Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
Date: Fri, 30 Dec 2011 19:54:24
Message-Id: d3e7fa31d87234a18e5e26c94f6dd7a21301b9ce.SwifT@gentoo
1 commit: d3e7fa31d87234a18e5e26c94f6dd7a21301b9ce
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Fri Dec 30 19:53:47 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Fri Dec 30 19:53:47 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d3e7fa31
7
8 Adding policycoreutils update, fixing newrole bugs #393401 and 375475
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 476 ++++++++++++++++++++
12 sys-apps/policycoreutils/metadata.xml | 20 +
13 .../policycoreutils-2.1.0-r2.ebuild | 136 ++++++
14 3 files changed, 632 insertions(+), 0 deletions(-)
15
16 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
17 new file mode 100644
18 index 0000000..dc94133
19 --- /dev/null
20 +++ b/sys-apps/policycoreutils/ChangeLog
21 @@ -0,0 +1,476 @@
22 +# ChangeLog for sys-apps/policycoreutils
23 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
24 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.94 2011/11/12 18:13:09 swift Exp $
25 +
26 + 27 Dec 2011; <swift@g.o> policycoreutils-2.1.0-r2.ebuild,
27 + metadata.xml:
28 + Override auto-detection of pam and audit, use USE flags for this
29 +
30 +*policycoreutils-2.1.0-r2 (14 Dec 2011)
31 +
32 + 14 Dec 2011; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild,
33 + +metadata.xml:
34 + Fix bug #375475 - drop setuid, capabilities are used and sufficient
35 +
36 + 12 Nov 2011; <swift@g.o> -policycoreutils-2.0.82.ebuild,
37 + -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
38 + -policycoreutils-2.1.0.ebuild:
39 + removing obsoleted ebuilds
40 +
41 + 23 Oct 2011; <swift@g.o> policycoreutils-2.1.0-r1.ebuild:
42 + Stabilization (tracker #384231)
43 +
44 + 23 Oct 2011; <swift@g.o> policycoreutils-2.0.82-r1.ebuild:
45 + Stabilize 2.0.82-r1 to fix #372807
46 +
47 +*policycoreutils-2.1.0-r1 (17 Sep 2011)
48 +
49 + 17 Sep 2011; <swift@g.o> +policycoreutils-2.1.0-r1.ebuild:
50 + Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
51 + #381755)
52 +
53 + 02 Sep 2011; <swift@g.o> policycoreutils-2.0.85.ebuild,
54 + policycoreutils-2.1.0.ebuild:
55 + Update patch locations to dev.g.o instead of files/ folder
56 +
57 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
58 + -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
59 + -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
60 + -files/policycoreutils-2.0.69-setfiles.diff:
61 + Removed deprecated versions
62 +
63 +*policycoreutils-2.1.0 (03 Aug 2011)
64 +
65 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
66 + +policycoreutils-2.1.0.ebuild:
67 + Bump to 20110727 SELinux userspace release
68 +
69 +*policycoreutils-2.0.85 (15 Jul 2011)
70 +
71 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
72 + +policycoreutils-2.0.85.ebuild,
73 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
74 + +files/policycoreutils-2.0.85-sesandbox.patch.gz:
75 + Add fix for bug #374897 and initial support for python3
76 +
77 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
78 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
79 + policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
80 + Convert from "useq" to "use".
81 +
82 +*policycoreutils-2.0.82-r1 (30 Jun 2011)
83 +
84 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
85 + +policycoreutils-2.0.82-r1.ebuild:
86 + Overwrite invalid .po files with valid ones, fixes bug #372807
87 +
88 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
89 + policycoreutils-2.0.82.ebuild:
90 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
91 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
92 +
93 + 28 May 2011; Anthony G. Basile <blueness@g.o>
94 + policycoreutils-2.0.82.ebuild:
95 + Stable amd64 x86
96 +
97 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
98 + Updated metadata info.
99 +
100 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
101 + policycoreutils-2.0.82.ebuild:
102 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
103 + with FEATURES="multilib-strict".
