950 +*policycoreutils-1.0 (03 Aug 2003)
951 +
952 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
953 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
954 + Initial commit
955 +
956
957 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff b/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
958 new file mode 100644
959 index 0000000..7ad233d
960 --- /dev/null
961 +++ b/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
962 @@ -0,0 +1,12 @@
963 +*** setfiles/setfiles.c 2010-12-03 23:49:12.372000001 +0000
964 +--- setfiles/setfiles.c 2010-12-03 01:21:09.435000002 +0000
965 +***************
966 +*** 12,17 ****
967 +--- 12,18 ----
968 + #include <regex.h>
969 + #include <sys/vfs.h>
970 + #include <sys/utsname.h>
971 ++#include <sys/stat.h>
972 + #define __USE_XOPEN_EXTENDED 1 /* nftw */
973 + #define SKIP -2
974 + #define ERR -1
975
976 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
977 new file mode 100644
978 index 0000000..d58b5b3
979 Binary files /dev/null and b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz differ
980
981 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz
982 new file mode 100644
983 index 0000000..336dcb2
984 Binary files /dev/null and b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz differ
985
986 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
987 new file mode 100644
988 index 0000000..87cddb0
989 --- /dev/null
990 +++ b/sys-apps/policycoreutils/metadata.xml
991 @@ -0,0 +1,17 @@
992 +<?xml version="1.0" encoding="UTF-8"?>
993 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
994 +<pkgmetadata>
995 + <herd>selinux</herd>
996 + <longdescription>
997 + Policycoreutils contains the policy core utilities that are required
998 + for basic operation of a SELinux system. These utilities include
999 + load_policy to load policies, setfiles to label filesystems, newrole
1000 + to switch roles, and run_init to run /etc/init.d scripts in the proper
1001 + context.
1002 +
1003 + Gentoo-specific tools include rlpkg for relabeling packages by name,
1004 + avc_toggle to toggle between enforcing and permissive modes, and
1005 + avc_enforcing to query the current mode of the system, enforcing or
1006 + permissive.
1007 + </longdescription>
1008 +</pkgmetadata>
1009
1010 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild
1011 new file mode 100644
1012 index 0000000..ef4966a
1013 --- /dev/null
1014 +++ b/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild
1015 @@ -0,0 +1,115 @@
1016 +# Copyright 1999-2011 Gentoo Foundation
1017 +# Distributed under the terms of the GNU General Public License v2
1018 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.85.ebuild,v 1.1 2011/07/15 23:29:30 blueness Exp $
1019 +
1020 +EAPI="3"
1021 +PYTHON_DEPEND="*"
1022 +PYTHON_USE_WITH="xml"
1023 +SUPPORT_PYTHON_ABIS="1"
1024 +RESTRICT_PYTHON_ABIS="*-jython"
1025 +
1026 +inherit multilib python toolchain-funcs eutils
1027 +
1028 +EXTRAS_VER="1.21"
1029 +SEMNG_VER="2.1.0"
1030 +SELNX_VER="2.1.0"
1031 +SEPOL_VER="2.1.0"
1032 +
1033 +IUSE=""
1034 +
1035 +DESCRIPTION="SELinux core utilities"
1036 +HOMEPAGE="http://userspace.selinuxproject.org"
1037 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
1038 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
1039 + mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
1040 +
1041 +LICENSE="GPL-2"
1042 +SLOT="0"
1043 +KEYWORDS="~amd64 ~x86"
1044 +
1045 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
1046 + >=sys-libs/glibc-2.4
1047 + >=sys-process/audit-1.5.1
1048 + >=sys-libs/libcap-1.10-r10
1049 + sys-libs/pam
1050 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
1051 + sys-libs/libcap-ng
1052 + >=sys-libs/libsepol-${SEPOL_VER}
1053 + sys-devel/gettext"
1054 +
1055 +# pax-utils for scanelf used by rlpkg
1056 +RDEPEND="${COMMON_DEPS}
1057 + dev-python/sepolgen
1058 + app-misc/pax-utils"
1059 +
1060 +DEPEND="${COMMON_DEPS}"
1061 +
1062 +S2=${WORKDIR}/policycoreutils-extra
1063 +
1064 +src_prepare() {
1065 + # rlpkg is more useful than fixfiles
1066 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
1067 + || die "fixfiles sed 1 failed"
1068 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
1069 + || die "fixfiles sed 2 failed"
1070 + # We currently do not support MCS, so the sandbox code in policycoreutils
1071 + # is not usable yet. However, work for MCS is on the way and a reported
1072 + # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
1073 + # As such, we will
1074 + # - prepare support for switching name from "sandbox" to "sesandbox"
1075 + epatch "${FILESDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
1076 + # - patch the sandbox and seunshare code to fix the vulnerability
1077 + # (uses, with permission, extract from
1078 + # http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
1079 + epatch "${FILESDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
1080 + # But for now, disable building sandbox code
1081 + sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
1082 + # Overwrite gl.po, id.po and et.po with valid PO file
1083 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
1084 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
1085 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
1086 + # Fixed scripts for Python 3 support
1087 + cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
1088 + cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
1089 + cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
1090 + cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
1091 +}
1092 +
1093 +src_compile() {
1094 + python_copy_sources semanage sandbox
1095 + building() {
1096 + einfo "Compiling policycoreutils"
1097 + emake -C "${S}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
1098 + einfo "Compiling policycoreutils-extra"
1099 + emake -C "${S2}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
1100 + }
1101 + python_execute_function -s --source-dir semanage building
1102 +}
1103 +
1104 +src_install() {
1105 + # Python scripts are present in many places. There are no extension modules.
