Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-libs/libsepol/files/, sys-apps/policycoreutils/, sys-libs/libselinux/, ...
Date: Sat, 29 Sep 2012 15:28:52
Message-Id: 1348932424.6a5c55b81c381054cdbdd8bf20e106cf83bf5118.SwifT@gentoo
1 commit: 6a5c55b81c381054cdbdd8bf20e106cf83bf5118
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sat Sep 29 15:27:04 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sat Sep 29 15:27:04 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=6a5c55b8
7
8 Userspace 20120924
9
10 ---
11 dev-python/sepolgen/ChangeLog | 97 ++++
12 dev-python/sepolgen/metadata.xml | 6 +
13 dev-python/sepolgen/sepolgen-1.1.8.ebuild | 65 +++
14 sys-apps/checkpolicy/ChangeLog | 289 +++++++++++
15 sys-apps/checkpolicy/checkpolicy-2.1.11.ebuild | 41 ++
16 sys-apps/checkpolicy/metadata.xml | 6 +
17 sys-apps/policycoreutils/ChangeLog | 520 ++++++++++++++++++++
18 .../policycoreutils-extra-1.21-fix-python3.patch | 108 ++++
19 sys-apps/policycoreutils/metadata.xml | 21 +
20 .../policycoreutils/policycoreutils-2.1.13.ebuild | 138 ++++++
21 sys-libs/libselinux/ChangeLog | 371 ++++++++++++++
22 .../files/libselinux-2.1.12-mountsys.patch | 22 +
23 .../files/libselinux-2.1.9-mountsys.patch | 22 +
24 sys-libs/libselinux/libselinux-2.1.12.ebuild | 98 ++++
25 sys-libs/libselinux/metadata.xml | 10 +
26 sys-libs/libsemanage/ChangeLog | 216 ++++++++
27 sys-libs/libsemanage/libsemanage-2.1.9.ebuild | 125 +++++
28 sys-libs/libsemanage/metadata.xml | 6 +
29 sys-libs/libsepol/ChangeLog | 211 ++++++++
30 .../libsepol-2.1.4-fix_role_fix_callback.patch | 15 +
31 sys-libs/libsepol/libsepol-2.1.8.ebuild | 40 ++
32 sys-libs/libsepol/metadata.xml | 6 +
33 22 files changed, 2433 insertions(+), 0 deletions(-)
34
35 diff --git a/dev-python/sepolgen/ChangeLog b/dev-python/sepolgen/ChangeLog
36 new file mode 100644
37 index 0000000..5f2ec16
38 --- /dev/null
39 +++ b/dev-python/sepolgen/ChangeLog
40 @@ -0,0 +1,97 @@
41 +# ChangeLog for dev-python/sepolgen
42 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
43 +# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/ChangeLog,v 1.23 2012/07/10 20:05:44 swift Exp $
44 +
45 + 10 Jul 2012; <swift@g.o> sepolgen-1.1.5-r2.ebuild:
46 + Stabilization (main need for #415091)
47 +
48 +*sepolgen-1.1.5-r3 (10 Jul 2012)
49 +
50 + 10 Jul 2012; <swift@g.o> +sepolgen-1.1.5-r3.ebuild:
51 + Support refpolicy style audit2allow (#417199)
52 +
53 + 26 Jun 2012; Mike Gilbert <floppym@g.o> sepolgen-1.1.5.ebuild:
54 + Restrict pypy.
55 +
56 + 26 Jun 2012; Mike Gilbert <floppym@g.o> sepolgen-1.1.5-r2.ebuild:
57 + Set PYTHON_DEPEND="*". Restrict pypy. Thanks Arfrever.
58 +
59 +*sepolgen-1.1.5-r2 (25 Jun 2012)
60 +
61 + 25 Jun 2012; <swift@g.o> +sepolgen-1.1.5-r2.ebuild:
62 + Support python3, fix audit2allow support. bugs #415091 and #408179
63 +
64 + 13 May 2012; <swift@g.o> -sepolgen-1.0.23.ebuild,
65 + -sepolgen-1.1.0.ebuild:
66 + Removing obsoleted ebuilds
67 +
68 + 29 Apr 2012; <swift@g.o> sepolgen-1.1.5.ebuild:
69 + Stabilization
70 +
71 + 13 Apr 2012; Mike Gilbert <floppym@g.o> sepolgen-1.1.5.ebuild:
72 + Fix dependencies. Patch by Arfrever.
73 +
74 +*sepolgen-1.1.5 (31 Mar 2012)
75 +
76 + 31 Mar 2012; <swift@g.o> +sepolgen-1.1.5.ebuild:
77 + Bump to version 1.1.5
78 +
79 + 23 Oct 2011; <swift@g.o> sepolgen-1.1.0.ebuild:
80 + Stabilization (tracker #384231)
81 +
82 + 12 Aug 2011; Anthony G. Basile <blueness@g.o> -sepolgen-1.0.13.ebuild,
83 + -sepolgen-1.0.17.ebuild, -sepolgen-1.0.17-r1.ebuild:
84 + Removed deprecated versions
85 +
86 +*sepolgen-1.1.0 (03 Aug 2011)
87 +
88 + 03 Aug 2011; Anthony G. Basile <blueness@g.o> +sepolgen-1.1.0.ebuild:
89 + Bump to 20110727 release of SELinux userspace
90 +
91 + 28 May 2011; Anthony G. Basile <blueness@g.o> sepolgen-1.0.23.ebuild:
92 + Stable amd64 x86
93 +
94 + 25 Apr 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
95 + sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
96 + Fix deprecation warnings.
97 +
98 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
99 + Updated metadata.xml to reflect new selinux herd.
100 +
101 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
102 + sepolgen-1.0.23.ebuild:
103 + Set SUPPORT_PYTHON_ABIS (bug #345551).
104 +
105 +*sepolgen-1.0.23 (06 Feb 2011)
106 +
107 + 06 Feb 2011; Anthony G. Basile <blueness@g.o>
108 + +sepolgen-1.0.23.ebuild:
109 + New upstream release.
110 +
111 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
112 + sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
113 + Delete calls to deprecated python_version().
114 +
115 +*sepolgen-1.0.17-r1 (16 Dec 2009)
116 +
117 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
118 + +sepolgen-1.0.17-r1.ebuild:
119 + Fix build tests for #296737.
120 +
121 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild,
122 + sepolgen-1.0.17.ebuild:
123 + Fix bug #244742.
124 +
125 +*sepolgen-1.0.17 (02 Aug 2009)
126 +
127 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> +sepolgen-1.0.17.ebuild:
128 + New upstream release.
129 +
130 + 18 Jul 2009; Chris PeBenito <pebenito@g.o> sepolgen-1.0.13.ebuild:
131 + Mark stable. Remove old ebuilds.
132 +
133 +*sepolgen-1.0.13 (03 Oct 2008)
134 +
135 + 03 Oct 2008; Chris PeBenito <pebenito@g.o> +metadata.xml,
136 + +sepolgen-1.0.13.ebuild:
137 + Initial commit.
138
139 diff --git a/dev-python/sepolgen/metadata.xml b/dev-python/sepolgen/metadata.xml
140 new file mode 100644
141 index 0000000..d75890e
142 --- /dev/null
143 +++ b/dev-python/sepolgen/metadata.xml
144 @@ -0,0 +1,6 @@
145 +<?xml version="1.0" encoding="UTF-8"?>
146 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
147 +<pkgmetadata>
148 + <herd>selinux</herd>
149 + <longdescription>Python module needed for audit2allow</longdescription>
150 +</pkgmetadata>
151
152 diff --git a/dev-python/sepolgen/sepolgen-1.1.8.ebuild b/dev-python/sepolgen/sepolgen-1.1.8.ebuild
153 new file mode 100644
154 index 0000000..ad98941
155 --- /dev/null
156 +++ b/dev-python/sepolgen/sepolgen-1.1.8.ebuild
157 @@ -0,0 +1,65 @@
158 +# Copyright 1999-2012 Gentoo Foundation
159 +# Distributed under the terms of the GNU General Public License v2
160 +# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/sepolgen-1.1.5-r3.ebuild,v 1.1 2012/07/10 19:59:29 swift Exp $
161 +
162 +EAPI="3"
163 +PYTHON_DEPEND="*"
164 +SUPPORT_PYTHON_ABIS="1"
165 +RESTRICT_PYTHON_ABIS="*-jython *-pypy-*"
166 +
167 +inherit python eutils
168 +
169 +DESCRIPTION="SELinux policy generation library"
170 +HOMEPAGE="http://userspace.selinuxproject.org"
171 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
172 + http://dev.gentoo.org/~swift/patches/sepolgen/patchbundle-sepolgen-1.1.8-r0.tar.gz"
173 +
174 +LICENSE="GPL-2"
175 +SLOT="0"
176 +KEYWORDS="~amd64 ~x86"
177 +IUSE=""
178 +
179 +DEPEND=">=sys-libs/libselinux-2.0[python]
180 + app-admin/setools[python]"
181 +RDEPEND="${DEPEND}"
182 +
183 +src_prepare() {
184 + # fix up default paths to not be RH specific
185 + sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict:' \
186 + "${S}/src/sepolgen/defaults.py" || die
187 + sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict/include:' \
188 + "${S}/src/sepolgen/module.py" || die
189 +
190 + EPATCH_MULTI_MSG="Applying sepolgen patches ... " \
191 + EPATCH_SUFFIX="patch" \
192 + EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
193 + EPATCH_FORCE="yes" \
194 + epatch
195 +}
196 +
197 +src_compile() {
198 + :
199 +}
200 +
201 +src_test() {
202 + if has_version sec-policy/selinux-base-policy; then
203 + python_src_test
204 + else
205 + ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests."
206 + fi
207 +}
208 +
209 +src_install() {
210 + installation() {
211 + emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install
212 + }
213 + python_execute_function installation
214 +}
215 +
216 +pkg_postinst() {
217 + python_mod_optimize sepolgen
218 +}
219 +
220 +pkg_postrm() {
221 + python_mod_cleanup sepolgen
222 +}
223
224 diff --git a/sys-apps/checkpolicy/ChangeLog b/sys-apps/checkpolicy/ChangeLog
225 new file mode 100644
226 index 0000000..f68f08d
227 --- /dev/null
228 +++ b/sys-apps/checkpolicy/ChangeLog
229 @@ -0,0 +1,289 @@
230 +# ChangeLog for sys-apps/checkpolicy
231 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
232 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/ChangeLog,v 1.66 2012/05/13 13:05:19 swift Exp $
233 +
234 + 13 May 2012; <swift@g.o> -checkpolicy-2.1.0.ebuild:
235 + Removing obsoleted ebuild
236 +
237 + 29 Apr 2012; <swift@g.o> checkpolicy-2.1.8.ebuild:
238 + Stabilization
239 +
240 +*checkpolicy-2.1.8 (31 Mar 2012)
241 +
242 + 31 Mar 2012; <swift@g.o> +checkpolicy-2.1.8.ebuild:
243 + Bump to version 2.1.8
244 +
245 + 12 Nov 2011; <swift@g.o> -checkpolicy-2.0.21.ebuild,
246 + -checkpolicy-2.0.23.ebuild:
247 + Removing obsoleted ebuilds
248 +
249 + 23 Oct 2011; <swift@g.o> checkpolicy-2.1.0.ebuild:
250 + Stabilization (tracker #384231)
251 +
252 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
253 + -checkpolicy-2.0.16.ebuild, -checkpolicy-2.0.19.ebuild:
254 + Removed deprecated versions
255 +
256 +*checkpolicy-2.1.0 (03 Aug 2011)
257 +
258 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
259 + +checkpolicy-2.1.0.ebuild:
260 + Bump to 20110727 SELinux userspace
261 +
262 +*checkpolicy-2.0.23 (15 Jul 2011)
263 +
264 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
265 + +checkpolicy-2.0.23.ebuild:
266 + Bump to 2.0.23 - proxy for SwifT
267 +
268 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
269 + checkpolicy-2.0.16.ebuild, checkpolicy-2.0.19.ebuild:
270 + Convert from "useq" to "use".
271 +
272 + 28 May 2011; Anthony G. Basile <blueness@g.o>
273 + checkpolicy-2.0.19.ebuild:
274 + Fixed minor syntax
275 +
276 + 28 May 2011; Anthony G. Basile <blueness@g.o>
277 + checkpolicy-2.0.21.ebuild:
278 + Stable amd64 x86
279 +
280 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
281 + Updated metadata.xml to reflect new selinux herd.
282 +
283 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
284 + checkpolicy-2.0.21.ebuild:
285 + Respect CC.
