Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/files/, sys-apps/policycoreutils/
Date: Wed, 03 Aug 2011 10:19:16
Message-Id: 6bad4a07a65a4461fbd991793200b8da944141a5.blueness@gentoo
1 commit: 6bad4a07a65a4461fbd991793200b8da944141a5
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Wed Aug 3 10:19:02 2011 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Wed Aug 3 10:19:02 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=6bad4a07
7
8 sys-apps/policycoreutils: moved to tree
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 441 --------------------
12 .../files/policycoreutils-2.0.69-setfiles.diff | 12 -
13 ...icycoreutils-2.0.85-fix-seunshare-vuln.patch.gz | Bin 8962 -> 0 bytes
14 .../policycoreutils-2.0.85-sesandbox.patch.gz | Bin 4551 -> 0 bytes
15 sys-apps/policycoreutils/metadata.xml | 17 -
16 .../policycoreutils/policycoreutils-2.1.0.ebuild | 115 -----
17 6 files changed, 0 insertions(+), 585 deletions(-)
18
19 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
20 deleted file mode 100644
21 index 13c6ced..0000000
22 --- a/sys-apps/policycoreutils/ChangeLog
23 +++ /dev/null
24 @@ -1,441 +0,0 @@
25 -# ChangeLog for sys-apps/policycoreutils
26 -# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.87 2011/07/15 23:29:30 blueness Exp $
28 -
29 -*policycoreutils-2.1.0 (02 Aug 2011)
30 -
31 - 02 Aug 2011; <swift@g.o> +files/policycoreutils-2.0.69-setfiles.diff,
32 - +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
33 - +files/policycoreutils-2.0.85-sesandbox.patch.gz,
34 - +policycoreutils-2.1.0.ebuild, +metadata.xml:
35 - Bump to 20110727 SELinux userspace release
36 -
37 -*policycoreutils-2.0.85 (15 Jul 2011)
38 -
39 - 15 Jul 2011; Anthony G. Basile <blueness@g.o>
40 - +policycoreutils-2.0.85.ebuild,
41 - +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
42 - +files/policycoreutils-2.0.85-sesandbox.patch.gz:
43 - Add fix for bug #374897 and initial support for python3
44 -
45 - 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
46 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
47 - policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
48 - Convert from "useq" to "use".
49 -
50 -*policycoreutils-2.0.82-r1 (30 Jun 2011)
51 -
52 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
53 - +policycoreutils-2.0.82-r1.ebuild:
54 - Overwrite invalid .po files with valid ones, fixes bug #372807
55 -
56 - 16 Jun 2011; Anthony G. Basile <blueness@g.o>
57 - policycoreutils-2.0.82.ebuild:
58 - Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
59 - Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
60 -
61 - 28 May 2011; Anthony G. Basile <blueness@g.o>
62 - policycoreutils-2.0.82.ebuild:
63 - Stable amd64 x86
64 -
65 - 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
66 - Updated metadata info.
67 -
68 - 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
69 - policycoreutils-2.0.82.ebuild:
70 - Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
71 - with FEATURES="multilib-strict".
72 -
73 -*policycoreutils-2.0.82 (05 Feb 2011)
74 -
75 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
76 - +policycoreutils-2.0.82.ebuild:
77 - New upstream release.
78 -
79 -*policycoreutils-2.0.69-r2 (05 Feb 2011)
80 -
81 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
82 - +policycoreutils-2.0.69-r2.ebuild,
83 - +files/policycoreutils-2.0.69-setfiles.diff:
84 - Fixed bug #300613
85 -
86 - 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
87 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
88 - policycoreutils-2.0.69-r1.ebuild:
89 - Delete calls to deprecated python_version().
90 -
91 -*policycoreutils-2.0.69-r1 (20 Sep 2009)
92 -
93 - 20 Sep 2009; Chris PeBenito <pebenito@g.o>
94 - +policycoreutils-2.0.69-r1.ebuild:
95 - Update rlpkg for ext4 and btrfs.
96 -
97 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
98 - policycoreutils-2.0.69.ebuild:
99 - Fix libsemanage DEP.
