Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
Date: Wed, 29 Jun 2011 12:50:27
Message-Id: 5201d889b481cd6ef51765285e1f0ee316a11c04.SwifT@gentoo
1 commit: 5201d889b481cd6ef51765285e1f0ee316a11c04
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Wed Jun 29 12:48:50 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Wed Jun 29 12:48:50 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5201d889
7
8 Bug #372807
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 420 ++++++++++++++++++++
12 sys-apps/policycoreutils/metadata.xml | 17 +
13 .../policycoreutils-2.0.82-r1.ebuild | 97 +++++
14 3 files changed, 534 insertions(+), 0 deletions(-)
15
16 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
17 new file mode 100644
18 index 0000000..0fb5356
19 --- /dev/null
20 +++ b/sys-apps/policycoreutils/ChangeLog
21 @@ -0,0 +1,420 @@
22 +# ChangeLog for sys-apps/policycoreutils
23 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
24 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.84 2011/06/16 01:36:00 blueness Exp $
25 +
26 +*policycoreutils-2.0.82-r1 (29 Jun 2011)
27 +
28 + 29 Jun 2011; <swift@g.o> +policycoreutils-2.0.82-r1.ebuild,
29 + +metadata.xml:
30 + Overwrite invalid .po files with valid ones, fixes bug #372807
31 +
32 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
33 + policycoreutils-2.0.82.ebuild:
34 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
35 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
36 +
37 + 28 May 2011; Anthony G. Basile <blueness@g.o>
38 + policycoreutils-2.0.82.ebuild:
39 + Stable amd64 x86
40 +
41 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
42 + Updated metadata info.
43 +
44 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
45 + policycoreutils-2.0.82.ebuild:
46 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
47 + with FEATURES="multilib-strict".
48 +
49 +*policycoreutils-2.0.82 (05 Feb 2011)
50 +
51 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
52 + +policycoreutils-2.0.82.ebuild:
53 + New upstream release.
54 +
55 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
56 +
57 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
58 + +policycoreutils-2.0.69-r2.ebuild,
59 + +files/policycoreutils-2.0.69-setfiles.diff:
60 + Fixed bug #300613
61 +
62 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
63 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
64 + policycoreutils-2.0.69-r1.ebuild:
65 + Delete calls to deprecated python_version().
66 +
67 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
68 +
69 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
70 + +policycoreutils-2.0.69-r1.ebuild:
71 + Update rlpkg for ext4 and btrfs.
72 +
73 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
74 + policycoreutils-2.0.69.ebuild:
75 + Fix libsemanage DEP.
76 +
77 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
78 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
79 + Add python_need_rebuild.
80 +
81 +*policycoreutils-2.0.69 (02 Aug 2009)
82 +
83 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
84 + +policycoreutils-2.0.69.ebuild:
85 + New upstream release.
86 +
87 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
88 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
89 + Mark stable. Remove old ebuilds.
90 +
91 +*policycoreutils-2.0.55 (03 Oct 2008)
92 +
93 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
94 + +policycoreutils-2.0.55.ebuild:
95 + Initial commit of policycoreutils 2.0.
96 +
97 + 29 May 2008; Ali Polatel <hawking@g.o>
98 + policycoreutils-1.34.15.ebuild:
99 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
100 +
101 + 26 May 2008; Chris PeBenito <pebenito@g.o>
102 + policycoreutils-1.34.15.ebuild:
103 + Fix libsemanage dependency.
104 +
105 + 13 May 2008; Chris PeBenito <pebenito@g.o>
106 + -files/policycoreutils-1.28-quietlp.diff,
107 + -files/policycoreutils-1.32-quietlp.diff,
108 + -files/policycoreutils-unsigned-char-ppc.diff,
109 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
110 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
111 + policycoreutils-1.34.15.ebuild:
112 + Mark 1.34.15 stable, clear old ebuilds.
113 +
114 +*policycoreutils-1.34.15 (29 Jan 2008)
115 +
116 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
117 + +policycoreutils-1.34.15.ebuild:
118 + New upstream bugfix release.
119 +
120 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
121 + policycoreutils-1.34.11.ebuild:
122 + Fix quoting in unpack.
123 +
124 +*policycoreutils-1.34.11 (18 Oct 2007)
125 +
126 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
127 + +policycoreutils-1.34.11.ebuild:
128 + New upstream release.