286 +
287 +*checkpolicy-2.0.21 (05 Feb 2011)
288 +
289 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
290 + +checkpolicy-2.0.21.ebuild:
291 + New upstream release.
292 +
293 +*checkpolicy-2.0.19 (02 Aug 2009)
294 +
295 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
296 + +checkpolicy-2.0.19.ebuild:
297 + New upstream release.
298 +
299 + 22 Jul 2009; Chris PeBenito <pebenito@g.o>
300 + -checkpolicy-1.34.4.ebuild, checkpolicy-2.0.16.ebuild:
301 + Mark stable. Remove old ebuilds.
302 +
303 +*checkpolicy-2.0.16 (03 Oct 2008)
304 +
305 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
306 + +checkpolicy-2.0.16.ebuild:
307 + Initial commit of checkpolicy 2.0.
308 +
309 + 10 Sep 2008; Chris PeBenito <pebenito@g.o>
310 + checkpolicy-1.34.4.ebuild:
311 + Remove rdep on flex and bison as they are build tools.
312 +
313 + 26 May 2008; Chris PeBenito <pebenito@g.o>
314 + checkpolicy-1.34.4.ebuild:
315 + Fix libsemanage dependency.
316 +
317 + 13 May 2008; Chris PeBenito <pebenito@g.o>
318 + -files/checkpolicy-1.30.1.diff, -checkpolicy-1.28.ebuild,
319 + -checkpolicy-1.30-r1.ebuild, -checkpolicy-1.34.0.ebuild,
320 + -checkpolicy-1.34.3.ebuild, checkpolicy-1.34.4.ebuild:
321 + Mark 1.34.4 stable, clear old ebuilds.
322 +
323 +*checkpolicy-1.34.4 (29 Jan 2008)
324 +
325 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
326 + +checkpolicy-1.34.4.ebuild:
327 + New upstream bugfix release.
328 +
329 +*checkpolicy-1.34.3 (18 Oct 2007)
330 +
331 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
332 + +checkpolicy-1.34.3.ebuild:
333 + New upstream release.
334 +
335 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
336 + checkpolicy-1.34.0.ebuild:
337 + Mark stable.
338 +
339 +*checkpolicy-1.34.0 (15 Feb 2007)
340 +
341 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
342 + +checkpolicy-1.34.0.ebuild:
343 + New upstream release.
344 +
345 +*checkpolicy-1.30.12 (05 Oct 2006)
346 +
347 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
348 + +checkpolicy-1.30.12.ebuild:
349 + Add SVN snapshot.
350 +
351 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
352 + checkpolicy-1.30-r1.ebuild:
353 + Mark stable, long overdue.
354 +
355 +*checkpolicy-1.30-r1 (24 Mar 2006)
356 +
357 + 24 Mar 2006; Chris PeBenito <pebenito@g.o>
358 + +files/checkpolicy-1.30.1.diff, -checkpolicy-1.30.ebuild,
359 + +checkpolicy-1.30-r1.ebuild:
360 + Upstream bugfix for require blocks in base module.
361 +
362 +*checkpolicy-1.30 (18 Mar 2006)
363 +
364 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
365 + +checkpolicy-1.30.ebuild:
366 + New upstream release.
367 +
368 + 22 Feb 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
369 + Alpha stable
370 +
371 + 19 Feb 2006; Joshua Kinard <kumba@g.o> checkpolicy-1.28.ebuild:
372 + Marked stable on mips.
373 +
374 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> checkpolicy-1.28.ebuild:
375 + Mark stable, x86, amd64, ppc, sparc.
376 +
377 + 14 Jan 2006; Stephen Bennett <spb@g.o> checkpolicy-1.28.ebuild:
378 + Added ~alpha
379 +
380 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild,
381 + checkpolicy-1.28.ebuild:
382 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
383 +
384 +*checkpolicy-1.28 (09 Dec 2005)
385 +
386 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
387 + -checkpolicy-1.22.ebuild, +checkpolicy-1.28.ebuild:
388 + New upstream release.
389 +
390 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.24.ebuild:
391 + Mark stable.
392 +
393 +*checkpolicy-1.24 (25 Jun 2005)
394 +
395 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
396 + -checkpolicy-1.20.ebuild, +checkpolicy-1.24.ebuild:
397 + New upstream release.
398 +
399 + 10 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
400 + mips stable
401 +
402 + 01 May 2005; Stephen Bennett <spb@g.o> checkpolicy-1.22.ebuild:
403 + Added ~mips.
404 +
405 + 01 May 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.22.ebuild:
406 + Mark stable.
407 +
408 +*checkpolicy-1.22 (13 Mar 2005)
409 +
410 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
411 + +checkpolicy-1.22.ebuild:
412 + New upstream release.
413 +
414 + 13 Feb 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.20.ebuild:
415 + Mark stable.
416 +
417 +*checkpolicy-1.20 (07 Jan 2005)
418 +
419 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> checkpolicy-1.18.ebuild,
420 + +checkpolicy-1.20.ebuild:
421 + New upstream release. Mark 1.18 stable.
422 +
423 +*checkpolicy-1.18 (14 Nov 2004)
424 +
425 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
426 + +checkpolicy-1.18.ebuild:
427 + New upstream release.
428 +
429 + 15 Sep 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.16.ebuild:
430 + Fix Makefile for multiple compile jobs.
431 +
432 +*checkpolicy-1.16 (07 Sep 2004)
433 +
434 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.16.ebuild:
435 + New upstream release.
436 +
437 +*checkpolicy-1.14 (02 Jul 2004)
438 +
439 + 02 Jul 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.14.ebuild:
440 + New upstream version. This compiles policy versions 15 to 18.
441 +
442 + 27 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.10.ebuild:
443 + Make it listen to LDFLAGS.
444 +
445 +*checkpolicy-1.10 (18 Apr 2004)
446 +
447 + 18 Apr 2004; Chris PeBenito <pebenito@g.o> +checkpolicy-1.10.ebuild:
448 + New upstream version.
449 +
450 + 08 Apr 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
451 + Mark stable for 2004.1
452 +
453 +*checkpolicy-1.8 (12 Mar 2004)
454 +
455 + 12 Mar 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.8.ebuild:
456 + New upstream release.
457 +
458 +*checkpolicy-1.6 (24 Feb 2004)
459 +
460 + 24 Feb 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.6.ebuild:
461 + New upstream release.
462 +
463 + 26 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild:
464 + Mark stable.
465 +
466 +*checkpolicy-1.4-r1 (17 Jan 2004)
467 +
468 + 17 Jan 2004; Chris PeBenito <pebenito@g.o> checkpolicy-1.4-r1.ebuild,
469 + files/checkpolicy-1.4-negset.diff:
470 + Add patch to exclude types in TE rules.
471 +
472 + 16 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
473 + Mark stable.
474 +
475 +*checkpolicy-1.4 (06 Dec 2003)
476 +
477 + 06 Dec 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.4.ebuild:
478 + New upstream version.
479 +
480 + 29 Oct 2003; Joshua Brindle <method@g.o> checkpolicy-1.2.ebuild:
481 + added sparc
482 +
483 + 07 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild:
484 + Mark stable.
485 +
486 +*checkpolicy-1.2 (03 Oct 2003)
487 +
488 + 03 Oct 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.2.ebuild,
489 + files/checkpolicy-1.2-gentoo.diff:
490 + New upstream version.
491 +
492 + 22 Sep 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
493 + Add selinux-base-policy dependancy.
494 +
495 + 22 Sep 2003; <paul@g.o> metadata.xml:
496 + Fix metadata.xml
497 +
498 + 24 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
499 + checkpolicy-1.1.ebuild, files/checkpolicy-little_endian.diff:
500 + Mark stable
501 +
502 +*checkpolicy-1.1 (14 Aug 2003)
503 +
504 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.1.ebuild:
505 + New upstream version
506 +
507 +*checkpolicy-1.0-r1 (13 Aug 2003)
508 +
509 + 13 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0-r1.ebuild,
510 + checkpolicy-1.0.ebuild, files/checkpolicy-little_endian.diff:
511 + Add endian-ness fix
512 +
513 +*checkpolicy-1.0 (03 Aug 2003)
514 +
515 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> checkpolicy-1.0.ebuild,
516 + metadata.xml, files/checkpolicy-1.0-gentoo.diff:
517 + Initial commit
518 +
519
520 diff --git a/sys-apps/checkpolicy/checkpolicy-2.1.11.ebuild b/sys-apps/checkpolicy/checkpolicy-2.1.11.ebuild
521 new file mode 100644
522 index 0000000..3f41465
523 --- /dev/null
524 +++ b/sys-apps/checkpolicy/checkpolicy-2.1.11.ebuild
525 @@ -0,0 +1,41 @@
526 +# Copyright 1999-2012 Gentoo Foundation
527 +# Distributed under the terms of the GNU General Public License v2
528 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild,v 1.2 2012/04/29 10:08:55 swift Exp $
529 +
530 +inherit toolchain-funcs
531 +
532 +SEPOL_VER="2.1.8"
533 +SEMNG_VER="2.1.9"
534 +
535 +DESCRIPTION="SELinux policy compiler"
536 +HOMEPAGE="http://userspace.selinuxproject.org"
537 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz"
538 +
539 +LICENSE="GPL-2"
540 +SLOT="0"
541 +KEYWORDS="~amd64 ~x86"
542 +IUSE="debug"
543 +
544 +DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
545 + >=sys-libs/libsemanage-${SEMNG_VER}
546 + sys-devel/flex
547 + sys-devel/bison"
548 +
549 +RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
550 +
551 +src_compile() {
552 + emake CC="$(tc-getCC)" YACC="bison -y" || die
553 +}
554 +
555 +src_install() {
556 + emake DESTDIR="${D}" install || die
557 +
558 + if use debug; then
559 + dobin "${S}/test/dismod"
560 + dobin "${S}/test/dispol"
561 + fi
562 +}
563 +
564 +pkg_postinst() {
565 + einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
566 +}
567
568 diff --git a/sys-apps/checkpolicy/metadata.xml b/sys-apps/checkpolicy/metadata.xml
569 new file mode 100644
570 index 0000000..92f48e0
571 --- /dev/null
572 +++ b/sys-apps/checkpolicy/metadata.xml
573 @@ -0,0 +1,6 @@
574 +<?xml version="1.0" encoding="UTF-8"?>
575 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
576 +<pkgmetadata>
577 + <herd>selinux</herd>
578 + <longdescription>SELinux policy compilier</longdescription>
579 +</pkgmetadata>
580
581 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
582 new file mode 100644
583 index 0000000..c2acbad
584 --- /dev/null
585 +++ b/sys-apps/policycoreutils/ChangeLog
586 @@ -0,0 +1,520 @@
587 +# ChangeLog for sys-apps/policycoreutils
588 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
589 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.104 2012/09/08 18:40:59 swift Exp $
590 +
591 +*policycoreutils-2.1.10-r5 (08 Sep 2012)
592 +
593 + 08 Sep 2012; <swift@g.o> +policycoreutils-2.1.10-r5.ebuild:
594 + Fix bug #427596 and #430806
595 +
596 + 10 Jul 2012; <swift@g.o> policycoreutils-2.1.10-r3.ebuild:
597 + Stabilization, drop libcgroup dependency along the way
598 +
599 +*policycoreutils-2.1.10-r4 (10 Jul 2012)
600 +
601 + 10 Jul 2012; <swift@g.o> +policycoreutils-2.1.10-r4.ebuild:
602 + Support refpolicy style audit2allow (#417199)
603 +
604 + 26 Jun 2012; Mike Gilbert <floppym@g.o>
605 + policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
606 + policycoreutils-2.1.10.ebuild:
607 + Restrict pypy per Arfrever.