100 -
101 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
102 - policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
103 - Add python_need_rebuild.
104 -
105 -*policycoreutils-2.0.69 (02 Aug 2009)
106 -
107 - 02 Aug 2009; Chris PeBenito <pebenito@g.o>
108 - +policycoreutils-2.0.69.ebuild:
109 - New upstream release.
110 -
111 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
112 - -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
113 - Mark stable. Remove old ebuilds.
114 -
115 -*policycoreutils-2.0.55 (03 Oct 2008)
116 -
117 - 03 Oct 2008; Chris PeBenito <pebenito@g.o>
118 - +policycoreutils-2.0.55.ebuild:
119 - Initial commit of policycoreutils 2.0.
120 -
121 - 29 May 2008; Ali Polatel <hawking@g.o>
122 - policycoreutils-1.34.15.ebuild:
123 - python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
124 -
125 - 26 May 2008; Chris PeBenito <pebenito@g.o>
126 - policycoreutils-1.34.15.ebuild:
127 - Fix libsemanage dependency.
128 -
129 - 13 May 2008; Chris PeBenito <pebenito@g.o>
130 - -files/policycoreutils-1.28-quietlp.diff,
131 - -files/policycoreutils-1.32-quietlp.diff,
132 - -files/policycoreutils-unsigned-char-ppc.diff,
133 - -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
134 - -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
135 - policycoreutils-1.34.15.ebuild:
136 - Mark 1.34.15 stable, clear old ebuilds.
137 -
138 -*policycoreutils-1.34.15 (29 Jan 2008)
139 -
140 - 29 Jan 2008; Chris PeBenito <pebenito@g.o>
141 - +policycoreutils-1.34.15.ebuild:
142 - New upstream bugfix release.
143 -
144 - 19 Oct 2007; Chris PeBenito <pebenito@g.o>
145 - policycoreutils-1.34.11.ebuild:
146 - Fix quoting in unpack.
147 -
148 -*policycoreutils-1.34.11 (18 Oct 2007)
149 -
150 - 18 Oct 2007; Chris PeBenito <pebenito@g.o>
151 - +policycoreutils-1.34.11.ebuild:
152 - New upstream release.
153 -
154 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
155 - policycoreutils-1.34.1.ebuild:
156 - Mark stable.
157 -
158 -*policycoreutils-1.34.1 (15 Feb 2007)
159 -
160 - 15 Feb 2007; Chris PeBenito <pebenito@g.o>
161 - +policycoreutils-1.34.1.ebuild:
162 - New upstream release.
163 -
164 - 24 Oct 2006; Chris PeBenito <pebenito@g.o>
165 - policycoreutils-1.30.30.ebuild:
166 - Fix glibc handling.
167 -
168 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
169 - policycoreutils-1.30.30.ebuild:
170 - Stable to make repoman happy.
171 -
172 -*policycoreutils-1.30.30 (05 Oct 2006)
173 -
174 - 05 Oct 2006; Chris PeBenito <pebenito@g.o>
175 - +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
176 - Add SVN snapshot and updated extras in preparation for reference policy.
177 -
178 - 31 Jul 2006; Chris PeBenito <pebenito@g.o>
179 - policycoreutils-1.30-r1.ebuild:
180 - Mark stable, long overdue.
181 -
182 -*policycoreutils-1.30-r1 (28 Mar 2006)
183 -
184 - 28 Mar 2006; Chris PeBenito <pebenito@g.o>
185 - -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
186 - Fix install location of python site packages.
187 -
188 - 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
189 - Alpha stable
190 -
191 - 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
192 - Marked stable on mips.
193 -
194 -*policycoreutils-1.30 (18 Mar 2006)
195 -
196 - 18 Mar 2006; Chris PeBenito <pebenito@g.o>
197 - +policycoreutils-1.30.ebuild:
198 - New upstream release.
199 -
200 - 05 Feb 2006; Chris PeBenito <pebenito@g.o>
201 - +files/policycoreutils-unsigned-char-ppc.diff,
202 - policycoreutils-1.28.ebuild:
203 - Add patch to fix #121689.
