Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-apps/policycoreutils/
Date: Sat, 22 Jul 2017 11:09:03
Message-Id: 1500720364.52cc878f02d5b6a45d5b00ea4c85d1e0ac253311.perfinion@gentoo
1 commit: 52cc878f02d5b6a45d5b00ea4c85d1e0ac253311
2 Author: Jason Zaman <perfinion <AT> gentoo <DOT> org>
3 AuthorDate: Sat Jul 22 10:24:35 2017 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sat Jul 22 10:46:04 2017 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52cc878f
7
8 sys-apps/policycoreutils: bump to 2.7_rc5
9
10 Package-Manager: Portage-2.3.6, Repoman-2.3.1
11
12 sys-apps/policycoreutils/Manifest | 1 +
13 .../policycoreutils/policycoreutils-2.7_rc5.ebuild | 181 +++++++++++++++++++++
14 2 files changed, 182 insertions(+)
15
16 diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest
17 index 4d4f60f23b4..a1aeeece6ba 100644
18 --- a/sys-apps/policycoreutils/Manifest
19 +++ b/sys-apps/policycoreutils/Manifest
20 @@ -2,6 +2,7 @@ DIST policycoreutils-2.5.tar.gz 4986066 SHA256 329382cfe9fa977678abf541dcd8fe384
21 DIST policycoreutils-2.6.tar.gz 4660087 SHA256 68891b376f5048edc53c6ccb2fca44da3dc7f4563f4b6894e201d70c04a05a29 SHA512 ba289060bc348f9315bce84a5e5daf145600274289fdd2206edc10bb0ee03f9b02a9e40e9c118809961ddfe7844dee7d8952d8c9a239af7282f4fc1614c21e9d WHIRLPOOL c04a5f0f6bb044090e0d443f4497d828713fd32de4a0f5b5442e70e836da99e5e6e562a9deeedb566b07da1687c0a6b056c33b0bbe9836a71891fc6a449da60c
22 DIST policycoreutils-2.7-rc1.tar.gz 2797016 SHA256 d990b00be77838c15bf701494eeddd7d39cb8871dcc69483dd954a2c2a9eb328 SHA512 7669041dbd6a119dde0283335967160cf477d21e5e6f170e7269351bc07e30995b489fd6eb90188e84be0b321e55e77860cbbad588fbf5f5c2b64a6f18334cfb WHIRLPOOL 529f8dfc55844a712bf966b0686e522b563bcbcd2373ec113a90bf78c8a30c3f4250393ea35554e5065065dde9f583f5461a889d825ffcced1b96f383e91a086
23 DIST policycoreutils-2.7-rc4.tar.gz 2797116 SHA256 d68f7cfbdb5539c13f35aba4e506b4f5aff54cc426810d96eac14fc84aa26e5f SHA512 4eabcb5b36c3a5cde22e9754f2fb6563f8a6c97a33bb4f1143e802f02f1018e8cefa445b11bcd26e9f32bd306e30bad48d77e22b828da807d1eae682ff89b87a WHIRLPOOL 81c6bbf10d6b1f0377b60ad8c5c79349511f446e2b4e748a999feed4a5fd525193017e57edbd285cdd8322b0fda15f218ec06400d6dfdad42053b788f68b5964
24 +DIST policycoreutils-2.7-rc5.tar.gz 2797162 SHA256 8f4ebdafd7efb0b61d4bbc2d706be88ec1a5104573e83a30fff257823c657b52 SHA512 cebc12cf58803f64f38bb544337742bb85cd1b81bb6041a3a0d2ed44dbe8fbb72efc9801d1634ef05c7a2055945ec4381903aa059b320ca774bba6a42768da39 WHIRLPOOL e9d8f841e7724a70ad024305a53c2a83171f242efd6dae902d9480e10069103999af0a47024dcff6ba74d10aee22ccf9c4f8b71bd6689793b2de7986017aa049
25 DIST policycoreutils-extra-1.34.tar.bz2 12107 SHA256 56ae2aac57bf104d6a8a7837b25de7978b25e0642744ef95e6e6d483201aa4ca SHA512 b1db6d70cf864023f22583e5bd24c85e796f1541f9c1bc878dd55309464b27346e05e414db3ef81bef2dfe8c8d7d7063ee7e0422878f38a3db56c67d9468b89d WHIRLPOOL 8b094818bed0e438ce4258428afa054cb561f53e303d84e171881add5952cfc0fa577bce2765294905dac8ddd5560906904958f35c96afce0f357feb5333646d
26 DIST policycoreutils-extra-1.35.tar.bz2 12124 SHA256 25983df35c0b98fb65423f109d71c02e4d6b86415452b7a7a6e92b5e4fa4a36e SHA512 8cc3c74afee7ec38d7d085744fdd60849d3ae97a75599d2181b12b5b472a6a4445868e8a6aff707e439c10d9c378fb55e329b4db21c0a771f41180bf3b9eabc1 WHIRLPOOL 863ca52e1897cbfb9252f1afe81fef497f27ede10c74e1150c07e9f355390eca0e64c9b0cc0a48e8a7442b310387b1e929b40e2b9c14a9a095850a00983cd5f6