608 +
609 +*policycoreutils-2.1.10-r3 (25 Jun 2012)
610 +
611 + 25 Jun 2012; <swift@g.o>
612 + +files/policycoreutils-extra-1.21-fix-python3.patch,
613 + +policycoreutils-2.1.10-r3.ebuild:
614 + Improve support for python3, fixes bug #416301
615 +
616 + 13 May 2012; <swift@g.o> -policycoreutils-2.1.0-r1.ebuild,
617 + -policycoreutils-2.1.0-r2.ebuild:
618 + Removing obsoleted ebuilds
619 +
620 +*policycoreutils-2.1.10-r1 (29 Apr 2012)
621 +
622 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild,
623 + +policycoreutils-2.1.10-r1.ebuild:
624 + Remove dependency on libcgroup (but drop sesandbox support along the way)
625 +
626 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild:
627 + Stabilization
628 +
629 +*policycoreutils-2.1.10 (31 Mar 2012)
630 +
631 + 31 Mar 2012; <swift@g.o> +policycoreutils-2.1.10.ebuild, metadata.xml:
632 + Bump to version 2.1.10
633 +
634 + 26 Feb 2012; <swift@g.o> policycoreutils-2.1.0-r2.ebuild:
635 + Stabilization
636 +
637 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild,
638 + metadata.xml:
639 + Mark audit as a local USE flag
640 +
641 +*policycoreutils-2.1.0-r2 (14 Jan 2012)
642 +
643 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild:
644 + Override auto-detection of pam and audit, use USE flags for this
645 +
646 + 12 Nov 2011; <swift@g.o> -policycoreutils-2.0.82.ebuild,
647 + -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
648 + -policycoreutils-2.1.0.ebuild:
649 + removing obsoleted ebuilds
650 +
651 + 23 Oct 2011; <swift@g.o> policycoreutils-2.1.0-r1.ebuild:
652 + Stabilization (tracker #384231)
653 +
654 + 23 Oct 2011; <swift@g.o> policycoreutils-2.0.82-r1.ebuild:
655 + Stabilize 2.0.82-r1 to fix #372807
656 +
657 +*policycoreutils-2.1.0-r1 (17 Sep 2011)
658 +
659 + 17 Sep 2011; <swift@g.o> +policycoreutils-2.1.0-r1.ebuild:
660 + Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
661 + #381755)
662 +
663 + 02 Sep 2011; <swift@g.o> policycoreutils-2.0.85.ebuild,
664 + policycoreutils-2.1.0.ebuild:
665 + Update patch locations to dev.g.o instead of files/ folder
666 +
667 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
668 + -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
669 + -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
670 + -files/policycoreutils-2.0.69-setfiles.diff:
671 + Removed deprecated versions
672 +
673 +*policycoreutils-2.1.0 (03 Aug 2011)
674 +
675 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
676 + +policycoreutils-2.1.0.ebuild:
677 + Bump to 20110727 SELinux userspace release
678 +
679 +*policycoreutils-2.0.85 (15 Jul 2011)
680 +
681 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
682 + +policycoreutils-2.0.85.ebuild,
683 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
684 + +files/policycoreutils-2.0.85-sesandbox.patch.gz:
685 + Add fix for bug #374897 and initial support for python3
686 +
687 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
688 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
689 + policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
690 + Convert from "useq" to "use".
691 +
692 +*policycoreutils-2.0.82-r1 (30 Jun 2011)
693 +
694 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
695 + +policycoreutils-2.0.82-r1.ebuild:
696 + Overwrite invalid .po files with valid ones, fixes bug #372807
697 +
698 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
699 + policycoreutils-2.0.82.ebuild:
700 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
701 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
702 +
703 + 28 May 2011; Anthony G. Basile <blueness@g.o>
704 + policycoreutils-2.0.82.ebuild:
705 + Stable amd64 x86
706 +
707 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
708 + Updated metadata info.
709 +
710 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
711 + policycoreutils-2.0.82.ebuild:
712 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
713 + with FEATURES="multilib-strict".
714 +
715 +*policycoreutils-2.0.82 (05 Feb 2011)
716 +
717 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
718 + +policycoreutils-2.0.82.ebuild:
719 + New upstream release.
720 +
721 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
722 +
723 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
724 + +policycoreutils-2.0.69-r2.ebuild,
725 + +files/policycoreutils-2.0.69-setfiles.diff:
726 + Fixed bug #300613
727 +
728 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
729 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
730 + policycoreutils-2.0.69-r1.ebuild:
731 + Delete calls to deprecated python_version().
732 +
733 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
734 +
735 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
736 + +policycoreutils-2.0.69-r1.ebuild:
737 + Update rlpkg for ext4 and btrfs.
738 +
739 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
740 + policycoreutils-2.0.69.ebuild:
741 + Fix libsemanage DEP.
742 +
743 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
744 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
745 + Add python_need_rebuild.
746 +
747 +*policycoreutils-2.0.69 (02 Aug 2009)
748 +
749 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
750 + +policycoreutils-2.0.69.ebuild:
751 + New upstream release.
752 +
753 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
754 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
755 + Mark stable. Remove old ebuilds.
756 +
757 +*policycoreutils-2.0.55 (03 Oct 2008)
758 +
759 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
760 + +policycoreutils-2.0.55.ebuild:
761 + Initial commit of policycoreutils 2.0.
762 +
763 + 29 May 2008; Ali Polatel <hawking@g.o>
764 + policycoreutils-1.34.15.ebuild:
765 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
766 +
767 + 26 May 2008; Chris PeBenito <pebenito@g.o>
768 + policycoreutils-1.34.15.ebuild:
769 + Fix libsemanage dependency.
770 +
771 + 13 May 2008; Chris PeBenito <pebenito@g.o>
772 + -files/policycoreutils-1.28-quietlp.diff,
773 + -files/policycoreutils-1.32-quietlp.diff,
774 + -files/policycoreutils-unsigned-char-ppc.diff,
775 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
776 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
777 + policycoreutils-1.34.15.ebuild:
778 + Mark 1.34.15 stable, clear old ebuilds.
779 +
780 +*policycoreutils-1.34.15 (29 Jan 2008)
781 +
782 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
783 + +policycoreutils-1.34.15.ebuild:
784 + New upstream bugfix release.
785 +
786 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
787 + policycoreutils-1.34.11.ebuild:
788 + Fix quoting in unpack.
789 +
790 +*policycoreutils-1.34.11 (18 Oct 2007)
791 +
792 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
793 + +policycoreutils-1.34.11.ebuild:
794 + New upstream release.
795 +
796 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
797 + policycoreutils-1.34.1.ebuild:
798 + Mark stable.
799 +
800 +*policycoreutils-1.34.1 (15 Feb 2007)
801 +
802 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
803 + +policycoreutils-1.34.1.ebuild:
804 + New upstream release.
805 +
806 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
807 + policycoreutils-1.30.30.ebuild:
808 + Fix glibc handling.
809 +
810 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
811 + policycoreutils-1.30.30.ebuild:
812 + Stable to make repoman happy.
813 +
814 +*policycoreutils-1.30.30 (05 Oct 2006)
815 +
816 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
817 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
818 + Add SVN snapshot and updated extras in preparation for reference policy.
819 +
820 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
821 + policycoreutils-1.30-r1.ebuild:
822 + Mark stable, long overdue.
823 +
824 +*policycoreutils-1.30-r1 (28 Mar 2006)
825 +
826 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
827 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
828 + Fix install location of python site packages.
829 +
830 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
831 + Alpha stable
832 +
833 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
834 + Marked stable on mips.
835 +
836 +*policycoreutils-1.30 (18 Mar 2006)
837 +
838 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
839 + +policycoreutils-1.30.ebuild:
840 + New upstream release.
841 +
842 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
843 + +files/policycoreutils-unsigned-char-ppc.diff,
844 + policycoreutils-1.28.ebuild:
845 + Add patch to fix #121689.
846 +
847 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
848 + policycoreutils-1.28.ebuild:
849 + Mark stable, x86, amd64, ppc, sparc.
850 +
851 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
852 + Added ~alpha
853 +
854 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
855 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
856 + policycoreutils-1.28.ebuild:
857 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
858 +
859 +*policycoreutils-1.28 (09 Dec 2005)
860 +
861 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
862 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
863 + +policycoreutils-1.28.ebuild:
864 + New upstream release.
865 +
866 +*policycoreutils-1.24-r2 (08 Dec 2005)
867 +
868 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
869 + +policycoreutils-1.24-r2.ebuild:
870 + Add compatability symlink for genhomedircon.
871 +
872 +*policycoreutils-1.24-r1 (09 Sep 2005)
873 +
874 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
875 + +policycoreutils-1.24-r1.ebuild:
876 + Update for fixed selinuxconfig source policy path.
877 +
878 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
879 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
880 + Fix RDEPEND for building stages. Libsepol is required now.
881 +
882 +*policycoreutils-1.24 (25 Jun 2005)
883 +
884 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
885 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
886 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
887 + New upstream release.
888 +
889 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
890 + mips stable
891 +
892 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
893 + Added ~mips.
894 +
895 + 01 May 2005; Chris PeBenito <pebenito@g.o>
896 + policycoreutils-1.22.ebuild:
897 + Mark stable.
898 +
899 +*policycoreutils-1.22 (13 Mar 2005)
900 +
901 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
902 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
903 + +policycoreutils-1.22.ebuild:
904 + New upstream release.
905 +
906 +*policycoreutils-1.20-r1 (13 Feb 2005)
907 +
908 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
909 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
910 + -policycoreutils-1.20.ebuild:
911 + Add back some tools deleted from upstream libselinux.
912 +
913 +*policycoreutils-1.20 (07 Jan 2005)
914 +
915 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
916 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
917 + New upstream release. Mark 1.18-r1 stable.
918 +
919 +*policycoreutils-1.18-r1 (03 Jan 2005)
920 +
921 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
922 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
923 + Make pam and nls optional for embedded systems use.
924 +
925 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
926 + policycoreutils-1.18.ebuild:
927 + Ensure a few dirs and perms during stage1 build.
928 +
929 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
930 + policycoreutils-1.18.ebuild:
931 + Fix libsepol dep.
932 +
933 +*policycoreutils-1.18 (14 Nov 2004)
934 +
935 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
936 + +policycoreutils-1.18.ebuild:
937 + New upstream release.
938 +
939 +*policycoreutils-1.16 (07 Sep 2004)
940 +
941 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
942 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
943 + +policycoreutils-1.16.ebuild:
944 + New upstream release.
945 +
946 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
947 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
948 + policycoreutils-1.4-r1.ebuild:
949 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
950 +
951 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
952 + policycoreutils-1.14.ebuild:
953 + Bump extras to fix free() bug in runscript_selinux.so.
954 +
955 +*policycoreutils-1.12-r2 (06 Jul 2004)
956 +
957 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
958 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
959 + Fix free() error in runscript_selinux.so.
960 +
961 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
962 + policycoreutils-1.14.ebuild:
963 + Update extras.
964 +
965 +*policycoreutils-1.14 (02 Jul 2004)
966 +
967 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
968 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
969 + +policycoreutils-1.14.ebuild:
970 + New upstream version.
971 +
972 +*policycoreutils-1.12-r1 (28 Jun 2004)
973 +
974 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
975 + +policycoreutils-1.12-r1.ebuild:
976 + Add toggle_bool to extras.
977 +
978 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
979 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
980 + Mark stable
981 +
982 +*policycoreutils-1.12 (14 May 2004)
983 +
984 + 14 May 2004; Chris PeBenito <pebenito@g.o>
985 + +policycoreutils-1.12.ebuild:
986 + New upstream release.
987 +
988 +*policycoreutils-1.10-r1 (28 Apr 2004)
989 +
990 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
991 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
992 + -policycoreutils-1.8.ebuild:
993 + Update extras and mark stable.
994 +
995 +*policycoreutils-1.10 (20 Apr 2004)
996 +
997 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
998 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
999 + More specific versioning for libselinux.
1000 +
1001 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
1002 + policycoreutils-1.8.ebuild:
1003 + Mark stable for 2004.1
1004 +
1005 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
1006 + policycoreutils-1.8.ebuild:
1007 + Update extras.
1008 +
1009 +*policycoreutils-1.8 (12 Mar 2004)
1010 +
1011 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
1012 + policycoreutils-1.8.ebuild:
1013 + New upstream release.
1014 +
1015 +*policycoreutils-1.6 (24 Feb 2004)
1016 +
1017 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
1018 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
1019 + New upstream release. Mark 1.4-r1 stable.
1020 +
1021 +*policycoreutils-1.4-r1 (09 Feb 2004)
1022 +
1023 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
1024 + policycoreutils-1.4-r1.ebuild:
1025 + Move extras to mirrors, and add runscript_selinux.so.
1026 +
1027 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
1028 + Switch to portageq from inline python. Add missing quotes for completeness.
1029 +
1030 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
1031 + policycoreutils-1.4.ebuild:
1032 + Mark stable.
1033 +
1034 +*policycoreutils-1.4 (06 Dec 2003)
1035 +
1036 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
1037 + policycoreutils-1.4.ebuild:
1038 + New upstream version.
1039 +
1040 +*policycoreutils-1.2-r2 (23 Nov 2003)
1041 +
1042 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
1043 + policycoreutils-1.2-r2.ebuild:
1044 + Bump to add /sbin/seinit.
1045 +
1046 + 29 Oct 2003; Joshua Brindle <method@g.o>
1047 + policycoreutils-1.2-r1.ebuild:
1048 + added sparc
1049 +
1050 +*policycoreutils-1.2-r1 (20 Oct 2003)
1051 +
1052 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
1053 + policycoreutils-1.2-r1.ebuild:
1054 + Remove unneeded -lattr linking from Makefiles.