204 -
205 - 17 Jan 2006; Chris PeBenito <pebenito@g.o>
206 - policycoreutils-1.28.ebuild:
207 - Mark stable, x86, amd64, ppc, sparc.
208 -
209 - 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
210 - Added ~alpha
211 -
212 - 15 Dec 2005; Chris PeBenito <pebenito@g.o>
213 - policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
214 - policycoreutils-1.28.ebuild:
215 - Tighten up versioning to try to prevent mismatch problems as seen in #112348.
216 -
217 -*policycoreutils-1.28 (09 Dec 2005)
218 -
219 - 09 Dec 2005; Chris PeBenito <pebenito@g.o>
220 - +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
221 - +policycoreutils-1.28.ebuild:
222 - New upstream release.
223 -
224 -*policycoreutils-1.24-r2 (08 Dec 2005)
225 -
226 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
227 - +policycoreutils-1.24-r2.ebuild:
228 - Add compatability symlink for genhomedircon.
229 -
230 -*policycoreutils-1.24-r1 (09 Sep 2005)
231 -
232 - 09 Sep 2005; Chris PeBenito <pebenito@g.o>
233 - +policycoreutils-1.24-r1.ebuild:
234 - Update for fixed selinuxconfig source policy path.
235 -
236 - 11 Jul 2005; Chris PeBenito <pebenito@g.o>
237 - policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
238 - Fix RDEPEND for building stages. Libsepol is required now.
239 -
240 -*policycoreutils-1.24 (25 Jun 2005)
241 -
242 - 25 Jun 2005; Chris PeBenito <pebenito@g.o>
243 - +files/policycoreutils-1.24-genhomedircon-quiet.diff,
244 - -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
245 - New upstream release.
246 -
247 - 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
248 - mips stable
249 -
250 - 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
251 - Added ~mips.
252 -
253 - 01 May 2005; Chris PeBenito <pebenito@g.o>
254 - policycoreutils-1.22.ebuild:
255 - Mark stable.
256 -
257 -*policycoreutils-1.22 (13 Mar 2005)
258 -
259 - 13 Mar 2005; Chris PeBenito <pebenito@g.o>
260 - +files/policycoreutils-1.22-genhomedircon-quiet.diff,
261 - +policycoreutils-1.22.ebuild:
262 - New upstream release.
263 -
264 -*policycoreutils-1.20-r1 (13 Feb 2005)
265 -
266 - 13 Feb 2005; Chris PeBenito <pebenito@g.o>
267 - -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
268 - -policycoreutils-1.20.ebuild:
269 - Add back some tools deleted from upstream libselinux.
270 -
271 -*policycoreutils-1.20 (07 Jan 2005)
272 -
273 - 07 Jan 2005; Chris PeBenito <pebenito@g.o>
274 - policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
275 - New upstream release. Mark 1.18-r1 stable.
276 -
277 -*policycoreutils-1.18-r1 (03 Jan 2005)
278 -
279 - 03 Jan 2005; Chris PeBenito <pebenito@g.o>
280 - +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
281 - Make pam and nls optional for embedded systems use.
282 -
283 - 22 Nov 2004; Chris PeBenito <pebenito@g.o>
284 - policycoreutils-1.18.ebuild:
285 - Ensure a few dirs and perms during stage1 build.
286 -
287 - 15 Nov 2004; Chris PeBenito <pebenito@g.o>
288 - policycoreutils-1.18.ebuild:
289 - Fix libsepol dep.
290 -
291 -*policycoreutils-1.18 (14 Nov 2004)
292 -
293 - 14 Nov 2004; Chris PeBenito <pebenito@g.o>
294 - +policycoreutils-1.18.ebuild:
295 - New upstream release.
296 -
297 -*policycoreutils-1.16 (07 Sep 2004)
298 -
299 - 07 Sep 2004; Chris PeBenito <pebenito@g.o>
300 - +files/policycoreutils-1.16-genhomedircon-compat.diff,
301 - +policycoreutils-1.16.ebuild:
302 - New upstream release.