27 DIST policycoreutils-extra-1.36.tar.bz2 8830 SHA256 2dfbe799bbbf150e68fab7e168fd71b94505c992623f30c71873213447506e8f SHA512 c6a18e6fb2d65f51dc55b88907f23241f2fbfc033d3d2888b109596d9ed31d509b2c93456727ea4d1f98544831afb15c449ff72d6aedf93b9e474b27817f7fb3 WHIRLPOOL c9772dba472b9b466181204f5bd5fb13d839042c53c84db38999a8b077b0dee1e9e78089b7b5fe4bc4076a1ad1c420528354404b292abd428a73e6f95312d0c4
28
29 diff --git a/sys-apps/policycoreutils/policycoreutils-2.7_rc5.ebuild b/sys-apps/policycoreutils/policycoreutils-2.7_rc5.ebuild
30 new file mode 100644
31 index 00000000000..67e07e7ada8
32 --- /dev/null
33 +++ b/sys-apps/policycoreutils/policycoreutils-2.7_rc5.ebuild
34 @@ -0,0 +1,181 @@
35 +# Copyright 1999-2017 Gentoo Foundation
36 +# Distributed under the terms of the GNU General Public License v2
37 +
38 +EAPI="6"
39 +PYTHON_COMPAT=( python{2_7,3_4,3_5} )
40 +PYTHON_REQ_USE="xml"
41 +
42 +inherit multilib python-r1 toolchain-funcs bash-completion-r1
43 +
44 +MY_P="${P//_/-}"
45 +
46 +MY_RELEASEDATE="20170718"
47 +EXTRAS_VER="1.36"
48 +SEMNG_VER="${PV}"
49 +SELNX_VER="${PV}"
50 +SEPOL_VER="${PV}"
51 +
52 +IUSE="audit pam dbus"
53 +REQUIRED_USE="${PYTHON_REQUIRED_USE}"
54 +
55 +DESCRIPTION="SELinux core utilities"
56 +HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
57 +
58 +if [[ ${PV} == 9999 ]] ; then
59 + inherit git-r3
60 + EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
61 + SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
62 + S1="${WORKDIR}/${MY_P}/${PN}"
63 + S2="${WORKDIR}/policycoreutils-extra"
64 + S="${S1}"
65 +else
66 + SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz
67 + https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
68 + KEYWORDS="~amd64 ~arm64 ~mips ~x86"
69 + S1="${WORKDIR}/${MY_P}"
70 + S2="${WORKDIR}/policycoreutils-extra"
71 + S="${S1}"
72 +fi
73 +
74 +LICENSE="GPL-2"
75 +SLOT="0"
76 +
77 +DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python,${PYTHON_USEDEP}]
78 + >=sys-libs/glibc-2.4
79 + >=sys-libs/libcap-1.10-r10:=
80 + >=sys-libs/libsemanage-${SEMNG_VER}:=[python,${PYTHON_USEDEP}]
81 + sys-libs/libcap-ng:=
82 + >=sys-libs/libsepol-${SEPOL_VER}:=
83 + >=app-admin/setools-4.0[${PYTHON_USEDEP}]
84 + sys-devel/gettext
85 + dev-python/ipy[${PYTHON_USEDEP}]
86 + dbus? (
87 + sys-apps/dbus
88 + dev-libs/dbus-glib:=
89 + )
90 + audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] )
91 + pam? ( sys-libs/pam:= )
92 + ${PYTHON_DEPS}
93 + !<sec-policy/selinux-base-policy-2.20151208-r6"
94 +# 2.20151208-r6 and higher has support for new setfiles
95 +
96 +### libcgroup -> seunshare
97 +### dbus -> restorecond
98 +
99 +# pax-utils for scanelf used by rlpkg
100 +RDEPEND="${DEPEND}
101 + app-misc/pax-utils
102 + !<sys-apps/openrc-0.14"
103 +
104 +PDEPEND="sys-apps/semodule-utils
105 + sys-apps/selinux-python"
106 +
107 +src_unpack() {
108 + # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
109 + default
110 + if [[ ${PV} == 9999 ]] ; then
111 + git-r3_src_unpack
112 + fi
113 +}
114 +
115 +src_prepare() {