1055 +
1056 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
1057 + policycoreutils-1.2.ebuild:
1058 + Mark stable.
1059 +
1060 +*policycoreutils-1.2 (03 Oct 2003)
1061 +
1062 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
1063 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
1064 + New upstream version.
1065 +
1066 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
1067 + policycoreutils-1.1-r1.ebuild:
1068 + Add build USE flag; when asserted, only setfiles is built and merged.
1069 +
1070 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
1071 + policycoreutils-1.1-r1.ebuild:
1072 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
1073 + checkpolicy.
1074 +
1075 + 22 Sep 2003; <paul@g.o> metadata.xml:
1076 + Fix metadata.xml
1077 +
1078 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
1079 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
1080 + Mark stable
1081 +
1082 +*policycoreutils-1.1-r1 (18 Aug 2003)
1083 +
1084 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
1085 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
1086 + files/avc_enforcing, files/avc_toggle,
1087 + files/policycoreutils-1.1-setfiles.diff:
1088 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
1089 + scripts for ease of use for old API users. Use package description from RPM
1090 + spec file in metadata.xml long description.
1091 +
1092 +*policycoreutils-1.1 (14 Aug 2003)
1093 +
1094 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
1095 + policycoreutils-1.1.ebuild:
1096 + New upstream version
1097 +
1098 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
1099 + policycoreutils-1.0.ebuild, files/rlpkg:
1100 + Add mkinitrd RDEP, add rlpkg.
1101 +
1102 +*policycoreutils-1.0 (03 Aug 2003)
1103 +
1104 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
1105 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
1106 + Initial commit
1107
1108 diff --git a/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch b/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch
1109 new file mode 100644
1110 index 0000000..66979ab
1111 --- /dev/null
1112 +++ b/sys-apps/policycoreutils/files/policycoreutils-extra-1.21-fix-python3.patch
1113 @@ -0,0 +1,108 @@
1114 +diff -ur policycoreutils-extra.orig/scripts/rlpkg policycoreutils-extra/scripts/rlpkg
1115 +--- policycoreutils-extra.orig/scripts/rlpkg 2012-05-01 16:01:43.321023704 +0200
1116 ++++ policycoreutils-extra/scripts/rlpkg 2012-05-01 16:01:53.192023725 +0200
1117 +@@ -86,7 +86,7 @@
1118 + t = portage.db["/"]["vartree"].dbapi.match(search_key)
1119 + # catch the "amgigous package" Exception
1120 + except ValueError as e:
1121 +- if type(e[0]) == types.ListType:
1122 ++ if type(e[0]) == list:
1123 + t = []
1124 + for cp in e[0]:
1125 + t += portage.db["/"]["vartree"].dbapi.match(cp)
1126 +@@ -112,7 +112,7 @@
1127 +
1128 + def find_xattr_mounts():
1129 + """Find mounted xattr filesystems"""
1130 +- print("Relabeling filesystem types: "+" ".join(xattrfs))
1131 ++ print(("Relabeling filesystem types: "+" ".join(xattrfs)))
1132 + mounts=open("/etc/mtab", "r")
1133 +
1134 + fs_matches=[]
1135 +@@ -158,29 +158,29 @@
1136 +
1137 + (ret,context) = selinux.getfilecon(filename)
1138 + if ret < 0:
1139 +- print("Error getting context of "+filename)
1140 ++ print(("Error getting context of "+filename))
1141 + continue
1142 +
1143 + ctx = string.split(context,":")
1144 +
1145 + if len(ctx) < 3:
1146 +- print("Debug: getfilecon on \""+filename+"\" returned a context of \""+context+"\" which split incorrectly ("+ctx+").")
1147 ++ print(("Debug: getfilecon on \""+filename+"\" returned a context of \""+context+"\" which split incorrectly ("+ctx+")."))
1148 + continue
1149 +
1150 + if ctx[2] in textrel_ok_relabelfrom:
1151 + if verbose:
1152 +- print("Relabeling "+filename+" to "+textrel_type+".")
1153 ++ print(("Relabeling "+filename+" to "+textrel_type+"."))
1154 + ctx[2] = textrel_type
1155 + if selinux.setfilecon(filename,string.join(ctx,":")) < 0:
1156 +- print("Failed to relabel "+filename)
1157 ++ print(("Failed to relabel "+filename))
1158 + elif ctx[2] == textrel_type:
1159 + if verbose:
1160 +- print("Skipping "+filename+" because it is already "+textrel_type+".")
1161 ++ print(("Skipping "+filename+" because it is already "+textrel_type+"."))
1162 + else:
1163 +- print("Not relabeling "+filename+" because it is "+ctx[2]+".")
1164 ++ print(("Not relabeling "+filename+" because it is "+ctx[2]+"."))
1165 + notok += 1
1166 +
1167 +- print("%(a)d libraries with text relocations, %(b)d not relabeled." % {"a":textrel_libs, "b":notok})
1168 ++ print(("%(a)d libraries with text relocations, %(b)d not relabeled." % {"a":textrel_libs, "b":notok}))
1169 +
1170 + if notok > 0:
1171 + print("\nSome files were not relabeled! This is not necessarily bad,")
1172 +@@ -197,10 +197,10 @@
1173 +
1174 + textrel_bins = 0
1175 + for line in tb.stdout.readline():
1176 +- print("PIE executable "+line.split()[1]+" has text relocations!")
1177 ++ print(("PIE executable "+line.split()[1]+" has text relocations!"))
1178 + textrel_bins += 1
1179 +
1180 +- print("%d binaries with text relocations detected." % (textrel_bins))
1181 ++ print(("%d binaries with text relocations detected." % (textrel_bins)))
1182 +
1183 + if textrel_bins > 0:
1184 + print("\nPIE binaries with text relocations have been detected!")
1185 +@@ -234,8 +234,8 @@
1186 + childin = os.popen(string.join(cmdline),'w')
1187 +
1188 + for i in pkglist:
1189 +- print("Relabeling: "+i.get_cpv())
1190 +- for j in i.get_contents().keys():
1191 ++ print(("Relabeling: "+i.get_cpv()))
1192 ++ for j in list(i.get_contents().keys()):
1193 + childin.write(j+'\n')
1194 +
1195 + rc = childin.close()
1196 +@@ -245,14 +245,14 @@
1197 + if rc == None:
1198 + rc = 0
1199 + else:
1200 +- print("Error relabeling: %d" % (rc))
1201 ++ print(("Error relabeling: %d" % (rc)))
1202 +
1203 + return rc
1204 +
1205 + def usage(message=""):
1206 + pgmname = os.path.basename(sys.argv[0])
1207 +
1208 +- print("Usage: %s [OPTIONS] {<pkg1> [<pkg2> ...]}" % (pgmname))
1209 ++ print(("Usage: %s [OPTIONS] {<pkg1> [<pkg2> ...]}" % (pgmname)))
1210 + print("\n\
1211 + -a, --all Relabel the entire filesystem instead of individual packages.\n\
1212 + -r, --reset Force reset of context if the file's selinux identity is\n\
1213 +@@ -266,7 +266,7 @@
1214 + \"policycoreutils\" or \">=sys-apps/policycoreutils-1.30\".\n\
1215 + ")
1216 + if message != "":
1217 +- print(pgmname+": "+message)
1218 ++ print((pgmname+": "+message))
1219 + sys.exit(1)
1220 + else:
1221 + sys.exit(0)
1222
1223 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
1224 new file mode 100644
1225 index 0000000..e7a78d9
1226 --- /dev/null
1227 +++ b/sys-apps/policycoreutils/metadata.xml
1228 @@ -0,0 +1,21 @@
1229 +<?xml version="1.0" encoding="UTF-8"?>
1230 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1231 +<pkgmetadata>
1232 + <herd>selinux</herd>
1233 + <longdescription>
1234 + Policycoreutils contains the policy core utilities that are required
1235 + for basic operation of a SELinux system. These utilities include
1236 + load_policy to load policies, setfiles to label filesystems, newrole
1237 + to switch roles, and run_init to run /etc/init.d scripts in the proper
1238 + context.
1239 +
1240 + Gentoo-specific tools include rlpkg for relabeling packages by name,
1241 + avc_toggle to toggle between enforcing and permissive modes, and
1242 + avc_enforcing to query the current mode of the system, enforcing or
1243 + permissive.
1244 + </longdescription>
1245 + <use>
1246 + <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
1247 + <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
1248 + </use>
1249 +</pkgmetadata>
1250
1251 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild
1252 new file mode 100644
1253 index 0000000..1a8a50f
1254 --- /dev/null
1255 +++ b/sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild
1256 @@ -0,0 +1,138 @@
1257 +# Copyright 1999-2012 Gentoo Foundation
1258 +# Distributed under the terms of the GNU General Public License v2
1259 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild,v 1.1 2012/09/08 18:40:59 swift Exp $
1260 +
1261 +EAPI="4"
1262 +PYTHON_DEPEND="*"
1263 +PYTHON_USE_WITH="xml"
1264 +SUPPORT_PYTHON_ABIS="1"
1265 +RESTRICT_PYTHON_ABIS="*-jython *-pypy-*"
1266 +
1267 +inherit multilib python toolchain-funcs eutils
1268 +
1269 +EXTRAS_VER="1.22"
1270 +SEMNG_VER="2.1.9"
1271 +SELNX_VER="2.1.12"
1272 +SEPOL_VER="2.1.8"
1273 +
1274 +IUSE="audit pam dbus sesandbox"
1275 +
1276 +DESCRIPTION="SELinux core utilities"
1277 +HOMEPAGE="http://userspace.selinuxproject.org"
1278 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
1279 + http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r1.tar.gz
1280 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
1281 +
1282 +LICENSE="GPL-2"
1283 +SLOT="0"
1284 +KEYWORDS="~amd64 ~x86"
1285 +
1286 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
1287 + >=sys-libs/glibc-2.4
1288 + >=sys-libs/libcap-1.10-r10
1289 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
1290 + sys-libs/libcap-ng
1291 + >=sys-libs/libsepol-${SEPOL_VER}
1292 + sys-devel/gettext
1293 + dev-python/ipy
1294 + sesandbox? ( dev-libs/libcgroup )
1295 + dbus? (
1296 + sys-apps/dbus
1297 + dev-libs/dbus-glib
1298 + )
1299 + audit? ( >=sys-process/audit-1.5.1 )
1300 + pam? ( sys-libs/pam )"
1301 +
1302 +### libcgroup -> seunshare
1303 +### dbus -> restorecond
1304 +
1305 +# pax-utils for scanelf used by rlpkg
1306 +RDEPEND="${COMMON_DEPS}
1307 + dev-python/sepolgen
1308 + app-misc/pax-utils"
1309 +
1310 +DEPEND="${COMMON_DEPS}"
1311 +
1312 +S2=${WORKDIR}/policycoreutils-extra
1313 +
1314 +src_prepare() {
1315 + # rlpkg is more useful than fixfiles
1316 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
1317 + || die "fixfiles sed 1 failed"
1318 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
1319 + || die "fixfiles sed 2 failed"
1320 +
1321 + EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
1322 + EPATCH_SUFFIX="patch" \
1323 + EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
1324 + EPATCH_FORCE="yes" \
1325 + epatch
1326 +
1327 + # Overwrite gl.po, id.po and et.po with valid PO file
1328 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
1329 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
1330 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
1331 +}
1332 +
1333 +src_compile() {
1334 + local use_audit="n";
1335 + local use_pam="n";
1336 + local use_dbus="n";
1337 + local use_sesandbox="n";
1338 +
1339 + use audit && use_audit="y";
1340 + use pam && use_pam="y";
1341 + use dbus && use_dbus="y";
1342 + use sesandbox && use_sesandbox="y";
1343 +
1344 + python_copy_sources semanage sandbox
1345 + building() {
1346 + einfo "Compiling policycoreutils"
1347 + emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
1348 + einfo "Compiling policycoreutils-extra "
1349 + emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
1350 + }
1351 + python_execute_function -s --source-dir semanage building
1352 +}
1353 +
1354 +src_install() {
1355 + local use_audit="n";
1356 + local use_pam="n";
1357 + local use_dbus="n";
1358 + local use_sesandbox="n";
1359 +
1360 + use audit && use_audit="y";
1361 + use pam && use_pam="y";
1362 + use dbus && use_dbus="y";
1363 + use sesandbox && use_sesandbox="y";
1364 +
1365 + # Python scripts are present in many places. There are no extension modules.