1106 + installation() {
1107 + einfo "Installing policycoreutils"
1108 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
1109 +
1110 + einfo "Installing policycoreutils-extra"
1111 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
1112 + }
1113 + python_execute_function installation
1114 + python_merge_intermediate_installation_images "${T}/images"
1115 +
1116 + # remove redhat-style init script
1117 + rm -fR "${D}/etc/rc.d"
1118 +
1119 + # compatibility symlinks
1120 + dosym /sbin/setfiles /usr/sbin/setfiles
1121 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
1122 +}
1123 +
1124 +pkg_postinst() {
1125 + python_mod_optimize seobject.py
1126 +}
1127 +
1128 +pkg_postrm() {
1129 + python_mod_cleanup seobject.py
1130 +}
1131
1132 diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
1133 new file mode 100644
1134 index 0000000..48d9d3b
1135 --- /dev/null
1136 +++ b/sys-libs/libselinux/ChangeLog
1137 @@ -0,0 +1,326 @@
1138 +# ChangeLog for sys-libs/libselinux
1139 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1140 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.72 2011/07/15 20:57:55 blueness Exp $
1141 +
1142 +*libselinux-2.1.0 (02 Aug 2011)
1143 +
1144 + 02 Aug 2011; <swift@g.o> +libselinux-2.1.0.ebuild, +metadata.xml:
1145 + Bump to 20110727 SELinux userspace release
1146 +
1147 +*libselinux-2.0.98 (15 Jul 2011)
1148 +
1149 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
1150 + +libselinux-2.0.98.ebuild:
1151 + Bump to 2.0.98 - proxy for SwifT
1152 +
1153 + 28 May 2011; Anthony G. Basile <blueness@g.o>
1154 + libselinux-2.0.94.ebuild:
1155 + Stable amd64 x86
1156 +
1157 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
1158 + Updated metadata.xml to reflect new selinux herd.
1159 +
1160 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1161 + libselinux-2.0.94.ebuild:
1162 + Add "python" USE flag.
1163 +
1164 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1165 + libselinux-2.0.94.ebuild:
1166 + Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
1167 +
1168 +*libselinux-2.0.94 (05 Feb 2011)
1169 +
1170 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1171 + +libselinux-2.0.94.ebuild:
1172 + New upstream release.
1173 +
1174 + 29 Sep 2010; Mike Frysinger <vapier@g.o> libselinux-2.0.85.ebuild,
1175 + +files/libselinux-2.0.85-headers.patch:
1176 + Fix by Chris Richards for building with glibc-2.12 #338302.
1177 +
1178 + 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1179 + libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
1180 + Delete calls to deprecated python_version().
1181 +
1182 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1183 + libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
1184 + Add python_need_rebuild.
1185 +
1186 +*libselinux-2.0.85 (02 Aug 2009)
1187 +
1188 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1189 + +libselinux-2.0.85.ebuild:
1190 + New upstream release.
1191 +
1192 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1193 + -libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
1194 + Mark stable. Remove old ebuilds.
1195 +
1196 +*libselinux-2.0.71 (03 Oct 2008)
1197 +
1198 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
1199 + +libselinux-2.0.71.ebuild:
1200 + Initial commit of 2.0 libselinux.
1201 +
1202 + 29 May 2008; Ali Polatel <hawking@g.o> libselinux-1.34.14.ebuild:
1203 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
1204 +
1205 + 13 May 2008; Chris PeBenito <pebenito@g.o>
1206 + -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
1207 + -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
1208 + libselinux-1.34.14.ebuild:
1209 + Mark 1.34.14 stable, clear old ebuilds.
1210 +
1211 + 11 May 2008; Chris PeBenito <pebenito@g.o>
1212 + libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
1213 + libselinux-1.34.14.ebuild:
1214 + Fix bug #221501.
1215 +
1216 +*libselinux-1.34.14 (29 Jan 2008)
1217 +
1218 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
1219 + +libselinux-1.34.14.ebuild:
1220 + New upstream bugfix release.
1221 +
1222 +*libselinux-1.34.13 (18 Oct 2007)
1223 +
1224 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
1225 + +libselinux-1.34.13.ebuild:
1226 + New upstream release.
1227 +
1228 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1229 + libselinux-1.34.0.ebuild:
1230 + Mark stable.
1231 +
1232 + 16 Feb 2007; Stephen Bennett <spb@g.o> libselinux-1.34.0.ebuild:
1233 + Add missing swig depend. Bug #167007
1234 +
1235 +*libselinux-1.34.0 (15 Feb 2007)
1236 +
1237 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
1238 + +libselinux-1.34.0.ebuild:
1239 + New upstream release.
1240 +
1241 + 23 Oct 2006; Chris PeBenito <pebenito@g.o>
1242 + libselinux-1.30.29.ebuild:
1243 + Fix depend for glibc
1244 +
1245 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1246 + libselinux-1.30.29.ebuild:
1247 + Stable to make repoman happy.
1248 +
1249 +*libselinux-1.30.29 (05 Oct 2006)
1250 +
1251 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
1252 + +libselinux-1.30.29.ebuild:
1253 + Add SVN snapshot.
1254 +
1255 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
1256 + Mark stable, long overdue.
