Gentoo Archives: gentoo-commits

From: "Zac Medico (zmedico)" <zmedico@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] portage r13756 - main/trunk/pym/portage
Date: Wed, 01 Jul 2009 20:48:06
Message-Id: E1MM6io-0007jw-26@stork.gentoo.org
1 Author: zmedico
2 Date: 2009-07-01 20:47:58 +0000 (Wed, 01 Jul 2009)
3 New Revision: 13756
4
5 Modified:
6 main/trunk/pym/portage/__init__.py
7 Log:
8 Bug #275947 - Enable build.log when FEATURES=sesandbox is enabled, since
9 it works when a pty is available (but not through a normal pipe, due to
10 bug #162404).
11
12
13 Modified: main/trunk/pym/portage/__init__.py
14 ===================================================================
15 --- main/trunk/pym/portage/__init__.py 2009-07-01 19:09:15 UTC (rev 13755)
16 +++ main/trunk/pym/portage/__init__.py 2009-07-01 20:47:58 UTC (rev 13756)
17 @@ -5724,13 +5724,12 @@
18 (mysettings["CATEGORY"], mysettings["PF"], logid_time))
19 del logid_path, logid_time
20 else:
21 - # When sesandbox is enabled, only log if PORT_LOGDIR is explicitly
22 - # enabled since it is possible that local SELinux security policies
23 - # do not allow ouput to be piped out of the sesandbox domain.
24 - if not (mysettings.selinux_enabled() and \
25 - "sesandbox" in mysettings.features):
26 - mysettings["PORTAGE_LOG_FILE"] = os.path.join(
27 - mysettings["T"], "build.log")
28 + # NOTE: When sesandbox is enabled, the local SELinux security policies
29 + # may not allow output to be piped out of the sesandbox domain. The
30 + # current policy will allow it to work when a pty is available, but
31 + # not through a normal pipe. See bug #162404.
32 + mysettings["PORTAGE_LOG_FILE"] = os.path.join(
33 + mysettings["T"], "build.log")
34
35 def _doebuild_exit_status_check(mydo, settings):
36 """