1366 + installation() {
1367 + einfo "Installing policycoreutils"
1368 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
1369 +
1370 + einfo "Installing policycoreutils-extra"
1371 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
1372 + }
1373 + python_execute_function installation
1374 + python_merge_intermediate_installation_images "${T}/images"
1375 +
1376 + # remove redhat-style init script
1377 + rm -fR "${D}/etc/rc.d"
1378 +
1379 + # compatibility symlinks
1380 + dosym /sbin/setfiles /usr/sbin/setfiles
1381 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
1382 +
1383 + # location for permissive definitions
1384 + dodir /var/lib/selinux
1385 + keepdir /var/lib/selinux
1386 +}
1387 +
1388 +pkg_postinst() {
1389 + python_mod_optimize seobject.py
1390 +}
1391 +
1392 +pkg_postrm() {
1393 + python_mod_cleanup seobject.py
1394 +}
1395
1396 diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
1397 new file mode 100644
1398 index 0000000..2fb4d23
1399 --- /dev/null
1400 +++ b/sys-libs/libselinux/ChangeLog
1401 @@ -0,0 +1,371 @@
1402 +# ChangeLog for sys-libs/libselinux
1403 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1404 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.84 2012/09/08 18:44:22 swift Exp $
1405 +
1406 +*libselinux-2.1.9-r2 (08 Sep 2012)
1407 +
1408 + 08 Sep 2012; <swift@g.o> +libselinux-2.1.9-r2.ebuild:
1409 + Fix bugs #429456 and #417303
1410 +
1411 + 06 Aug 2012; Patrick Lauer <patrick@g.o> libselinux-2.1.9-r1.ebuild:
1412 + Restricting python ABIs that don't work
1413 +
1414 + 10 Jul 2012; <swift@g.o> libselinux-2.1.9-r1.ebuild:
1415 + Stabilization
1416 +
1417 + 26 Jun 2012; Mike Gilbert <floppym@g.o> libselinux-2.1.9-r1.ebuild,
1418 + libselinux-2.1.9.ebuild:
1419 + Restrict pypy per Arfrever.
1420 +
1421 + 13 May 2012; <swift@g.o> -libselinux-2.1.0.ebuild:
1422 + Removing obsoleted ebuild
1423 +
1424 +*libselinux-2.1.9-r1 (13 May 2012)
1425 +
1426 + 13 May 2012; <swift@g.o> +libselinux-2.1.9-r1.ebuild,
1427 + +files/libselinux-2.1.9-mountsys.patch:
1428 + Mount /sys before trying to mount /sys/fs/selinux from within the policy load
1429 + functions, bug #414779
1430 +
1431 + 29 Apr 2012; <swift@g.o> libselinux-2.1.9.ebuild:
1432 + Stabilization
1433 +
1434 +*libselinux-2.1.9 (31 Mar 2012)
1435 +
1436 + 31 Mar 2012; <swift@g.o> +libselinux-2.1.9.ebuild:
1437 + Bump to version 2.1.9
1438 +
1439 + 12 Nov 2011; <swift@g.o> -libselinux-2.0.94.ebuild,
1440 + -libselinux-2.0.98.ebuild:
1441 + Remove deprecated ebuilds
1442 +
1443 + 23 Oct 2011; <swift@g.o> libselinux-2.1.0.ebuild:
1444 + Stabilization (tracker #384231)
1445 +
1446 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
1447 + -libselinux-2.0.71.ebuild, -libselinux-2.0.85.ebuild,
1448 + -files/libselinux-2.0.85-headers.patch, -files/compat.py:
1449 + Removed deprecated versions
1450 +
1451 +*libselinux-2.1.0 (03 Aug 2011)
1452 +
1453 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
1454 + +libselinux-2.1.0.ebuild:
1455 + Bump to 20110727 SELinux userspace release
1456 +
1457 +*libselinux-2.0.98 (15 Jul 2011)
1458 +
1459 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
1460 + +libselinux-2.0.98.ebuild:
1461 + Bump to 2.0.98 - proxy for SwifT
1462 +
1463 + 28 May 2011; Anthony G. Basile <blueness@g.o>
1464 + libselinux-2.0.94.ebuild:
1465 + Stable amd64 x86
1466 +
1467 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
1468 + Updated metadata.xml to reflect new selinux herd.
1469 +
1470 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1471 + libselinux-2.0.94.ebuild:
1472 + Add "python" USE flag.
1473 +
1474 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1475 + libselinux-2.0.94.ebuild:
1476 + Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
1477 +
1478 +*libselinux-2.0.94 (05 Feb 2011)
1479 +
1480 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1481 + +libselinux-2.0.94.ebuild:
1482 + New upstream release.
1483 +
1484 + 29 Sep 2010; Mike Frysinger <vapier@g.o> libselinux-2.0.85.ebuild,
1485 + +files/libselinux-2.0.85-headers.patch:
1486 + Fix by Chris Richards for building with glibc-2.12 #338302.
1487 +
1488 + 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
1489 + libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
1490 + Delete calls to deprecated python_version().
1491 +
1492 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1493 + libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
1494 + Add python_need_rebuild.
1495 +
1496 +*libselinux-2.0.85 (02 Aug 2009)
1497 +
1498 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
1499 + +libselinux-2.0.85.ebuild:
1500 + New upstream release.
1501 +
1502 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1503 + -libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
1504 + Mark stable. Remove old ebuilds.
1505 +
1506 +*libselinux-2.0.71 (03 Oct 2008)
1507 +
1508 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
1509 + +libselinux-2.0.71.ebuild:
1510 + Initial commit of 2.0 libselinux.
1511 +
1512 + 29 May 2008; Ali Polatel <hawking@g.o> libselinux-1.34.14.ebuild:
1513 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
1514 +
1515 + 13 May 2008; Chris PeBenito <pebenito@g.o>
1516 + -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
1517 + -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
1518 + libselinux-1.34.14.ebuild:
1519 + Mark 1.34.14 stable, clear old ebuilds.
1520 +
1521 + 11 May 2008; Chris PeBenito <pebenito@g.o>
1522 + libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
1523 + libselinux-1.34.14.ebuild:
1524 + Fix bug #221501.
1525 +
1526 +*libselinux-1.34.14 (29 Jan 2008)
1527 +
1528 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
1529 + +libselinux-1.34.14.ebuild:
1530 + New upstream bugfix release.
1531 +
1532 +*libselinux-1.34.13 (18 Oct 2007)
1533 +
1534 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
1535 + +libselinux-1.34.13.ebuild:
1536 + New upstream release.
1537 +
1538 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
1539 + libselinux-1.34.0.ebuild:
1540 + Mark stable.
1541 +
1542 + 16 Feb 2007; Stephen Bennett <spb@g.o> libselinux-1.34.0.ebuild:
1543 + Add missing swig depend. Bug #167007
1544 +
1545 +*libselinux-1.34.0 (15 Feb 2007)
1546 +
1547 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
1548 + +libselinux-1.34.0.ebuild:
1549 + New upstream release.
1550 +
1551 + 23 Oct 2006; Chris PeBenito <pebenito@g.o>
1552 + libselinux-1.30.29.ebuild:
1553 + Fix depend for glibc
1554 +
1555 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
1556 + libselinux-1.30.29.ebuild:
1557 + Stable to make repoman happy.
1558 +
1559 +*libselinux-1.30.29 (05 Oct 2006)
1560 +
1561 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
1562 + +libselinux-1.30.29.ebuild:
1563 + Add SVN snapshot.
1564 +
1565 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
1566 + Mark stable, long overdue.
1567 +
1568 + 07 Apr 2006; Chris PeBenito <pebenito@g.o> libselinux-1.30.ebuild:
1569 + Split python wrapper compile into a separate emake to ensure the main
1570 + library is built before trying to build the wrapper. Fixes bug #129074.
1571 +
1572 + 22 Mar 2006; Chris PeBenito <pebenito@g.o> -libselinux-1.24.ebuild,
1573 + -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
1574 + Mark 1.28-r1 stable, clean out old ebuilds.
1575 +
1576 +*libselinux-1.30 (18 Mar 2006)
1577 +
1578 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libselinux-1.30.ebuild:
1579 + New upstream release.
1580 +
1581 + 22 Feb 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
1582 + Alpha stable
1583 +
1584 +*libselinux-1.28-r1 (20 Feb 2006)
1585 +
1586 + 20 Feb 2006; Chris PeBenito <pebenito@g.o> +files/compat.py,
1587 + +libselinux-1.28-r1.ebuild:
1588 + Add python-selinux compatability aliases to swig wrapper.
1589 +
1590 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libselinux-1.28.ebuild:
1591 + Marked stable on mips.
1592 +
1593 + 09 Feb 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1594 + Move python_version out of global scope.
1595 +
1596 + 29 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1597 + Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
1598 + hopefully fix #119271.
1599 +
1600 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1601 + Mark stable, x86, amd64, ppc, sparc.
1602 +
1603 + 14 Jan 2006; Stephen Bennett <spb@g.o> libselinux-1.28.ebuild:
1604 + Added ~alpha
1605 +
1606 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> libselinux-1.28.ebuild:
1607 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
1608 +
1609 +*libselinux-1.28 (09 Dec 2005)
1610 +
1611 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
1612 + -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
1613 + +libselinux-1.28.ebuild:
1614 + New upstream release.
1615 +
1616 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> libselinux-1.24.ebuild:
1617 + Mark stable.
1618 +
1619 +*libselinux-1.24 (25 Jun 2005)
1620 +
1621 + 25 Jun 2005; Chris PeBenito <pebenito@g.o> -libselinux-1.20.ebuild,
1622 + -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
1623 + New upstream release.
1624 +
1625 + 13 May 2005; Chris PeBenito <pebenito@g.o>
1626 + libselinux-1.22-r1.ebuild:
1627 + Mark stable.
1628 +
1629 + 10 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
1630 + mips stable
1631 +
1632 +*libselinux-1.22-r1 (08 May 2005)
1633 +
1634 + 08 May 2005; Chris PeBenito <pebenito@g.o>
1635 + +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
1636 + A couple fixes, including one for bug #91921.
1637 +
1638 + 01 May 2005; Stephen Bennett <spb@g.o> libselinux-1.22.ebuild:
1639 + Mark ~mips.
1640 +
1641 + 01 May 2005; Chris PeBenito <pebenito@g.o> libselinux-1.22.ebuild:
1642 + Mark stable.
1643 +
1644 +*libselinux-1.22 (13 Mar 2005)
1645 +
1646 + 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libselinux-1.22.ebuild:
1647 + New upstream release.
1648 +
1649 + 13 Feb 2005; Chris PeBenito <pebenito@g.o> libselinux-1.20.ebuild:
1650 + Mark stable.
1651 +
1652 +*libselinux-1.20 (07 Jan 2005)
1653 +
1654 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.18.ebuild,
1655 + +libselinux-1.20.ebuild:
1656 + New upstream release. Mark 1.18 stable.
1657 +
1658 + 03 Jan 2005; Chris PeBenito <pebenito@g.o> libselinux-1.16.ebuild,
1659 + libselinux-1.18.ebuild:
1660 + Switch to libc virtual for DEP since uclibc now has xattr support.
1661 +
1662 +*libselinux-1.18 (14 Nov 2004)
1663 +
1664 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
1665 + +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
1666 + New upstream release.
1667 +
1668 +*libselinux-1.16 (07 Sep 2004)
1669 +
1670 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.16.ebuild:
1671 + New upstream release.
1672 +
1673 +*libselinux-1.14 (02 Jul 2004)
1674 +
1675 + 02 Jul 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.14.ebuild:
1676 + New upstream version.
1677 +
1678 + 11 Jun 2004; Chris PeBenito <pebenito@g.o> -libselinux-1.10.ebuild,
1679 + libselinux-1.12.ebuild:
1680 + Mark stable
1681 +
1682 +*libselinux-1.12 (14 May 2004)
1683 +
1684 + 14 May 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.12.ebuild:
1685 + New upstream release.
1686 +
1687 +*libselinux-1.10 (17 Apr 2004)
1688 +
1689 + 17 Apr 2004; Chris PeBenito <pebenito@g.o> +libselinux-1.10.ebuild:
1690 + New upstream version.
1691 +
1692 + 08 Apr 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
1693 + Mark stable for 2004.1
1694 +
1695 +*libselinux-1.8 (12 Mar 2004)
1696 +
1697 + 12 Mar 2004; Chris PeBenito <pebenito@g.o> libselinux-1.8.ebuild:
1698 + New upstream release.
1699 +
1700 +*libselinux-1.6 (24 Feb 2004)
1701 +
1702 + 24 Feb 2004; Chris PeBenito <pebenito@g.o> libselinux-1.6.ebuild:
1703 + New upstream release.
1704 +
1705 + 16 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
1706 + Mark stable.