1257 +
1258 + 07 Apr 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
1259 + Split python wrapper compile into a separate emake to ensure the main
1260 + library is built before trying to build the wrapper. Fixes bug #129074.
1261 +
1262 + 22 Mar 2006; Chris PeBenito <pebenito@g.o> -libselinux-1.24.ebuild,
1263 + -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
1264 + Mark 1.28-r1 stable, clean out old ebuilds.
1265 +
1266 +*libselinux-1.30 (18 Mar 2006)
1267 +
1268 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libselinux-1.30.ebuild:
1269 + New upstream release.
1270 +
1271 + 22 Feb 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
1272 + Alpha stable
1273 +
1274 +*libselinux-1.28-r1 (20 Feb 2006)
1275 +
1276 + 20 Feb 2006; Chris PeBenito <pebenito@g.o> +files/compat.py,
1277 + +libselinux-1.28-r1.ebuild:
1278 + Add python-selinux compatability aliases to swig wrapper.
1279 +
1280 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libselinux-1.28.ebuild:
1281 + Marked stable on mips.
1282 +
1283 + 09 Feb 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1284 + Move python_version out of global scope.
1285 +
1286 + 29 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1287 + Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
1288 + hopefully fix #119271.
1289 +
1290 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1291 + Mark stable, x86, amd64, ppc, sparc.
1292 +
1293 + 14 Jan 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
1294 + Added ~alpha
1295 +
1296 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1297 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
1298 +
1299 +*libselinux-1.28 (09 Dec 2005)
1300 +
1301 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
1302 + -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
1303 + +libselinux-1.28.ebuild:
1304 + New upstream release.
1305 +
1306 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> libselinux-1.24.ebuild:
1307 + Mark stable.
1308 +
1309 +*libselinux-1.24 (25 Jun 2005)
1310 +
1311 + 25 Jun 2005; Chris PeBenito <pebenito@g.o> -libselinux-1.20.ebuild,
1312 + -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
1313 + New upstream release.
1314 +
1315 + 13 May 2005; Chris PeBenito <pebenito@g.o>
1316 + libselinux-1.22-r1.ebuild:
1317 + Mark stable.
1318 +
1319 + 10 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
1320 + mips stable
1321 +
1322 +*libselinux-1.22-r1 (08 May 2005)
1323 +
1324 + 08 May 2005; Chris PeBenito <pebenito@g.o>
1325 + +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
1326 + A couple fixes, including one for bug #91921.
1327 +
1328 + 01 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
1329 + Mark ~mips.
1330 +
1331 + 01 May 2005; Chris PeBenito <pebenito@g.o> libselinux-1.22.ebuild:
1332 + Mark stable.
1333 +
1334 +*libselinux-1.22 (13 Mar 2005)
1335 +
1336 + 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libselinux-1.22.ebuild:
1337 + New upstream release.
1338 +
1339 + 13 Feb 2005; Chris PeBenito <pebenito@g.o> libselinux-1.20.ebuild:
1340 + Mark stable.
1341 +
1342 +*libselinux-1.20 (07 Jan 2005)
1343 +
1344 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.18.ebuild,
1345 + +libselinux-1.20.ebuild:
1346 + New upstream release. Mark 1.18 stable.
1347 +
1348 + 03 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.16.ebuild,
1349 + libselinux-1.18.ebuild:
1350 + Switch to libc virtual for DEP since uclibc now has xattr support.
1351 +
1352 +*libselinux-1.18 (14 Nov 2004)
1353 +
1354 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
1355 + +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
1356 + New upstream release.
1357 +
1358 +*libselinux-1.16 (07 Sep 2004)
1359 +
1360 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.16.ebuild:
1361 + New upstream release.
1362 +
1363 +*libselinux-1.14 (02 Jul 2004)
1364 +
1365 + 02 Jul 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.14.ebuild:
1366 + New upstream version.
1367 +
1368 + 11 Jun 2004; Chris PeBenito <pebenito@g.o> -libselinux-1.10.ebuild,
1369 + libselinux-1.12.ebuild:
1370 + Mark stable
1371 +
1372 +*libselinux-1.12 (14 May 2004)
1373 +
1374 + 14 May 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.12.ebuild:
1375 + New upstream release.
1376 +
1377 +*libselinux-1.10 (17 Apr 2004)
1378 +
1379 + 17 Apr 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.10.ebuild:
1380 + New upstream version.
1381 +
1382 + 08 Apr 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
1383 + Mark stable for 2004.1
1384 +
1385 +*libselinux-1.8 (12 Mar 2004)
1386 +
1387 + 12 Mar 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
1388 + New upstream release.
1389 +
1390 +*libselinux-1.6 (24 Feb 2004)
1391 +
1392 + 24 Feb 2004; Chris PeBenito <pebenito@g.o> libselinux-1.6.ebuild:
1393 + New upstream release.
1394 +
1395 + 16 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
1396 + Mark stable.
1397 +
1398 +*libselinux-1.4 (06 Dec 2003)
1399 +
1400 + 06 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
1401 + New upstream version.
1402 +
1403 + 29 Oct 2003; Joshua Brindle <method@g.o> libselinux-1.2-r2.ebuild:
1404 + added sparc
1405 +
1406 +*libselinux-1.2-r2 (20 Oct 2003)
1407 +
1408 + 20 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r2.ebuild,
1409 + files/libselinux-1.2-attr.diff:
1410 + Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
1411 +
1412 +*libselinux-1.2-r1 (07 Oct 2003)
1413 +
1414 + 07 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r1.ebuild,
1415 + files/libselinux-1.2-gentoo.diff:
1416 + Move libraries to /lib, to fix problems with having a separate /usr during
1417 + booting.