129 +
130 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
131 + policycoreutils-1.34.1.ebuild:
132 + Mark stable.
133 +
134 +*policycoreutils-1.34.1 (15 Feb 2007)
135 +
136 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
137 + +policycoreutils-1.34.1.ebuild:
138 + New upstream release.
139 +
140 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
141 + policycoreutils-1.30.30.ebuild:
142 + Fix glibc handling.
143 +
144 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
145 + policycoreutils-1.30.30.ebuild:
146 + Stable to make repoman happy.
147 +
148 +*policycoreutils-1.30.30 (05 Oct 2006)
149 +
150 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
151 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
152 + Add SVN snapshot and updated extras in preparation for reference policy.
153 +
154 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
155 + policycoreutils-1.30-r1.ebuild:
156 + Mark stable, long overdue.
157 +
158 +*policycoreutils-1.30-r1 (28 Mar 2006)
159 +
160 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
161 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
162 + Fix install location of python site packages.
163 +
164 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
165 + Alpha stable
166 +
167 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
168 + Marked stable on mips.
169 +
170 +*policycoreutils-1.30 (18 Mar 2006)
171 +
172 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
173 + +policycoreutils-1.30.ebuild:
174 + New upstream release.
175 +
176 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
177 + +files/policycoreutils-unsigned-char-ppc.diff,
178 + policycoreutils-1.28.ebuild:
179 + Add patch to fix #121689.
180 +
181 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
182 + policycoreutils-1.28.ebuild:
183 + Mark stable, x86, amd64, ppc, sparc.
184 +
185 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
186 + Added ~alpha
187 +
188 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
189 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
190 + policycoreutils-1.28.ebuild:
191 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
192 +
193 +*policycoreutils-1.28 (09 Dec 2005)
194 +
195 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
196 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
197 + +policycoreutils-1.28.ebuild:
198 + New upstream release.
199 +
200 +*policycoreutils-1.24-r2 (08 Dec 2005)
201 +
202 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
203 + +policycoreutils-1.24-r2.ebuild:
204 + Add compatability symlink for genhomedircon.
205 +
206 +*policycoreutils-1.24-r1 (09 Sep 2005)
207 +
208 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
209 + +policycoreutils-1.24-r1.ebuild:
210 + Update for fixed selinuxconfig source policy path.
211 +
212 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
213 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
214 + Fix RDEPEND for building stages. Libsepol is required now.
215 +
216 +*policycoreutils-1.24 (25 Jun 2005)
217 +
218 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
219 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
220 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
221 + New upstream release.
222 +
223 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
224 + mips stable
225 +
226 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
227 + Added ~mips.
228 +
229 + 01 May 2005; Chris PeBenito <pebenito@g.o>
230 + policycoreutils-1.22.ebuild:
231 + Mark stable.
232 +
233 +*policycoreutils-1.22 (13 Mar 2005)
234 +
235 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
236 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
237 + +policycoreutils-1.22.ebuild:
238 + New upstream release.
239 +
240 +*policycoreutils-1.20-r1 (13 Feb 2005)
241 +
242 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
243 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
244 + -policycoreutils-1.20.ebuild:
245 + Add back some tools deleted from upstream libselinux.
246 +
247 +*policycoreutils-1.20 (07 Jan 2005)
248 +
249 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
250 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
251 + New upstream release. Mark 1.18-r1 stable.
252 +
253 +*policycoreutils-1.18-r1 (03 Jan 2005)
254 +
255 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
256 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
257 + Make pam and nls optional for embedded systems use.
258 +
259 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
260 + policycoreutils-1.18.ebuild:
261 + Ensure a few dirs and perms during stage1 build.
262 +
263 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
264 + policycoreutils-1.18.ebuild:
265 + Fix libsepol dep.
266 +
267 +*policycoreutils-1.18 (14 Nov 2004)
268 +
269 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
270 + +policycoreutils-1.18.ebuild:
271 + New upstream release.
272 +
273 +*policycoreutils-1.16 (07 Sep 2004)
274 +
275 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
276 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
277 + +policycoreutils-1.16.ebuild:
278 + New upstream release.
279 +
280 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
281 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
282 + policycoreutils-1.4-r1.ebuild:
283 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
284 +
285 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
286 + policycoreutils-1.14.ebuild:
287 + Bump extras to fix free() bug in runscript_selinux.so.
288 +
289 +*policycoreutils-1.12-r2 (06 Jul 2004)
290 +
291 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
292 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
293 + Fix free() error in runscript_selinux.so.