1707 +
1708 +*libselinux-1.4 (06 Dec 2003)
1709 +
1710 + 06 Dec 2003; Chris PeBenito <pebenito@g.o> libselinux-1.4.ebuild:
1711 + New upstream version.
1712 +
1713 + 29 Oct 2003; Joshua Brindle <method@g.o> libselinux-1.2-r2.ebuild:
1714 + added sparc
1715 +
1716 +*libselinux-1.2-r2 (20 Oct 2003)
1717 +
1718 + 20 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r2.ebuild,
1719 + files/libselinux-1.2-attr.diff:
1720 + Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
1721 +
1722 +*libselinux-1.2-r1 (07 Oct 2003)
1723 +
1724 + 07 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2-r1.ebuild,
1725 + files/libselinux-1.2-gentoo.diff:
1726 + Move libraries to /lib, to fix problems with having a separate /usr during
1727 + booting.
1728 +
1729 +*libselinux-1.2 (03 Oct 2003)
1730 +
1731 + 03 Oct 2003; Chris PeBenito <pebenito@g.o> libselinux-1.2.ebuild,
1732 + files/libselinux-1.2-const.diff:
1733 + New upstream version.
1734 +
1735 + 22 Sep 2003; <paul@g.o> metadata.xml:
1736 + Fix metadata.xml
1737 +
1738 + 21 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild:
1739 + Add a dep for portage. The newer versions have labelling support for the old
1740 + API.
1741 +
1742 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
1743 + metadata.xml:
1744 + Fix license, this is public-domain, not GPL-2. Use package description in RPM
1745 + spec file as metadata.xml long description.
1746 +
1747 + 15 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
1748 + libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
1749 + Mark stable
1750 +
1751 +*libselinux-1.1-r1 (14 Aug 2003)
1752 +
1753 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1-r1.ebuild,
1754 + libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
1755 + Add fix for a random linking problem that causes libselinux to work
1756 + incorrectly.
1757 +
1758 +*libselinux-1.1 (14 Aug 2003)
1759 +
1760 + 14 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.1.ebuild,
1761 + files/libselinux-1.1-gentoo.diff:
1762 + New upstream version
1763 +
1764 + 04 Aug 2003; Chris PeBenito <pebenito@g.o>
1765 + files/libselinux-1.0-gentoo.diff:
1766 + Add on a NSA nullbyte patch to the gentoo patch
1767 +
1768 +*libselinux-1.0 (03 Aug 2003)
1769 +
1770 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> libselinux-1.0.ebuild,
1771 + metadata.xml, files/libselinux-1.0-gentoo.diff:
1772 + Initial commit
1773
1774 diff --git a/sys-libs/libselinux/files/libselinux-2.1.12-mountsys.patch b/sys-libs/libselinux/files/libselinux-2.1.12-mountsys.patch
1775 new file mode 100644
1776 index 0000000..625ccfb
1777 --- /dev/null
1778 +++ b/sys-libs/libselinux/files/libselinux-2.1.12-mountsys.patch
1779 @@ -0,0 +1,22 @@
1780 +diff -ur libselinux-2.1.12.orig/src/load_policy.c libselinux-2.1.12/src/load_policy.c
1781 +--- libselinux-2.1.12.orig/src/load_policy.c 2012-09-29 09:32:18.374170451 +0200
1782 ++++ libselinux-2.1.12/src/load_policy.c 2012-09-29 09:34:05.130172917 +0200
1783 +@@ -370,8 +370,16 @@
1784 + * mount it if present for use in the calls below.
1785 + */
1786 + const char *mntpoint = NULL;
1787 +- if (mount(SELINUXFS, SELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1788 +- mntpoint = SELINUXMNT;
1789 ++ /* First make sure /sys is mounted */
1790 ++ if (mount("sysfs", "/sys", "sysfs", 0, 0) == 0 || errno == EBUSY) {
1791 ++ if (mount(SELINUXFS, SELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1792 ++ mntpoint = SELINUXMNT;
1793 ++ } else {
1794 ++ /* check old mountpoint */
1795 ++ if (mount(SELINUXFS, OLDSELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1796 ++ mntpoint = OLDSELINUXMNT;
1797 ++ }
1798 ++ }
1799 + } else {
1800 + /* check old mountpoint */
1801 + if (mount(SELINUXFS, OLDSELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1802
1803 diff --git a/sys-libs/libselinux/files/libselinux-2.1.9-mountsys.patch b/sys-libs/libselinux/files/libselinux-2.1.9-mountsys.patch
1804 new file mode 100644
1805 index 0000000..f2a206d
1806 --- /dev/null
1807 +++ b/sys-libs/libselinux/files/libselinux-2.1.9-mountsys.patch
1808 @@ -0,0 +1,22 @@
1809 +diff -ur libselinux-2.1.9.orig/src/load_policy.c libselinux-2.1.9/src/load_policy.c
1810 +--- libselinux-2.1.9.orig/src/load_policy.c 2012-05-05 10:33:06.130719282 +0200
1811 ++++ libselinux-2.1.9/src/load_policy.c 2012-05-05 10:43:45.024720646 +0200
1812 +@@ -370,8 +370,16 @@
1813 + * mount it if present for use in the calls below.
1814 + */
1815 + char *mntpoint = NULL;
1816 +- if (mount(SELINUXFS, SELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1817 +- mntpoint = SELINUXMNT;
1818 ++ /* First make sure /sys is mounted */
1819 ++ if (mount("sysfs", "/sys", "sysfs", 0, 0) == 0 || errno == EBUSY) {
1820 ++ if (mount(SELINUXFS, SELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1821 ++ mntpoint = SELINUXMNT;
1822 ++ } else {
1823 ++ /* check old mountpoint */
1824 ++ if (mount(SELINUXFS, OLDSELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1825 ++ mntpoint = OLDSELINUXMNT;
1826 ++ }
1827 ++ }
1828 + } else {
1829 + /* check old mountpoint */
1830 + if (mount(SELINUXFS, OLDSELINUXMNT, SELINUXFS, 0, 0) == 0 || errno == EBUSY) {
1831
1832 diff --git a/sys-libs/libselinux/libselinux-2.1.12.ebuild b/sys-libs/libselinux/libselinux-2.1.12.ebuild
1833 new file mode 100644
1834 index 0000000..cbb227e
1835 --- /dev/null
1836 +++ b/sys-libs/libselinux/libselinux-2.1.12.ebuild
1837 @@ -0,0 +1,98 @@
1838 +# Copyright 1999-2012 Gentoo Foundation
1839 +# Distributed under the terms of the GNU General Public License v2
1840 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.1.9-r2.ebuild,v 1.1 2012/09/08 18:44:22 swift Exp $
1841 +
1842 +EAPI="4"
1843 +PYTHON_DEPEND="python? *"
1844 +SUPPORT_PYTHON_ABIS="1"
1845 +RESTRICT_PYTHON_ABIS="2.5 *-jython *-pypy-*"
1846 +USE_RUBY="ruby18"
1847 +RUBY_OPTIONAL="yes"
1848 +
1849 +inherit multilib python toolchain-funcs eutils ruby-ng
1850 +
1851 +SEPOL_VER="2.1.8"
1852 +
1853 +DESCRIPTION="SELinux userland library"
1854 +HOMEPAGE="http://userspace.selinuxproject.org"
1855 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz"
1856 +
1857 +LICENSE="public-domain"
1858 +SLOT="0"
1859 +KEYWORDS="~amd64 ~x86"
1860 +IUSE="python ruby"
1861 +
1862 +RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
1863 + >=dev-libs/libpcre-8.30-r2
1864 + ruby? ( $(ruby_implementations_depend) )"
1865 +DEPEND="${RDEPEND}
1866 + ruby? ( dev-lang/swig )
1867 + python? ( dev-lang/swig )"
1868 +
1869 +S="${WORKDIR}/${P}"
1870 +
1871 +pkg_setup() {
1872 + if use python; then
1873 + python_pkg_setup
1874 + fi
1875 +
1876 + if use ruby; then
1877 + ruby-ng_pkg_setup
1878 + fi
1879 +}
1880 +
1881 +src_unpack() {
1882 + default
1883 +}
1884 +
1885 +src_prepare() {
1886 + # fix up paths for multilib
1887 + sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
1888 + || die "Fix for multilib LIBDIR failed."
1889 + sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
1890 + || die "Fix for multilib SHLIBDIR failed."
1891 + epatch "${FILESDIR}/${P}-mountsys.patch"
1892 +}
1893 +
1894 +src_compile() {
1895 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" LDFLAGS="-fPIC -lpcre ${LDFLAGS}" all || die
1896 +
1897 + if use python; then
1898 + python_copy_sources src
1899 + building() {
1900 + emake CC="$(tc-getCC)" PYINC="-I$(python_get_includedir)" PYTHONLIBDIR="$(python_get_library -l)" PYPREFIX="python-$(python_get_version)" LDFLAGS="-fPIC -lpcre ${LDFLAGS}" pywrap
1901 + }
1902 + python_execute_function -s --source-dir src building
1903 + fi
1904 +
1905 + if use ruby; then
1906 + emake CC="$(tc-getCC)" rubywrap || die
1907 + fi
1908 +}
1909 +
1910 +src_install() {
1911 + emake DESTDIR="${D}" install || die
1912 +
1913 + if use python; then
1914 + installation() {
1915 + emake DESTDIR="${D}" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" install-pywrap
1916 + }
1917 + python_execute_function -s --source-dir src installation
1918 + fi
1919 +
1920 + if use ruby; then
1921 + emake DESTDIR="${D}" install-rubywrap || die
1922 + fi
1923 +}
1924 +
1925 +pkg_postinst() {
1926 + if use python; then
1927 + python_mod_optimize selinux
1928 + fi
1929 +}
1930 +
1931 +pkg_postrm() {
1932 + if use python; then
1933 + python_mod_cleanup selinux
1934 + fi
1935 +}
1936
1937 diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
1938 new file mode 100644
1939 index 0000000..0c7f186
1940 --- /dev/null
1941 +++ b/sys-libs/libselinux/metadata.xml
1942 @@ -0,0 +1,10 @@
1943 +<?xml version="1.0" encoding="UTF-8"?>
1944 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1945 +<pkgmetadata>
1946 + <herd>selinux</herd>
1947 + <longdescription>
1948 + Libselinux provides an API for SELinux applications to get and set
1949 + process and file security contexts and to obtain security policy
1950 + decisions. Required for any applications that use the SELinux API.
1951 + </longdescription>
1952 +</pkgmetadata>
1953
1954 diff --git a/sys-libs/libsemanage/ChangeLog b/sys-libs/libsemanage/ChangeLog
1955 new file mode 100644
1956 index 0000000..fd40213
1957 --- /dev/null
1958 +++ b/sys-libs/libsemanage/ChangeLog
1959 @@ -0,0 +1,216 @@
1960 +# ChangeLog for sys-libs/libsemanage
1961 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
1962 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.50 2012/06/26 05:04:33 floppym Exp $
1963 +
1964 + 26 Jun 2012; Mike Gilbert <floppym@g.o> libsemanage-2.1.6-r2.ebuild,
1965 + libsemanage-2.1.6.ebuild:
1966 + Restrict pypy per Arfrever.