1418 +
1419 +*libselinux-1.2 (03 Oct 2003)
1420 +
1421 + 03 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2.ebuild,
1422 + files/libselinux-1.2-const.diff:
1423 + New upstream version.
1424 +
1425 + 22 Sep 2003; <paul@g.o> metadata.xml:
1426 + Fix metadata.xml
1427 +
1428 + 21 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild:
1429 + Add a dep for portage. The newer versions have labelling support for the old
1430 + API.
1431 +
1432 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
1433 + metadata.xml:
1434 + Fix license, this is public-domain, not GPL-2. Use package description in RPM
1435 + spec file as metadata.xml long description.
1436 +
1437 + 15 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
1438 + libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
1439 + Mark stable
1440 +
1441 +*libselinux-1.1-r1 (14 Aug 2003)
1442 +
1443 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
1444 + libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
1445 + Add fix for a random linking problem that causes libselinux to work
1446 + incorrectly.
1447 +
1448 +*libselinux-1.1 (14 Aug 2003)
1449 +
1450 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1.ebuild,
1451 + files/libselinux-1.1-gentoo.diff:
1452 + New upstream version
1453 +
1454 + 04 Aug 2003; Chris PeBenito <pebenito@g.o>
1455 + files/libselinux-1.0-gentoo.diff:
1456 + Add on a NSA nullbyte patch to the gentoo patch
1457 +
1458 +*libselinux-1.0 (03 Aug 2003)
1459 +
1460 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
1461 + metadata.xml, files/libselinux-1.0-gentoo.diff:
1462 + Initial commit
1463 +
1464
1465 diff --git a/sys-libs/libselinux/libselinux-2.1.0.ebuild b/sys-libs/libselinux/libselinux-2.1.0.ebuild
1466 new file mode 100644
1467 index 0000000..dff140f
1468 --- /dev/null
1469 +++ b/sys-libs/libselinux/libselinux-2.1.0.ebuild
1470 @@ -0,0 +1,83 @@
1471 +# Copyright 1999-2011 Gentoo Foundation
1472 +# Distributed under the terms of the GNU General Public License v2
1473 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.0.98.ebuild,v 1.1 2011/07/15 20:57:55 blueness Exp $
1474 +
1475 +EAPI="2"
1476 +PYTHON_DEPEND="python? 2"
1477 +SUPPORT_PYTHON_ABIS="1"
1478 +RESTRICT_PYTHON_ABIS="3.* *-jython"
1479 +
1480 +inherit multilib python toolchain-funcs
1481 +
1482 +SEPOL_VER="2.1.0"
1483 +
1484 +DESCRIPTION="SELinux userland library"
1485 +HOMEPAGE="http://userspace.selinuxproject.org"
1486 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz"
1487 +
1488 +LICENSE="public-domain"
1489 +SLOT="0"
1490 +KEYWORDS="~amd64 ~x86"
1491 +IUSE="python ruby"
1492 +
1493 +RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
1494 + ruby? ( dev-lang/ruby )"
1495 +DEPEND="${RDEPEND}
1496 + ruby? ( dev-lang/swig )"
1497 +
1498 +pkg_setup() {
1499 + if use python; then
1500 + python_pkg_setup
1501 + fi
1502 +}
1503 +
1504 +src_prepare() {
1505 + # fix up paths for multilib
1506 + sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
1507 + || die "Fix for multilib LIBDIR failed."
1508 + sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
1509 + || die "Fix for multilib SHLIBDIR failed."
1510 +}
1511 +
1512 +src_compile() {
1513 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" LDFLAGS="-fPIC ${LDFLAGS}" all || die
1514 +
1515 + if use python; then
1516 + python_copy_sources src
1517 + building() {
1518 + emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" LDFLAGS="-fPIC ${LDFLAGS}" pywrap
1519 + }
1520 + python_execute_function -s --source-dir src building
1521 + fi
1522 +
1523 + if use ruby; then
1524 + emake CC="$(tc-getCC)" rubywrap || die
1525 + fi
1526 +}
1527 +
1528 +src_install() {
1529 + emake DESTDIR="${D}" install || die
1530 +
1531 + if use python; then
1532 + installation() {
1533 + emake DESTDIR="${D}" PYLIBVER="python$(python_get_version)" install-pywrap
1534 + }
1535 + python_execute_function -s --source-dir src installation
1536 + fi
1537 +
1538 + if use ruby; then
1539 + emake DESTDIR="${D}" install-rubywrap || die
1540 + fi
1541 +}
1542 +
1543 +pkg_postinst() {
1544 + if use python; then
1545 + python_mod_optimize selinux
1546 + fi
1547 +}
1548 +
1549 +pkg_postrm() {
1550 + if use python; then
1551 + python_mod_cleanup selinux
1552 + fi
1553 +}
1554
1555 diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
1556 new file mode 100644
1557 index 0000000..0c7f186
1558 --- /dev/null
1559 +++ b/sys-libs/libselinux/metadata.xml
1560 @@ -0,0 +1,10 @@
1561 +<?xml version="1.0" encoding="UTF-8"?>
1562 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1563 +<pkgmetadata>
1564 + <herd>selinux</herd>
1565 + <longdescription>
1566 + Libselinux provides an API for SELinux applications to get and set
1567 + process and file security contexts and to obtain security policy
1568 + decisions. Required for any applications that use the SELinux API.