303 -
304 - 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
305 - policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
306 - policycoreutils-1.4-r1.ebuild:
307 - Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
308 -
309 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
310 - policycoreutils-1.14.ebuild:
311 - Bump extras to fix free() bug in runscript_selinux.so.
312 -
313 -*policycoreutils-1.12-r2 (06 Jul 2004)
314 -
315 - 06 Jul 2004; Chris PeBenito <pebenito@g.o>
316 - +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
317 - Fix free() error in runscript_selinux.so.
318 -
319 - 03 Jul 2004; Chris PeBenito <pebenito@g.o>
320 - policycoreutils-1.14.ebuild:
321 - Update extras.
322 -
323 -*policycoreutils-1.14 (02 Jul 2004)
324 -
325 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
326 - +files/policycoreutils-1.14-genhomedircon-compat.diff,
327 - +policycoreutils-1.14.ebuild:
328 - New upstream version.
329 -
330 -*policycoreutils-1.12-r1 (28 Jun 2004)
331 -
332 - 28 Jun 2004; Chris PeBenito <pebenito@g.o>
333 - +policycoreutils-1.12-r1.ebuild:
334 - Add toggle_bool to extras.
335 -
336 - 11 Jun 2004; Chris PeBenito <pebenito@g.o>
337 - -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
338 - Mark stable
339 -
340 -*policycoreutils-1.12 (14 May 2004)
341 -
342 - 14 May 2004; Chris PeBenito <pebenito@g.o>
343 - +policycoreutils-1.12.ebuild:
344 - New upstream release.
345 -
346 -*policycoreutils-1.10-r1 (28 Apr 2004)
347 -
348 - 28 Apr 2004; Chris PeBenito <pebenito@g.o>
349 - +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
350 - -policycoreutils-1.8.ebuild:
351 - Update extras and mark stable.
352 -
353 -*policycoreutils-1.10 (20 Apr 2004)
354 -
355 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
356 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
357 - More specific versioning for libselinux.
358 -
359 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
360 - policycoreutils-1.8.ebuild:
361 - Mark stable for 2004.1
362 -
363 - 15 Mar 2004; Chris PeBenito <pebenito@g.o>
364 - policycoreutils-1.8.ebuild:
365 - Update extras.
366 -
367 -*policycoreutils-1.8 (12 Mar 2004)
368 -
369 - 12 Mar 2004; Chris PeBenito <pebenito@g.o>
370 - policycoreutils-1.8.ebuild:
371 - New upstream release.
372 -
373 -*policycoreutils-1.6 (24 Feb 2004)
374 -
375 - 24 Feb 2004; Chris PeBenito <pebenito@g.o>
376 - policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
377 - New upstream release. Mark 1.4-r1 stable.
378 -
379 -*policycoreutils-1.4-r1 (09 Feb 2004)
380 -
381 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
382 - policycoreutils-1.4-r1.ebuild:
383 - Move extras to mirrors, and add runscript_selinux.so.
384 -
385 - 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
386 - Switch to portageq from inline python. Add missing quotes for completeness.
387 -
388 - 16 Dec 2003; Chris PeBenito <pebenito@g.o>
389 - policycoreutils-1.4.ebuild:
390 - Mark stable.
391 -
392 -*policycoreutils-1.4 (06 Dec 2003)
393 -
394 - 06 Dec 2003; Chris PeBenito <pebenito@g.o>
395 - policycoreutils-1.4.ebuild:
396 - New upstream version.
397 -
398 -*policycoreutils-1.2-r2 (23 Nov 2003)
399 -
400 - 23 Nov 2003; Chris PeBenito <pebenito@g.o>
401 - policycoreutils-1.2-r2.ebuild:
402 - Bump to add /sbin/seinit.
403 -
404 - 29 Oct 2003; Joshua Brindle <method@g.o>
405 - policycoreutils-1.2-r1.ebuild:
406 - added sparc
407 -
408 -*policycoreutils-1.2-r1 (20 Oct 2003)
409 -
410 - 20 Oct 2003; Chris PeBenito <pebenito@g.o>
411 - policycoreutils-1.2-r1.ebuild:
412 - Remove unneeded -lattr linking from Makefiles.