1967 +
1968 +*libsemanage-2.1.6-r2 (25 Jun 2012)
1969 +
1970 + 25 Jun 2012; <swift@g.o> +libsemanage-2.1.6-r2.ebuild:
1971 + Fix python3 support
1972 +
1973 + 13 May 2012; <swift@g.o> -libsemanage-2.1.0.ebuild:
1974 + Removing obsoleted ebuild
1975 +
1976 + 29 Apr 2012; <swift@g.o> libsemanage-2.1.6.ebuild:
1977 + Stabilization
1978 +
1979 + 05 Apr 2012; <swift@g.o> libsemanage-2.1.0.ebuild,
1980 + libsemanage-2.1.6.ebuild:
1981 + Depending on swig-2.0.4-r1 to fix build failures as per bug #409959
1982 +
1983 +*libsemanage-2.1.6 (31 Mar 2012)
1984 +
1985 + 31 Mar 2012; <swift@g.o> +libsemanage-2.1.6.ebuild:
1986 + Bump to version 2.1.6
1987 +
1988 + 12 Nov 2011; <swift@g.o> -libsemanage-2.0.45.ebuild,
1989 + -libsemanage-2.0.46.ebuild:
1990 + Remove deprecated ebuilds
1991 +
1992 + 23 Oct 2011; <swift@g.o> libsemanage-2.1.0.ebuild:
1993 + Stabilization (tracker #384231)
1994 +
1995 + 17 Sep 2011; <swift@g.o> libsemanage-2.0.45.ebuild,
1996 + libsemanage-2.0.46.ebuild:
1997 + Adding dependencies on bison and flex as per bug #382583
1998 +
1999 + 17 Sep 2011; <swift@g.o> libsemanage-2.1.0.ebuild:
2000 + Add dependency for flex and bison
2001 +
2002 + 12 Aug 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
2003 + Fix failed gpg signing of Manifest
2004 +
2005 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
2006 + -libsemanage-2.0.27.ebuild, -libsemanage-2.0.33.ebuild,
2007 + -libsemanage-2.0.33-r1.ebuild, -files/libsemanage-2.0.33-bzip.diff:
2008 + Removed deprecated versions
2009 +
2010 +*libsemanage-2.1.0 (03 Aug 2011)
2011 +
2012 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
2013 + +libsemanage-2.1.0.ebuild:
2014 + Bump to 20110727 SELinux userspace release
2015 +
2016 +*libsemanage-2.0.46 (15 Jul 2011)
2017 +
2018 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
2019 + +libsemanage-2.0.46.ebuild:
2020 + Bump to 2.0.46 - proxy for SwifT
2021 +
2022 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
2023 + libsemanage-2.0.45.ebuild:
2024 + Only build libsemanage for python-2, fixes bug #369089
2025 +
2026 + 28 May 2011; Anthony G. Basile <blueness@g.o>
2027 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
2028 + Make RDEPEND explicit
2029 +
2030 + 28 May 2011; Anthony G. Basile <blueness@g.o>
2031 + libsemanage-2.0.45.ebuild:
2032 + Stable amd64 x86
2033 +
2034 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
2035 + Updated metadata.xml to reflect new selinux herd.
2036 +
2037 + 06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
2038 + libsemanage-2.0.45.ebuild:
2039 + Add "python" and "ruby" USE flags.
2040 +
2041 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
2042 + libsemanage-2.0.45.ebuild:
2043 + Set SUPPORT_PYTHON_ABIS (bug #353764). Respect AR and CC.
2044 +
2045 +*libsemanage-2.0.45 (05 Feb 2011)
2046 +
2047 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2048 + +libsemanage-2.0.45.ebuild:
2049 + New upstream release.
2050 +
2051 + 16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
2052 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild,
2053 + libsemanage-2.0.33-r1.ebuild:
2054 + Delete calls to deprecated python_version().
2055 +
2056 +*libsemanage-2.0.33-r1 (24 Aug 2009)
2057 +
2058 + 24 Aug 2009; Chris PeBenito <pebenito@g.o>
2059 + +libsemanage-2.0.33-r1.ebuild, +files/libsemanage-2.0.33-bzip.diff:
2060 + Add patch to make bzip2 compression configurable.
2061 +
2062 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
2063 + libsemanage-2.0.33.ebuild:
2064 + Fix libsepol dependency.
2065 +
2066 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
2067 + libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
2068 + Add python_need_rebuild to libsemanage.
2069 +
2070 +*libsemanage-2.0.33 (02 Aug 2009)
2071 +
2072 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
2073 + +libsemanage-2.0.33.ebuild:
2074 + New upstream release.
2075 +
2076 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2077 + -libsemanage-1.10.9.ebuild, libsemanage-2.0.27.ebuild:
2078 + Mark stable. Remove old ebuilds.
2079 +
2080 +*libsemanage-2.0.27 (03 Oct 2008)
2081 +
2082 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
2083 + +libsemanage-2.0.27.ebuild:
2084 + Initial commit of 2.0 libsemanage.
2085 +
2086 + 10 Sep 2008; Chris PeBenito <pebenito@g.o>
2087 + libsemanage-1.10.9.ebuild:
2088 + Tests cannot be run in the ebuild, they are supposed to be ran on the full
2089 + SELinux userland repo.
2090 +
2091 + 29 May 2008; Ali Polatel <hawking@g.o> libsemanage-1.10.9.ebuild:
2092 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
2093 +
2094 + 26 May 2008; Chris PeBenito <pebenito@g.o>
2095 + libsemanage-1.10.9.ebuild:
2096 + Fix libsepol dependency.
2097 +
2098 + 13 May 2008; Chris PeBenito <pebenito@g.o> -libsemanage-1.4.ebuild,
2099 + -libsemanage-1.6.ebuild, -libsemanage-1.10.0.ebuild,
2100 + -libsemanage-1.10.5.ebuild, libsemanage-1.10.9.ebuild:
2101 + Mark 1.10.9 stable, clear old ebuilds.
2102 +
2103 +*libsemanage-1.10.9 (29 Jan 2008)
2104 +
2105 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
2106 + +libsemanage-1.10.9.ebuild:
2107 + New upstream bugfix release.
2108 +
2109 +*libsemanage-1.10.5 (18 Oct 2007)
2110 +
2111 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
2112 + +libsemanage-1.10.5.ebuild:
2113 + New upstream release.
2114 +
2115 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
2116 + libsemanage-1.10.0.ebuild:
2117 + Mark stable.
2118 +
2119 +*libsemanage-1.10.0 (15 Feb 2007)
2120 +
2121 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
2122 + +libsemanage-1.10.0.ebuild:
2123 + New upstream release.
2124 +
2125 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
2126 + libsemanage-1.6.17-r1.ebuild:
2127 + Stable to make repoman happy.
2128 +
2129 +*libsemanage-1.6.17-r1 (08 Oct 2006)
2130 +
2131 + 08 Oct 2006; Chris PeBenito <pebenito@g.o>
2132 + -libsemanage-1.6.17.ebuild, +libsemanage-1.6.17-r1.ebuild:
2133 + Install semanage.conf since this is masked on example policy-based profiles.
2134 +
2135 +*libsemanage-1.6.17 (05 Oct 2006)
2136 +
2137 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
2138 + +libsemanage-1.6.17.ebuild:
2139 + Add SVN snapshot.
2140 +
2141 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.6.ebuild:
2142 + Mark stable, long overdue.
2143 +
2144 + 27 Apr 2006; Alec Warner <antarus@g.o>
2145 + files/digest-libsemanage-1.4, Manifest:
2146 + Fixing SHA256 digest, pass four
2147 +
2148 +*libsemanage-1.6 (18 Mar 2006)
2149 +
2150 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsemanage-1.6.ebuild:
2151 + New upstream release.
2152 +
2153 + 22 Feb 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
2154 + Alpha stable
2155 +
2156 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libsemanage-1.4.ebuild:
2157 + Marked stable on mips.
2158 +
2159 + 09 Feb 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
2160 + Set python version to fix compiles on non 2.4 pythons.
2161 +
2162 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
2163 + Mark stable, x86, amd64, ppc, sparc.
2164 +
2165 + 14 Jan 2006; Stephen Bennett <spb@g.o> libsemanage-1.4.ebuild:
2166 + Added ~alpha
2167 +
2168 + 15 Dec 2005; Chris PeBenito <pebenito@g.o> libsemanage-1.4.ebuild:
2169 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
2170 +
2171 +*libsemanage-1.4 (09 Dec 2005)
2172 +
2173 + 09 Dec 2005; Chris PeBenito <pebenito@g.o> +metadata.xml,
2174 + +libsemanage-1.4.ebuild:
2175 + Initial commit.
2176
2177 diff --git a/sys-libs/libsemanage/libsemanage-2.1.9.ebuild b/sys-libs/libsemanage/libsemanage-2.1.9.ebuild
2178 new file mode 100644
2179 index 0000000..c60d152
2180 --- /dev/null
2181 +++ b/sys-libs/libsemanage/libsemanage-2.1.9.ebuild
2182 @@ -0,0 +1,125 @@
2183 +# Copyright 1999-2012 Gentoo Foundation
2184 +# Distributed under the terms of the GNU General Public License v2
2185 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.1.6-r2.ebuild,v 1.2 2012/06/26 05:04:33 floppym Exp $
2186 +
2187 +EAPI="3"
2188 +# Support for 4 depends on python.eclass
2189 +PYTHON_DEPEND="python? *"
2190 +SUPPORT_PYTHON_ABIS="1"
2191 +RESTRICT_PYTHON_ABIS="*-jython *-pypy-*"
2192 +
2193 +inherit multilib python toolchain-funcs eutils
2194 +
2195 +SEPOL_VER="2.1.8"
2196 +SELNX_VER="2.1.12"
2197 +
2198 +DESCRIPTION="SELinux kernel and policy management library"
2199 +HOMEPAGE="http://userspace.selinuxproject.org"
2200 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz"
2201 +
2202 +LICENSE="GPL-2"
2203 +SLOT="0"
2204 +KEYWORDS="~amd64 ~x86"
2205 +IUSE="python ruby"
2206 +
2207 +RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
2208 + >=sys-libs/libselinux-${SELNX_VER}
2209 + dev-libs/ustr
2210 + ruby? ( dev-lang/ruby )"
2211 +DEPEND="${RDEPEND}
2212 + sys-devel/bison
2213 + sys-devel/flex
2214 + ruby? ( >=dev-lang/swig-2.0.4-r1 )
2215 + python? ( >=dev-lang/swig-2.0.4-r1 )"
2216 +
2217 +# tests are not meant to be run outside of the
2218 +# full SELinux userland repo
2219 +RESTRICT="test"
2220 +
2221 +pkg_setup() {
2222 + if use python; then
2223 + python_pkg_setup
2224 + fi
2225 +}
2226 +
2227 +src_prepare() {
2228 + echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
2229 + echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
2230 + echo "# or debugging of policy." >> "${S}/src/semanage.conf"
2231 + echo "save-linked=false" >> "${S}/src/semanage.conf"
2232 + echo >> "${S}/src/semanage.conf"
2233 + echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
2234 + echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
2235 + echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
2236 + echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
2237 + echo "# would catch." >> "${S}/src/semanage.conf"
2238 + echo "expand-check=1" >> "${S}/src/semanage.conf"
2239 + echo >> "${S}/src/semanage.conf"
2240 + echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
2241 + echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
2242 + echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
2243 + echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
2244 + echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
2245 + echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
2246 + echo >> "${S}/src/semanage.conf"
2247 + echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
2248 + echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
2249 + echo "bzip-small=true" >> "${S}/src/semanage.conf"
2250 +}
2251 +
2252 +src_compile() {
2253 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die
2254 +
2255 + if use python; then
2256 + python_copy_sources src
2257 + building() {
2258 + emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" "$@"
2259 + }
2260 + python_execute_function -s --source-dir src building -- swigify
2261 + python_execute_function -s --source-dir src building -- pywrap
2262 + fi
2263 +
2264 + if use ruby; then
2265 + emake -C src CC="$(tc-getCC)" rubywrap || die
2266 + fi
2267 +}
2268 +
2269 +src_install() {
2270 + emake \
2271 + DESTDIR="${D}" \
2272 + LIBDIR="${D}usr/$(get_libdir)" \
2273 + SHLIBDIR="${D}$(get_libdir)" \
2274 + install || die
2275 + dosym "../../$(get_libdir)/libsemanage.so.1" "/usr/$(get_libdir)/libsemanage.so" || die
2276 +
2277 + if use python; then
2278 + installation() {
2279 + emake \
2280 + DESTDIR="${D}" \
2281 + PYLIBVER="python$(python_get_version)" \
2282 + PYPREFIX="python-$(python_get_version)" \
2283 + LIBDIR="${D}usr/$(get_libdir)" \
2284 + install-pywrap
2285 + }
2286 + python_execute_function -s --source-dir src installation
2287 + fi
2288 +
2289 + if use ruby; then
2290 + emake -C src \
2291 + DESTDIR="${D}" \
2292 + LIBDIR="${D}usr/$(get_libdir)" \
2293 + install-rubywrap || die
2294 + fi
2295 +}
2296 +
2297 +pkg_postinst() {
2298 + if use python; then
2299 + python_mod_optimize semanage.py
2300 + fi
2301 +}
2302 +
2303 +pkg_postrm() {
2304 + if use python; then
2305 + python_mod_cleanup semanage.py
2306 + fi
2307 +}
2308
2309 diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
2310 new file mode 100644
2311 index 0000000..ebc32c0
2312 --- /dev/null
2313 +++ b/sys-libs/libsemanage/metadata.xml
2314 @@ -0,0 +1,6 @@
2315 +<?xml version="1.0" encoding="UTF-8"?>
2316 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2317 +<pkgmetadata>
2318 + <herd>selinux</herd>
2319 + <longdescription>SELinux policy management libraries</longdescription>
2320 +</pkgmetadata>
2321
2322 diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
2323 new file mode 100644
2324 index 0000000..398d524
2325 --- /dev/null
2326 +++ b/sys-libs/libsepol/ChangeLog
2327 @@ -0,0 +1,211 @@
2328 +# ChangeLog for sys-libs/libsepol
2329 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
2330 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.48 2012/05/13 12:48:20 swift Exp $
2331 +
2332 + 13 May 2012; <swift@g.o> -libsepol-2.1.0.ebuild:
2333 + Removing obsoleted ebuild
2334 +
2335 + 29 Apr 2012; <swift@g.o> libsepol-2.1.4-r1.ebuild:
2336 + Stabilization
2337 +
2338 +*libsepol-2.1.4-r1 (31 Mar 2012)
2339 +
2340 + 31 Mar 2012; <swift@g.o> +libsepol-2.1.4-r1.ebuild,
2341 + +files/libsepol-2.1.4-fix_role_fix_callback.patch:
2342 + Bump to version 2.1.4
2343 +
2344 + 12 Nov 2011; <swift@g.o> -libsepol-2.0.41.ebuild,
2345 + -libsepol-2.0.42.ebuild:
2346 + removing deprecated ebuilds
2347 +
2348 + 23 Oct 2011; <swift@g.o> libsepol-2.1.0.ebuild:
2349 + Stabilization (tracker #384231)
2350 +
2351 + 12 Aug 2011; Anthony G. Basile <blueness@g.o> -libsepol-2.0.32.ebuild,
2352 + -files/libsepol-2.0.32-expand_rule.diff, -libsepol-2.0.37.ebuild:
2353 + Removed deprecated versions
2354 +
2355 +*libsepol-2.1.0 (03 Aug 2011)
2356 +
2357 + 03 Aug 2011; Anthony G. Basile <blueness@g.o> +libsepol-2.1.0.ebuild:
2358 + Bump to 20110727 SELinux userspace release
2359 +
2360 +*libsepol-2.0.42 (15 Jul 2011)
2361 +
2362 + 15 Jul 2011; Anthony G. Basile <blueness@g.o> +libsepol-2.0.42.ebuild:
2363 + Bump to 2.0.42 - proxy for SwifT
2364 +
2365 + 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.32.ebuild,
2366 + libsepol-2.0.37.ebuild:
2367 + Make RDEPEND explicit
2368 +
2369 + 28 May 2011; Anthony G. Basile <blueness@g.o> libsepol-2.0.41.ebuild:
2370 + Stable amd64 x86
2371 +
2372 + 13 Feb 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
2373 + Updated metadata.xml to reflect new selinux herd.