1569 + </longdescription>
1570 +</pkgmetadata>
1571
1572 diff --git a/sys-libs/libsemanage/ChangeLog b/sys-libs/libsemanage/ChangeLog
1573 new file mode 100644
1574 index 0000000..9f8fd18
1575 --- /dev/null
1576 +++ b/sys-libs/libsemanage/ChangeLog
1577 @@ -0,0 +1,170 @@
1578 +# ChangeLog for sys-libs/libsemanage
1579 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1580 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.37 2011/07/15 21:00:46 blueness Exp $
1581 +
1582 +*libsemanage-2.1.0 (02 Aug 2011)
1583 +
1584 + 02 Aug 2011; <swift@g.o> +libsemanage-2.1.0.ebuild, +metadata.xml:
1585 + Bump to 20110727 SELinux userspace release
1586 +
1587 +*libsemanage-2.0.46 (15 Jul 2011)
1588 +
1589 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
1590 + +libsemanage-2.0.46.ebuild:
1591 + Bump to 2.0.46 - proxy for SwifT
1592 +
1593 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
1594 + libsemanage-2.0.45.ebuild:
1595 + Only build libsemanage for python-2, fixes bug #369089
1596 +
1597 + 28 May 2011; Anthony G. Basile <blueness@g.o>
1598 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
1599 + Make RDEPEND explicit
1600 +
1601 + 28 May 2011; Anthony G. Basile <blueness@g.o>
1602 + libsemanage-2.0.45.ebuild:
1603 + Stable amd64 x86
1604 +
1605 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
1606 + Updated metadata.xml to reflect new selinux herd.
1607 +
1608 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1609 + libsemanage-2.0.45.ebuild:
1610 + Add "python" and "ruby" USE flags.
1611 +
1612 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1613 + libsemanage-2.0.45.ebuild:
1614 + Set SUPPORT_PYTHON_ABIS (bug #353764). Respect AR and CC.
1615 +
1616 +*libsemanage-2.0.45 (05 Feb 2011)
1617 +
1618 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1619 + +libsemanage-2.0.45.ebuild:
1620 + New upstream release.
1621 +
1622 + 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1623 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild,
1624 + libsemanage-2.0.33-r1.ebuild:
1625 + Delete calls to deprecated python_version().
1626 +
1627 +*libsemanage-2.0.33-r1 (24 Aug 2009)
1628 +
1629 + 24 Aug 2009; Chris PeBenito <pebenito@g.o>
1630 + +libsemanage-2.0.33-r1.ebuild, +files/libsemanage-2.0.33-bzip.diff:
1631 + Add patch to make bzip2 compression configurable.
1632 +
1633 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1634 + libsemanage-2.0.33.ebuild:
1635 + Fix libsepol dependency.
1636 +
1637 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1638 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
1639 + Add python_need_rebuild to libsemanage.
1640 +
1641 +*libsemanage-2.0.33 (02 Aug 2009)
1642 +
1643 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1644 + +libsemanage-2.0.33.ebuild:
1645 + New upstream release.
1646 +
1647 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1648 + -libsemanage-1.10.9.ebuild, libsemanage-2.0.27.ebuild:
1649 + Mark stable. Remove old ebuilds.
1650 +
1651 +*libsemanage-2.0.27 (03 Oct 2008)
1652 +
1653 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
1654 + +libsemanage-2.0.27.ebuild:
1655 + Initial commit of 2.0 libsemanage.
1656 +
1657 + 10 Sep 2008; Chris PeBenito <pebenito@g.o>
1658 + libsemanage-1.10.9.ebuild:
1659 + Tests cannot be run in the ebuild, they are supposed to be ran on the full
1660 + SELinux userland repo.
1661 +
1662 + 29 May 2008; Ali Polatel <hawking@g.o> libsemanage-1.10.9.ebuild:
1663 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
1664 +
1665 + 26 May 2008; Chris PeBenito <pebenito@g.o>
1666 + libsemanage-1.10.9.ebuild:
1667 + Fix libsepol dependency.
1668 +
1669 + 13 May 2008; Chris PeBenito <pebenito@g.o> -libsemanage-1.4.ebuild,
1670 + -libsemanage-1.6.ebuild, -libsemanage-1.10.0.ebuild,
1671 + -libsemanage-1.10.5.ebuild, libsemanage-1.10.9.ebuild:
1672 + Mark 1.10.9 stable, clear old ebuilds.
1673 +
1674 +*libsemanage-1.10.9 (29 Jan 2008)
1675 +
1676 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
1677 + +libsemanage-1.10.9.ebuild:
1678 + New upstream bugfix release.
1679 +
1680 +*libsemanage-1.10.5 (18 Oct 2007)
1681 +
1682 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
1683 + +libsemanage-1.10.5.ebuild:
1684 + New upstream release.
1685 +
1686 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1687 + libsemanage-1.10.0.ebuild:
1688 + Mark stable.
1689 +
1690 +*libsemanage-1.10.0 (15 Feb 2007)
1691 +
1692 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
1693 + +libsemanage-1.10.0.ebuild:
1694 + New upstream release.
1695 +
1696 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1697 + libsemanage-1.6.17-r1.ebuild:
1698 + Stable to make repoman happy.
1699 +
1700 +*libsemanage-1.6.17-r1 (08 Oct 2006)
1701 +
1702 + 08 Oct 2006; Chris PeBenito <pebenito@g.o>
1703 + -libsemanage-1.6.17.ebuild, +libsemanage-1.6.17-r1.ebuild:
1704 + Install semanage.conf since this is masked on example policy-based profiles.