413 -
414 - 07 Oct 2003; Chris PeBenito <pebenito@g.o>
415 - policycoreutils-1.2.ebuild:
416 - Mark stable.
417 -
418 -*policycoreutils-1.2 (03 Oct 2003)
419 -
420 - 03 Oct 2003; Chris PeBenito <pebenito@g.o>
421 - policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
422 - New upstream version.
423 -
424 - 29 Sep 2003; Chris PeBenito <pebenito@g.o>
425 - policycoreutils-1.1-r1.ebuild:
426 - Add build USE flag; when asserted, only setfiles is built and merged.
427 -
428 - 22 Sep 2003; Chris PeBenito <pebenito@g.o>
429 - policycoreutils-1.1-r1.ebuild:
430 - Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
431 - checkpolicy.
432 -
433 - 22 Sep 2003; <paul@g.o> metadata.xml:
434 - Fix metadata.xml
435 -
436 - 24 Aug 2003; Chris PeBenito <pebenito@g.o>
437 - policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
438 - Mark stable
439 -
440 -*policycoreutils-1.1-r1 (18 Aug 2003)
441 -
442 - 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
443 - policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
444 - files/avc_enforcing, files/avc_toggle,
445 - files/policycoreutils-1.1-setfiles.diff:
446 - Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
447 - scripts for ease of use for old API users. Use package description from RPM
448 - spec file in metadata.xml long description.
449 -
450 -*policycoreutils-1.1 (14 Aug 2003)
451 -
452 - 14 Aug 2003; Chris PeBenito <pebenito@g.o>
453 - policycoreutils-1.1.ebuild:
454 - New upstream version
455 -
456 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
457 - policycoreutils-1.0.ebuild, files/rlpkg:
458 - Add mkinitrd RDEP, add rlpkg.
459 -
460 -*policycoreutils-1.0 (03 Aug 2003)
461 -
462 - 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
463 - policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
464 - Initial commit
465 -
466
467 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff b/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
468 deleted file mode 100644
469 index 7ad233d..0000000
470 --- a/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
471 +++ /dev/null
472 @@ -1,12 +0,0 @@
473 -*** setfiles/setfiles.c 2010-12-03 23:49:12.372000001 +0000
474 ---- setfiles/setfiles.c 2010-12-03 01:21:09.435000002 +0000
475 -***************
476 -*** 12,17 ****
477 ---- 12,18 ----
478 - #include <regex.h>
479 - #include <sys/vfs.h>
480 - #include <sys/utsname.h>
481 -+#include <sys/stat.h>
482 - #define __USE_XOPEN_EXTENDED 1 /* nftw */
483 - #define SKIP -2
484 - #define ERR -1
485
486 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
487 deleted file mode 100644
488 index d58b5b3..0000000
489 Binary files a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz and /dev/null differ
490
491 diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz b/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz
492 deleted file mode 100644
493 index 336dcb2..0000000
494 Binary files a/sys-apps/policycoreutils/files/policycoreutils-2.0.85-sesandbox.patch.gz and /dev/null differ
495
496 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
497 deleted file mode 100644
498 index 87cddb0..0000000
499 --- a/sys-apps/policycoreutils/metadata.xml
500 +++ /dev/null
501 @@ -1,17 +0,0 @@
502 -<?xml version="1.0" encoding="UTF-8"?>
503 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
504 -<pkgmetadata>
505 - <herd>selinux</herd>
506 - <longdescription>
507 - Policycoreutils contains the policy core utilities that are required
508 - for basic operation of a SELinux system. These utilities include
509 - load_policy to load policies, setfiles to label filesystems, newrole
510 - to switch roles, and run_init to run /etc/init.d scripts in the proper
511 - context.
512 -
513 - Gentoo-specific tools include rlpkg for relabeling packages by name,
514 - avc_toggle to toggle between enforcing and permissive modes, and
515 - avc_enforcing to query the current mode of the system, enforcing or
516 - permissive.