2374 +
2375 + 05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
2376 + libsepol-2.0.41.ebuild:
2377 + Respect AR and CC.
2378 +
2379 +*libsepol-2.0.41 (05 Feb 2011)
2380 +
2381 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
2382 + +libsepol-2.0.41.ebuild:
2383 + New upstream release.
2384 +
2385 + 23 Sep 2009; Patrick Lauer <patrick@g.o> libsepol-2.0.32.ebuild,
2386 + libsepol-2.0.37.ebuild:
2387 + Remove virtual/libc
2388 +
2389 +*libsepol-2.0.37 (02 Aug 2009)
2390 +
2391 + 02 Aug 2009; Chris PeBenito <pebenito@g.o> +libsepol-2.0.37.ebuild:
2392 + New upstream release.
2393 +
2394 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
2395 + -files/libsepol-1.12.2.diff, -libsepol-1.16.11.ebuild,
2396 + libsepol-2.0.32.ebuild:
2397 + Mark stable. Remove old ebuilds.
2398 +
2399 +*libsepol-2.0.32 (03 Oct 2008)
2400 +
2401 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
2402 + +files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
2403 + Initial commit of 2.0 libsepol.
2404 +
2405 + 10 Sep 2008; Chris PeBenito <pebenito@g.o> libsepol-1.16.11.ebuild:
2406 + Tests cannot be run in the ebuild, they are supposed to be ran on the full
2407 + SELinux userland repo.
2408 +
2409 + 13 May 2008; Chris PeBenito <pebenito@g.o> -libsepol-1.10.ebuild,
2410 + -libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
2411 + -libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
2412 + Mark 1.16.11 stable, clear old ebuilds.
2413 +
2414 +*libsepol-1.16.11 (07 Feb 2008)
2415 +
2416 + 07 Feb 2008; Chris PeBenito <pebenito@g.o>
2417 + -libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
2418 + sys-libs/libsepol: upstream bugfix release.
2419 +
2420 +*libsepol-1.16.10 (29 Jan 2008)
2421 +
2422 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
2423 + +libsepol-1.16.10.ebuild:
2424 + New upstream bugfix release.
2425 +
2426 +*libsepol-1.16.6 (18 Oct 2007)
2427 +
2428 + 18 Oct 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.6.ebuild:
2429 + New upstream release.
2430 +
2431 + 04 Jun 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.3.ebuild:
2432 + Mark stable.
2433 +
2434 +*libsepol-1.16.3 (10 May 2007)
2435 +
2436 + 10 May 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.3.ebuild:
2437 + New stable bugfix release.
2438 +
2439 + 17 Apr 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.2.ebuild:
2440 + This was a critical bug fix for SELinux policy linking, mark stable.
2441 +
2442 +*libsepol-1.16.2 (04 Apr 2007)
2443 +
2444 + 04 Apr 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.2.ebuild:
2445 + Add bugfix release to fix boolean mapping problem.
2446 +
2447 + 25 Mar 2007; Chris PeBenito <pebenito@g.o> libsepol-1.16.0.ebuild:
2448 + Mark stable.
2449 +
2450 +*libsepol-1.16.0 (15 Feb 2007)
2451 +
2452 + 15 Feb 2007; Chris PeBenito <pebenito@g.o> +libsepol-1.16.0.ebuild:
2453 + New upstream release.
2454 +
2455 + 09 Oct 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12.28.ebuild:
2456 + Stable to make repoman happy.
2457 +
2458 +*libsepol-1.12.28 (05 Oct 2006)
2459 +
2460 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
2461 + +libsepol-1.12.28.ebuild:
2462 + Add SVN snapshot.
2463 +
2464 + 31 Jul 2006; Chris PeBenito <pebenito@g.o> libsepol-1.12-r1.ebuild:
2465 + Mark stable, long overdue.
2466 +
2467 +*libsepol-1.12-r1 (27 Mar 2006)
2468 +
2469 + 27 Mar 2006; Chris PeBenito <pebenito@g.o>
2470 + +files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
2471 + +libsepol-1.12-r1.ebuild:
2472 + Uptream bugfix patch, including a fix for big endian machines. Users of big
2473 + endian systems should remerge checkpolicy as it statically links against
2474 + libsepol.
2475 +
2476 +*libsepol-1.12 (18 Mar 2006)
2477 +
2478 + 18 Mar 2006; Chris PeBenito <pebenito@g.o> +libsepol-1.12.ebuild:
2479 + New upstream release.
2480 +
2481 + 22 Feb 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
2482 + Alpha stable
2483 +
2484 + 19 Feb 2006; Joshua Kinard <kumba@g.o> libsepol-1.10.ebuild:
2485 + Marked stable on mips.
2486 +
2487 + 17 Jan 2006; Chris PeBenito <pebenito@g.o> libsepol-1.10.ebuild:
2488 + Mark stable, x86, amd64, ppc, sparc.
2489 +
2490 + 14 Jan 2006; Stephen Bennett <spb@g.o> libsepol-1.10.ebuild:
2491 + Added ~alpha
2492 +
2493 +*libsepol-1.10 (09 Dec 2005)
2494 +
2495 + 09 Dec 2005; Chris PeBenito <pebenito@g.o> -libsepol-1.4.ebuild,
2496 + +libsepol-1.10.ebuild:
2497 + New upstream release.
2498 +
2499 + 09 Sep 2005; Chris PeBenito <pebenito@g.o> libsepol-1.6.ebuild:
2500 + Mark stable.
2501 +
2502 +*libsepol-1.6 (25 Jun 2005)
2503 +
2504 + 25 Jun 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.6.ebuild:
2505 + New upstream release.
2506 +
2507 + 10 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
2508 + mips stable
2509 +
2510 + 01 May 2005; Stephen Bennett <spb@g.o> libsepol-1.4.ebuild:
2511 + Added ~mips.
2512 +
2513 + 01 May 2005; Chris PeBenito <pebenito@g.o> libsepol-1.4.ebuild:
2514 + Mark stable.
2515 +
2516 +*libsepol-1.4 (13 Mar 2005)
2517 +
2518 + 13 Mar 2005; Chris PeBenito <pebenito@g.o> +libsepol-1.4.ebuild:
2519 + New upstream release.
2520 +
2521 + 07 Jan 2005; Chris PeBenito <pebenito@g.o> libsepol-1.0.ebuild,
2522 + libsepol-1.2.ebuild:
2523 + Mark 1.2 stable. Change glibc dep to libc virtual.
2524 +
2525 + 15 Nov 2004; Chris PeBenito <pebenito@g.o> libsepol-1.2.ebuild:
2526 + Fix non mls compile.
2527 +
2528 +*libsepol-1.2 (14 Nov 2004)
2529 +
2530 + 14 Nov 2004; Chris PeBenito <pebenito@g.o> +libsepol-1.2.ebuild:
2531 + New upstream release.
2532 +
2533 +*libsepol-1.0 (07 Sep 2004)
2534 +
2535 + 07 Sep 2004; Chris PeBenito <pebenito@g.o> +metadata.xml,
2536 + +libsepol-1.0.ebuild:
2537 + Initial commit.
2538 +
2539
2540 diff --git a/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch b/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
2541 new file mode 100644
2542 index 0000000..256cc52
2543 --- /dev/null
2544 +++ b/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
2545 @@ -0,0 +1,15 @@
2546 +diff -uNr libsepol-2.1.4.orig/src/expand.c libsepol-2.1.4-fix_role_fix_callback/src/expand.c
2547 +--- libsepol-2.1.4.orig/src/expand.c 2012-02-25 14:34:37.408341044 +0100
2548 ++++ libsepol-2.1.4-fix_role_fix_callback/src/expand.c 2012-02-25 14:35:58.345341216 +0100
2549 +@@ -688,6 +688,11 @@
2550 + return 0;
2551 + }
2552 +
2553 ++ if (!is_id_enabled(id, state->base, SYM_ROLES)) {
2554 ++ /* Identifiers scope is not enabled */
2555 ++ return 0;
2556 ++ }
2557 ++
2558 + if (role->flavor != ROLE_ATTRIB)
2559 + return 0;
2560 +
2561
2562 diff --git a/sys-libs/libsepol/libsepol-2.1.8.ebuild b/sys-libs/libsepol/libsepol-2.1.8.ebuild
2563 new file mode 100644
2564 index 0000000..f56b4fd
2565 --- /dev/null
2566 +++ b/sys-libs/libsepol/libsepol-2.1.8.ebuild
2567 @@ -0,0 +1,40 @@
2568 +# Copyright 1999-2012 Gentoo Foundation
2569 +# Distributed under the terms of the GNU General Public License v2
2570 +# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild,v 1.2 2012/04/29 10:07:40 swift Exp $
2571 +
2572 +EAPI="2"
2573 +
2574 +inherit multilib toolchain-funcs eutils
2575 +
2576 +DESCRIPTION="SELinux binary policy representation library"
2577 +HOMEPAGE="http://userspace.selinuxproject.org"
2578 +SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz"
2579 +
2580 +LICENSE="GPL-2"
2581 +SLOT="0"
2582 +KEYWORDS="~amd64 ~x86"
2583 +IUSE=""
2584 +
2585 +DEPEND=""
2586 +RDEPEND=""
2587 +
2588 +# tests are not meant to be run outside of the
2589 +# full SELinux userland repo
2590 +RESTRICT="test"
2591 +
2592 +src_prepare() {
2593 + # fix up paths for multilib
2594 + sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
2595 + || die "Fix for multilib LIBDIR failed."
2596 + sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
2597 + || die "Fix for multilib SHLIBDIR failed."
2598 + epatch "${FILESDIR}/libsepol-2.1.4-fix_role_fix_callback.patch"
2599 +}
2600 +
2601 +src_compile() {
2602 + emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
2603 +}
2604 +
2605 +src_install() {
2606 + emake DESTDIR="${D}" install || die
2607 +}
2608
2609 diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
2610 new file mode 100644
2611 index 0000000..b13f947
2612 --- /dev/null
2613 +++ b/sys-libs/libsepol/metadata.xml
2614 @@ -0,0 +1,6 @@
2615 +<?xml version="1.0" encoding="UTF-8"?>
2616 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
2617 +<pkgmetadata>
2618 + <herd>selinux</herd>
2619 + <longdescription>SELinux library for manipulating binary security policies</longdescription>
2620 +</pkgmetadata>