1705 +
1706 +*libsemanage-1.6.17 (05 Oct 2006)
1707 +
1708 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
1709 + +libsemanage-1.6.17.ebuild:
1710 + Add SVN snapshot.
1711 +
1712 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.6.ebuild:
1713 + Mark stable, long overdue.
1714 +
1715 + 27 Apr 2006; Alec Warner <antarus@g.o>
1716 + files/digest-libsemanage-1.4, Manifest:
1717 + Fixing SHA256 digest, pass four
1718 +
1719 +*libsemanage-1.6 (18 Mar 2006)
1720 +
1721 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsemanage-1.6.ebuild:
1722 + New upstream release.
1723 +
1724 + 22 Feb 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
1725 + Alpha stable
1726 +
1727 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libsemanage-1.4.ebuild:
1728 + Marked stable on mips.
1729 +
1730 + 09 Feb 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
1731 + Set python version to fix compiles on non 2.4 pythons.
1732 +
1733 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
1734 + Mark stable, x86, amd64, ppc, sparc.
1735 +
1736 + 14 Jan 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
1737 + Added ~alpha
1738 +
1739 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
1740 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
1741 +
1742 +*libsemanage-1.4 (09 Dec 2005)
1743 +
1744 + 09 Dec 2005; Chris PeBenito <pebenito@g.o> +metadata.xml,
1745 + +libsemanage-1.4.ebuild:
1746 + Initial commit.
1747 +
1748
1749 diff --git a/sys-libs/libsemanage/libsemanage-2.1.0.ebuild b/sys-libs/libsemanage/libsemanage-2.1.0.ebuild
1750 new file mode 100644
1751 index 0000000..2087adb
1752 --- /dev/null
1753 +++ b/sys-libs/libsemanage/libsemanage-2.1.0.ebuild
1754 @@ -0,0 +1,121 @@
1755 +# Copyright 1999-2011 Gentoo Foundation
1756 +# Distributed under the terms of the GNU General Public License v2
1757 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.0.46.ebuild,v 1.1 2011/07/15 21:00:46 blueness Exp $
1758 +
1759 +EAPI="3"
1760 +# Support for 4 depends on python.eclass
1761 +PYTHON_DEPEND="python? *"
1762 +SUPPORT_PYTHON_ABIS="1"
1763 +RESTRICT_PYTHON_ABIS="*-jython"
1764 +
1765 +inherit multilib python toolchain-funcs
1766 +
1767 +SEPOL_VER="2.1.0"
1768 +SELNX_VER="2.1.0"
1769 +
1770 +DESCRIPTION="SELinux kernel and policy management library"
1771 +HOMEPAGE="http://userspace.selinuxproject.org"
1772 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz"
1773 +
1774 +LICENSE="GPL-2"
1775 +SLOT="0"
1776 +KEYWORDS="~amd64 ~x86"
1777 +IUSE="python ruby"
1778 +
1779 +RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
1780 + >=sys-libs/libselinux-${SELNX_VER}
1781 + dev-libs/ustr
1782 + ruby? ( dev-lang/ruby )"
1783 +DEPEND="${RDEPEND}
1784 + ruby? ( dev-lang/swig )"
1785 +
1786 +# tests are not meant to be run outside of the
1787 +# full SELinux userland repo
1788 +RESTRICT="test"
1789 +
1790 +pkg_setup() {
1791 + if use python; then
1792 + python_pkg_setup
1793 + fi
1794 +}
1795 +
1796 +src_prepare() {
1797 + echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
1798 + echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
1799 + echo "# or debugging of policy." >> "${S}/src/semanage.conf"
1800 + echo "save-linked=false" >> "${S}/src/semanage.conf"
1801 + echo >> "${S}/src/semanage.conf"
1802 + echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
1803 + echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
1804 + echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
1805 + echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
1806 + echo "# would catch." >> "${S}/src/semanage.conf"
1807 + echo "expand-check=1" >> "${S}/src/semanage.conf"
1808 + echo >> "${S}/src/semanage.conf"
1809 + echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
1810 + echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
1811 + echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
1812 + echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
1813 + echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
1814 + echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
1815 + echo >> "${S}/src/semanage.conf"
1816 + echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
1817 + echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
1818 + echo "bzip-small=true" >> "${S}/src/semanage.conf"
1819 +}
1820 +
1821 +src_compile() {
1822 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die
1823 +
1824 + if use python; then
1825 + python_copy_sources src
1826 + building() {
1827 + emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" "$@"
1828 + }
1829 + python_execute_function -s --source-dir src building -- swigify
1830 + python_execute_function -s --source-dir src building -- pywrap
1831 + fi
1832 +
1833 + if use ruby; then
1834 + emake -C src CC="$(tc-getCC)" rubywrap || die
1835 + fi
1836 +}
1837 +
1838 +src_install() {
1839 + emake \
1840 + DESTDIR="${D}" \
1841 + LIBDIR="${D}usr/$(get_libdir)" \
1842 + SHLIBDIR="${D}$(get_libdir)" \
1843 + install || die
1844 + dosym "../../$(get_libdir)/libsemanage.so.1" "/usr/$(get_libdir)/libsemanage.so" || die