517 - </longdescription>
518 -</pkgmetadata>
519
520 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild
521 deleted file mode 100644
522 index ef4966a..0000000
523 --- a/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild
524 +++ /dev/null
525 @@ -1,115 +0,0 @@
526 -# Copyright 1999-2011 Gentoo Foundation
527 -# Distributed under the terms of the GNU General Public License v2
528 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.85.ebuild,v 1.1 2011/07/15 23:29:30 blueness Exp $
529 -
530 -EAPI="3"
531 -PYTHON_DEPEND="*"
532 -PYTHON_USE_WITH="xml"
533 -SUPPORT_PYTHON_ABIS="1"
534 -RESTRICT_PYTHON_ABIS="*-jython"
535 -
536 -inherit multilib python toolchain-funcs eutils
537 -
538 -EXTRAS_VER="1.21"
539 -SEMNG_VER="2.1.0"
540 -SELNX_VER="2.1.0"
541 -SEPOL_VER="2.1.0"
542 -
543 -IUSE=""
544 -
545 -DESCRIPTION="SELinux core utilities"
546 -HOMEPAGE="http://userspace.selinuxproject.org"
547 -SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
548 - mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
549 - mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
550 -
551 -LICENSE="GPL-2"
552 -SLOT="0"
553 -KEYWORDS="~amd64 ~x86"
554 -
555 -COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
556 - >=sys-libs/glibc-2.4
557 - >=sys-process/audit-1.5.1
558 - >=sys-libs/libcap-1.10-r10
559 - sys-libs/pam
560 - >=sys-libs/libsemanage-${SEMNG_VER}[python]
561 - sys-libs/libcap-ng
562 - >=sys-libs/libsepol-${SEPOL_VER}
563 - sys-devel/gettext"
564 -
565 -# pax-utils for scanelf used by rlpkg
566 -RDEPEND="${COMMON_DEPS}
567 - dev-python/sepolgen
568 - app-misc/pax-utils"
569 -
570 -DEPEND="${COMMON_DEPS}"
571 -
572 -S2=${WORKDIR}/policycoreutils-extra
573 -
574 -src_prepare() {
575 - # rlpkg is more useful than fixfiles
576 - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
577 - || die "fixfiles sed 1 failed"
578 - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
579 - || die "fixfiles sed 2 failed"
580 - # We currently do not support MCS, so the sandbox code in policycoreutils
581 - # is not usable yet. However, work for MCS is on the way and a reported
582 - # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
583 - # As such, we will
584 - # - prepare support for switching name from "sandbox" to "sesandbox"
585 - epatch "${FILESDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
586 - # - patch the sandbox and seunshare code to fix the vulnerability
587 - # (uses, with permission, extract from
588 - # http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
589 - epatch "${FILESDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
590 - # But for now, disable building sandbox code
591 - sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
592 - # Overwrite gl.po, id.po and et.po with valid PO file
593 - cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
594 - cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
595 - cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
596 - # Fixed scripts for Python 3 support
597 - cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
598 - cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
599 - cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
600 - cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
601 -}
602 -
603 -src_compile() {
604 - python_copy_sources semanage sandbox
605 - building() {
606 - einfo "Compiling policycoreutils"
607 - emake -C "${S}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
608 - einfo "Compiling policycoreutils-extra"
609 - emake -C "${S2}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
610 - }
611 - python_execute_function -s --source-dir semanage building
612 -}
613 -
614 -src_install() {
615 - # Python scripts are present in many places. There are no extension modules.
616 - installation() {
617 - einfo "Installing policycoreutils"
618 - emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
619 -
620 - einfo "Installing policycoreutils-extra"
621 - emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
622 - }
623 - python_execute_function installation
624 - python_merge_intermediate_installation_images "${T}/images"
625 -
626 - # remove redhat-style init script
627 - rm -fR "${D}/etc/rc.d"
628 -
629 - # compatibility symlinks
630 - dosym /sbin/setfiles /usr/sbin/setfiles
631 - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
632 -}
633 -
634 -pkg_postinst() {
635 - python_mod_optimize seobject.py
636 -}
637 -
638 -pkg_postrm() {
639 - python_mod_cleanup seobject.py
640 -}