294 +
295 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
296 + policycoreutils-1.14.ebuild:
297 + Update extras.
298 +
299 +*policycoreutils-1.14 (02 Jul 2004)
300 +
301 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
302 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
303 + +policycoreutils-1.14.ebuild:
304 + New upstream version.
305 +
306 +*policycoreutils-1.12-r1 (28 Jun 2004)
307 +
308 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
309 + +policycoreutils-1.12-r1.ebuild:
310 + Add toggle_bool to extras.
311 +
312 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
313 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
314 + Mark stable
315 +
316 +*policycoreutils-1.12 (14 May 2004)
317 +
318 + 14 May 2004; Chris PeBenito <pebenito@g.o>
319 + +policycoreutils-1.12.ebuild:
320 + New upstream release.
321 +
322 +*policycoreutils-1.10-r1 (28 Apr 2004)
323 +
324 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
325 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
326 + -policycoreutils-1.8.ebuild:
327 + Update extras and mark stable.
328 +
329 +*policycoreutils-1.10 (20 Apr 2004)
330 +
331 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
332 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
333 + More specific versioning for libselinux.
334 +
335 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
336 + policycoreutils-1.8.ebuild:
337 + Mark stable for 2004.1
338 +
339 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
340 + policycoreutils-1.8.ebuild:
341 + Update extras.
342 +
343 +*policycoreutils-1.8 (12 Mar 2004)
344 +
345 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
346 + policycoreutils-1.8.ebuild:
347 + New upstream release.
348 +
349 +*policycoreutils-1.6 (24 Feb 2004)
350 +
351 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
352 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
353 + New upstream release. Mark 1.4-r1 stable.
354 +
355 +*policycoreutils-1.4-r1 (09 Feb 2004)
356 +
357 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
358 + policycoreutils-1.4-r1.ebuild:
359 + Move extras to mirrors, and add runscript_selinux.so.
360 +
361 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
362 + Switch to portageq from inline python. Add missing quotes for completeness.
363 +
364 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
365 + policycoreutils-1.4.ebuild:
366 + Mark stable.
367 +
368 +*policycoreutils-1.4 (06 Dec 2003)
369 +
370 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
371 + policycoreutils-1.4.ebuild:
372 + New upstream version.
373 +
374 +*policycoreutils-1.2-r2 (23 Nov 2003)
375 +
376 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
377 + policycoreutils-1.2-r2.ebuild:
378 + Bump to add /sbin/seinit.
379 +
380 + 29 Oct 2003; Joshua Brindle <method@g.o>
381 + policycoreutils-1.2-r1.ebuild:
382 + added sparc
383 +
384 +*policycoreutils-1.2-r1 (20 Oct 2003)
385 +
386 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
387 + policycoreutils-1.2-r1.ebuild:
388 + Remove unneeded -lattr linking from Makefiles.
389 +
390 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
391 + policycoreutils-1.2.ebuild:
392 + Mark stable.
393 +
394 +*policycoreutils-1.2 (03 Oct 2003)
395 +
396 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
397 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
398 + New upstream version.
399 +
400 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
401 + policycoreutils-1.1-r1.ebuild:
402 + Add build USE flag; when asserted, only setfiles is built and merged.
403 +
404 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
405 + policycoreutils-1.1-r1.ebuild:
406 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
407 + checkpolicy.
408 +
409 + 22 Sep 2003; <paul@g.o> metadata.xml:
410 + Fix metadata.xml
411 +
412 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
413 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
414 + Mark stable
415 +
416 +*policycoreutils-1.1-r1 (18 Aug 2003)
417 +
418 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
419 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
420 + files/avc_enforcing, files/avc_toggle,
421 + files/policycoreutils-1.1-setfiles.diff:
422 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
423 + scripts for ease of use for old API users. Use package description from RPM
424 + spec file in metadata.xml long description.
425 +
426 +*policycoreutils-1.1 (14 Aug 2003)
427 +
428 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
429 + policycoreutils-1.1.ebuild:
430 + New upstream version
431 +
432 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
433 + policycoreutils-1.0.ebuild, files/rlpkg:
434 + Add mkinitrd RDEP, add rlpkg.