1845 +
1846 + if use python; then
1847 + installation() {
1848 + emake \
1849 + DESTDIR="${D}" \
1850 + PYLIBVER="python$(python_get_version)" \
1851 + LIBDIR="${D}usr/$(get_libdir)" \
1852 + install-pywrap
1853 + }
1854 + python_execute_function -s --source-dir src installation
1855 + fi
1856 +
1857 + if use ruby; then
1858 + emake -C src \
1859 + DESTDIR="${D}" \
1860 + LIBDIR="${D}usr/$(get_libdir)" \
1861 + install-rubywrap || die
1862 + fi
1863 +}
1864 +
1865 +pkg_postinst() {
1866 + if use python; then
1867 + python_mod_optimize semanage.py
1868 + fi
1869 +}
1870 +
1871 +pkg_postrm() {
1872 + if use python; then
1873 + python_mod_cleanup semanage.py
1874 + fi
1875 +}
1876
1877 diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
1878 new file mode 100644
1879 index 0000000..ebc32c0
1880 --- /dev/null
1881 +++ b/sys-libs/libsemanage/metadata.xml
1882 @@ -0,0 +1,6 @@
1883 +<?xml version="1.0" encoding="UTF-8"?>
1884 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1885 +<pkgmetadata>
1886 + <herd>selinux</herd>
1887 + <longdescription>SELinux policy management libraries</longdescription>
1888 +</pkgmetadata>
1889
1890 diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
1891 new file mode 100644
1892 index 0000000..9115115
1893 --- /dev/null
1894 +++ b/sys-libs/libsepol/ChangeLog
1895 @@ -0,0 +1,188 @@
1896 +# ChangeLog for sys-libs/libsepol
1897 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1898 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.41 2011/07/15 21:03:08 blueness Exp $
1899 +
1900 +*libsepol-2.1.0 (02 Aug 2011)
1901 +
1902 + 02 Aug 2011; <swift@g.o> +libsepol-2.1.0.ebuild, +metadata.xml:
1903 + Bump to 20110727 SELinux userspace release
1904 +
1905 +*libsepol-2.0.42 (15 Jul 2011)
1906 +
1907 + 15 Jul 2011; Anthony G. Basile <blueness@g.o> +libsepol-2.0.42.ebuild:
1908 + Bump to 2.0.42 - proxy for SwifT
1909 +
1910 + 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.32.ebuild,
1911 + libsepol-2.0.37.ebuild:
1912 + Make RDEPEND explicit
1913 +
1914 + 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.41.ebuild:
1915 + Stable amd64 x86
1916 +
1917 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
1918 + Updated metadata.xml to reflect new selinux herd.
1919 +
1920 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1921 + libsepol-2.0.41.ebuild:
1922 + Respect AR and CC.
1923 +
1924 +*libsepol-2.0.41 (05 Feb 2011)
1925 +
1926 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1927 + +libsepol-2.0.41.ebuild:
1928 + New upstream release.
1929 +
1930 + 23 Sep 2009; Patrick Lauer <patrick@g.o> libsepol-2.0.32.ebuild,
1931 + libsepol-2.0.37.ebuild:
1932 + Remove virtual/libc
1933 +
1934 +*libsepol-2.0.37 (02 Aug 2009)
1935 +
1936 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> +libsepol-2.0.37.ebuild:
1937 + New upstream release.
1938 +
1939 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1940 + -files/libsepol-1.12.2.diff, -libsepol-1.16.11.ebuild,
1941 + libsepol-2.0.32.ebuild:
1942 + Mark stable. Remove old ebuilds.
1943 +
1944 +*libsepol-2.0.32 (03 Oct 2008)
1945 +
1946 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
1947 + +files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
1948 + Initial commit of 2.0 libsepol.
1949 +
1950 + 10 Sep 2008; Chris PeBenito <pebenito@g.o> libsepol-1.16.11.ebuild:
1951 + Tests cannot be run in the ebuild, they are supposed to be ran on the full
1952 + SELinux userland repo.
1953 +
1954 + 13 May 2008; Chris PeBenito <pebenito@g.o> -libsepol-1.10.ebuild,
1955 + -libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
1956 + -libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
1957 + Mark 1.16.11 stable, clear old ebuilds.
1958 +
1959 +*libsepol-1.16.11 (07 Feb 2008)
1960 +
1961 + 07 Feb 2008; Chris PeBenito <pebenito@g.o>
1962 + -libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
1963 + sys-libs/libsepol: upstream bugfix release.
1964 +
1965 +*libsepol-1.16.10 (29 Jan 2008)
1966 +
1967 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
1968 + +libsepol-1.16.10.ebuild:
1969 + New upstream bugfix release.
1970 +
1971 +*libsepol-1.16.6 (18 Oct 2007)
1972 +
1973 + 18 Oct 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.6.ebuild:
1974 + New upstream release.
1975 +
1976 + 04 Jun 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.3.ebuild:
1977 + Mark stable.
1978 +
1979 +*libsepol-1.16.3 (10 May 2007)
1980 +
1981 + 10 May 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.3.ebuild:
1982 + New stable bugfix release.
1983 +
1984 + 17 Apr 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.2.ebuild:
1985 + This was a critical bug fix for SELinux policy linking, mark stable.
1986 +
1987 +*libsepol-1.16.2 (04 Apr 2007)
1988 +
1989 + 04 Apr 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.2.ebuild:
1990 + Add bugfix release to fix boolean mapping problem.
1991 +
1992 + 25 Mar 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.0.ebuild:
1993 + Mark stable.