116 + S="${S1}"
117 + cd "${S}" || die "Failed to switch to ${S}"
118 + if [[ ${PV} != 9999 ]] ; then
119 + # If needed for live ebuilds please use /etc/portage/patches
120 + eapply "${FILESDIR}/policycoreutils-2.7-0001-newrole-not-suid.patch"
121 + fi
122 +
123 + # rlpkg is more useful than fixfiles
124 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
125 + || die "fixfiles sed 1 failed"
126 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
127 + || die "fixfiles sed 2 failed"
128 +
129 + eapply_user
130 +
131 + sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror"
132 +
133 + python_copy_sources
134 + # Our extra code is outside the regular directory, so set it to the extra
135 + # directory. We really should optimize this as it is ugly, but the extra
136 + # code is needed for Gentoo at the same time that policycoreutils is present
137 + # (so we cannot use an additional package for now).
138 + S="${S2}"
139 + python_copy_sources
140 +}
141 +
142 +src_compile() {
143 + building() {
144 + emake -C "${BUILD_DIR}" \
145 + AUDIT_LOG_PRIVS="y" \
146 + AUDITH="$(usex audit y n)" \
147 + PAMH="$(usex pam y n)" \
148 + INOTIFYH="$(usex dbus y n)" \
149 + SESANDBOX="n" \
150 + CC="$(tc-getCC)" \
151 + PYLIBVER="${EPYTHON}" \
152 + LIBDIR="\$(PREFIX)/$(get_libdir)"
153 + }
154 + S="${S1}" # Regular policycoreutils
155 + python_foreach_impl building
156 + S="${S2}" # Extra set
157 + python_foreach_impl building
158 +}
159 +
160 +src_install() {
161 + # Python scripts are present in many places. There are no extension modules.
162 + installation-policycoreutils() {
163 + einfo "Installing policycoreutils"
164 + emake -C "${BUILD_DIR}" DESTDIR="${D}" \
165 + AUDITH="$(usex audit y n)" \
166 + PAMH="$(usex pam y n)" \
167 + INOTIFYH="$(usex dbus y n)" \
168 + SESANDBOX="n" \
169 + AUDIT_LOG_PRIV="y" \
170 + LIBDIR="\$(PREFIX)/$(get_libdir)" \
171 + install
172 + python_optimize
173 + }
174 +
175 + installation-extras() {
176 + einfo "Installing policycoreutils-extra"
177 + emake -C "${BUILD_DIR}" \
178 + DESTDIR="${D}" \
179 + INOTIFYH="$(usex dbus)" \
180 + SHLIBDIR="${D}$(get_libdir)/rc" \
181 + install
182 + python_optimize
183 + }
184 +
185 + S="${S1}" # policycoreutils
186 + python_foreach_impl installation-policycoreutils
187 + S="${S2}" # extras
188 + python_foreach_impl installation-extras
189 + S="${S1}" # back for later
190 +
191 + # remove redhat-style init script
192 + rm -fR "${D}/etc/rc.d" || die
193 +
194 + # compatibility symlinks
195 + dosym /sbin/setfiles /usr/sbin/setfiles
196 + bashcomp_alias setsebool getsebool
197 +
198 + # location for policy definitions
199 + dodir /var/lib/selinux
200 + keepdir /var/lib/selinux
201 +
202 + # Set version-specific scripts
203 + for pyscript in rlpkg; do
204 + python_replicate_script "${ED}/usr/sbin/${pyscript}"
205 + done
206 +}
207 +
208 +pkg_postinst() {
209 + for POLICY_TYPE in ${POLICY_TYPES} ; do
210 + # There have been some changes to the policy store, rebuilding now.
211 + # https://marc.info/?l=selinux&m=143757277819717&w=2
212 + einfo "Rebuilding store ${POLICY_TYPE} (without re-loading)."
213 + semodule -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}"
214 + done
215 +}