435 +
436 +*policycoreutils-1.0 (03 Aug 2003)
437 +
438 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
439 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
440 + Initial commit
441 +
442
443 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
444 new file mode 100644
445 index 0000000..87cddb0
446 --- /dev/null
447 +++ b/sys-apps/policycoreutils/metadata.xml
448 @@ -0,0 +1,17 @@
449 +<?xml version="1.0" encoding="UTF-8"?>
450 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
451 +<pkgmetadata>
452 + <herd>selinux</herd>
453 + <longdescription>
454 + Policycoreutils contains the policy core utilities that are required
455 + for basic operation of a SELinux system. These utilities include
456 + load_policy to load policies, setfiles to label filesystems, newrole
457 + to switch roles, and run_init to run /etc/init.d scripts in the proper
458 + context.
459 +
460 + Gentoo-specific tools include rlpkg for relabeling packages by name,
461 + avc_toggle to toggle between enforcing and permissive modes, and
462 + avc_enforcing to query the current mode of the system, enforcing or
463 + permissive.
464 + </longdescription>
465 +</pkgmetadata>
466
467 diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
468 new file mode 100644
469 index 0000000..627ce9a
470 --- /dev/null
471 +++ b/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
472 @@ -0,0 +1,97 @@
473 +# Copyright 1999-2011 Gentoo Foundation
474 +# Distributed under the terms of the GNU General Public License v2
475 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild,v 1.4 2011/06/16 01:33:17 blueness Exp $
476 +
477 +EAPI="2"
478 +PYTHON_DEPEND="2"
479 +PYTHON_USE_WITH="xml"
480 +SUPPORT_PYTHON_ABIS="1"
481 +RESTRICT_PYTHON_ABIS="3.* *-jython"
482 +
483 +inherit multilib python toolchain-funcs
484 +
485 +EXTRAS_VER="1.20"
486 +SEMNG_VER="2.0.45"
487 +SELNX_VER="2.0.94"
488 +SEPOL_VER="2.0.41"
489 +
490 +IUSE=""
491 +
492 +DESCRIPTION="SELinux core utilities"
493 +HOMEPAGE="http://userspace.selinuxproject.org"
494 +SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
495 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
496 +
497 +LICENSE="GPL-2"
498 +SLOT="0"
499 +KEYWORDS="~amd64 ~x86"
500 +
501 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
502 + >=sys-libs/glibc-2.4
503 + >=sys-process/audit-1.5.1
504 + >=sys-libs/libcap-1.10-r10
505 + sys-libs/pam
506 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
507 + sys-libs/libcap-ng
508 + >=sys-libs/libsepol-${SEPOL_VER}
509 + sys-devel/gettext"
510 +
511 +# pax-utils for scanelf used by rlpkg
512 +RDEPEND="${COMMON_DEPS}
513 + dev-python/sepolgen
514 + app-misc/pax-utils"
515 +
516 +DEPEND="${COMMON_DEPS}"
517 +
518 +S2=${WORKDIR}/policycoreutils-extra
519 +
520 +src_prepare() {
521 + # rlpkg is more useful than fixfiles
522 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
523 + || die "fixfiles sed 1 failed"
524 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
525 + || die "fixfiles sed 2 failed"
526 + # removing sandbox for the time being, need to
527 + # rename in future to sesandbox?
528 + sed -i -e 's/sandbox //' "${S}/Makefile" \
529 + || die "failed removing sandbox"
530 + # Overwrite gl.po, id.po and et.po with valid PO file
531 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
532 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
533 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
534 +}
535 +
536 +src_compile() {
537 + einfo "Compiling policycoreutils"
538 + emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" || die
539 + einfo "Compiling policycoreutils-extra"
540 + emake -C "${S2}" CC="$(tc-getCC)" || die
541 +}
542 +
543 +src_install() {
544 + # Python scripts are present in many places. There are no extension modules.
545 + installation() {
546 + einfo "Installing policycoreutils"
547 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
548 +
549 + einfo "Installing policycoreutils-extra"
550 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
551 + }
552 + python_execute_function installation
553 + python_merge_intermediate_installation_images "${T}/images"
554 +
555 + # remove redhat-style init script
556 + rm -fR "${D}/etc/rc.d"
557 +
558 + # compatibility symlinks
559 + dosym /sbin/setfiles /usr/sbin/setfiles
560 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
561 +}
562 +
563 +pkg_postinst() {
564 + python_mod_optimize seobject.py
565 +}
566 +
567 +pkg_postrm() {
568 + python_mod_cleanup seobject.py
569 +}