1994 +
1995 +*libsepol-1.16.0 (15 Feb 2007)
1996 +
1997 + 15 Feb 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.0.ebuild:
1998 + New upstream release.
1999 +
2000 + 09 Oct 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12.28.ebuild:
2001 + Stable to make repoman happy.
2002 +
2003 +*libsepol-1.12.28 (05 Oct 2006)
2004 +
2005 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
2006 + +libsepol-1.12.28.ebuild:
2007 + Add SVN snapshot.
2008 +
2009 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12-r1.ebuild:
2010 + Mark stable, long overdue.
2011 +
2012 +*libsepol-1.12-r1 (27 Mar 2006)
2013 +
2014 + 27 Mar 2006; Chris PeBenito <pebenito@g.o>
2015 + +files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
2016 + +libsepol-1.12-r1.ebuild:
2017 + Uptream bugfix patch, including a fix for big endian machines. Users of big
2018 + endian systems should remerge checkpolicy as it statically links against
2019 + libsepol.
2020 +
2021 +*libsepol-1.12 (18 Mar 2006)
2022 +
2023 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsepol-1.12.ebuild:
2024 + New upstream release.
2025 +
2026 + 22 Feb 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
2027 + Alpha stable
2028 +
2029 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libsepol-1.10.ebuild:
2030 + Marked stable on mips.
2031 +
2032 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsepol-1.10.ebuild:
2033 + Mark stable, x86, amd64, ppc, sparc.
2034 +
2035 + 14 Jan 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
2036 + Added ~alpha
2037 +
2038 +*libsepol-1.10 (09 Dec 2005)
2039 +
2040 + 09 Dec 2005; Chris PeBenito <pebenito@g.o> -libsepol-1.4.ebuild,
2041 + +libsepol-1.10.ebuild:
2042 + New upstream release.
2043 +
2044 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> libsepol-1.6.ebuild:
2045 + Mark stable.
2046 +
2047 +*libsepol-1.6 (25 Jun 2005)
2048 +
2049 + 25 Jun 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.6.ebuild:
2050 + New upstream release.
2051 +
2052 + 10 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
2053 + mips stable
2054 +
2055 + 01 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
2056 + Added ~mips.
2057 +
2058 + 01 May 2005; Chris PeBenito <pebenito@g.o> libsepol-1.4.ebuild:
2059 + Mark stable.
2060 +
2061 +*libsepol-1.4 (13 Mar 2005)
2062 +
2063 + 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.4.ebuild:
2064 + New upstream release.
2065 +
2066 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> libsepol-1.0.ebuild,
2067 + libsepol-1.2.ebuild:
2068 + Mark 1.2 stable. Change glibc dep to libc virtual.
2069 +
2070 + 15 Nov 2004; Chris PeBenito <pebenito@g.o> libsepol-1.2.ebuild:
2071 + Fix non mls compile.
2072 +
2073 +*libsepol-1.2 (14 Nov 2004)
2074 +
2075 + 14 Nov 2004; Chris PeBenito <pebenito@g.o> +libsepol-1.2.ebuild:
2076 + New upstream release.
2077 +
2078 +*libsepol-1.0 (07 Sep 2004)
2079 +
2080 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
2081 + +libsepol-1.0.ebuild:
2082 + Initial commit.
2083 +
2084
2085 diff --git a/sys-libs/libsepol/libsepol-2.1.0.ebuild b/sys-libs/libsepol/libsepol-2.1.0.ebuild
2086 new file mode 100644
2087 index 0000000..52d9e72
2088 --- /dev/null
2089 +++ b/sys-libs/libsepol/libsepol-2.1.0.ebuild
2090 @@ -0,0 +1,39 @@
2091 +# Copyright 1999-2011 Gentoo Foundation
2092 +# Distributed under the terms of the GNU General Public License v2
2093 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.0.42.ebuild,v 1.1 2011/07/15 21:03:08 blueness Exp $
2094 +
2095 +EAPI="2"
2096 +
2097 +inherit multilib toolchain-funcs
2098 +
2099 +DESCRIPTION="SELinux binary policy representation library"
2100 +HOMEPAGE="http://userspace.selinuxproject.org"
2101 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz"
2102 +
2103 +LICENSE="GPL-2"
2104 +SLOT="0"
2105 +KEYWORDS="~amd64 ~x86"
2106 +IUSE=""
2107 +
2108 +DEPEND=""
2109 +RDEPEND=""
2110 +
2111 +# tests are not meant to be run outside of the
2112 +# full SELinux userland repo
2113 +RESTRICT="test"
2114 +
2115 +src_prepare() {
2116 + # fix up paths for multilib
2117 + sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
2118 + || die "Fix for multilib LIBDIR failed."
2119 + sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
2120 + || die "Fix for multilib SHLIBDIR failed."
2121 +}
2122 +
2123 +src_compile() {
2124 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
2125 +}
2126 +
2127 +src_install() {
2128 + emake DESTDIR="${D}" install || die
2129 +}
2130
2131 diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
2132 new file mode 100644
2133 index 0000000..b13f947
2134 --- /dev/null
2135 +++ b/sys-libs/libsepol/metadata.xml
2136 @@ -0,0 +1,6 @@
2137 +<?xml version="1.0" encoding="UTF-8"?>
2138 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2139 +<pkgmetadata>
2140 + <herd>selinux</herd>
2141 + <longdescription>SELinux library for manipulating binary security policies</longdescription>
2142 +</pkgmetadata>