104 +
105 +*policycoreutils-2.0.82 (05 Feb 2011)
106 +
107 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
108 + +policycoreutils-2.0.82.ebuild:
109 + New upstream release.
110 +
111 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
112 +
113 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
114 + +policycoreutils-2.0.69-r2.ebuild,
115 + +files/policycoreutils-2.0.69-setfiles.diff:
116 + Fixed bug #300613
117 +
118 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
119 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
120 + policycoreutils-2.0.69-r1.ebuild:
121 + Delete calls to deprecated python_version().
122 +
123 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
124 +
125 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
126 + +policycoreutils-2.0.69-r1.ebuild:
127 + Update rlpkg for ext4 and btrfs.
128 +
129 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
130 + policycoreutils-2.0.69.ebuild:
131 + Fix libsemanage DEP.
132 +
133 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
134 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
135 + Add python_need_rebuild.
136 +
137 +*policycoreutils-2.0.69 (02 Aug 2009)
138 +
139 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
140 + +policycoreutils-2.0.69.ebuild:
141 + New upstream release.
142 +
143 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
144 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
145 + Mark stable. Remove old ebuilds.
146 +
147 +*policycoreutils-2.0.55 (03 Oct 2008)
148 +
149 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
150 + +policycoreutils-2.0.55.ebuild:
151 + Initial commit of policycoreutils 2.0.
152 +
153 + 29 May 2008; Ali Polatel <hawking@g.o>
154 + policycoreutils-1.34.15.ebuild:
155 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
156 +
157 + 26 May 2008; Chris PeBenito <pebenito@g.o>
158 + policycoreutils-1.34.15.ebuild:
159 + Fix libsemanage dependency.
160 +
161 + 13 May 2008; Chris PeBenito <pebenito@g.o>
162 + -files/policycoreutils-1.28-quietlp.diff,
163 + -files/policycoreutils-1.32-quietlp.diff,
164 + -files/policycoreutils-unsigned-char-ppc.diff,
165 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
166 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
167 + policycoreutils-1.34.15.ebuild:
168 + Mark 1.34.15 stable, clear old ebuilds.
169 +
170 +*policycoreutils-1.34.15 (29 Jan 2008)
171 +
172 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
173 + +policycoreutils-1.34.15.ebuild:
174 + New upstream bugfix release.
175 +
176 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
177 + policycoreutils-1.34.11.ebuild:
178 + Fix quoting in unpack.
179 +
180 +*policycoreutils-1.34.11 (18 Oct 2007)
181 +
182 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
183 + +policycoreutils-1.34.11.ebuild:
184 + New upstream release.
185 +
186 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
187 + policycoreutils-1.34.1.ebuild:
188 + Mark stable.
189 +
190 +*policycoreutils-1.34.1 (15 Feb 2007)
191 +
192 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
193 + +policycoreutils-1.34.1.ebuild:
194 + New upstream release.
195 +
196 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
197 + policycoreutils-1.30.30.ebuild:
198 + Fix glibc handling.
199 +
200 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
201 + policycoreutils-1.30.30.ebuild:
202 + Stable to make repoman happy.
203 +
204 +*policycoreutils-1.30.30 (05 Oct 2006)
205 +
206 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
207 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
208 + Add SVN snapshot and updated extras in preparation for reference policy.
209 +
210 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
211 + policycoreutils-1.30-r1.ebuild:
212 + Mark stable, long overdue.
213 +
214 +*policycoreutils-1.30-r1 (28 Mar 2006)
215 +
216 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
217 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
218 + Fix install location of python site packages.
219 +
220 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
221 + Alpha stable
222 +
223 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
224 + Marked stable on mips.
225 +
226 +*policycoreutils-1.30 (18 Mar 2006)
227 +
228 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
229 + +policycoreutils-1.30.ebuild:
230 + New upstream release.
231 +
232 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
233 + +files/policycoreutils-unsigned-char-ppc.diff,
234 + policycoreutils-1.28.ebuild:
235 + Add patch to fix #121689.
236 +
237 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
238 + policycoreutils-1.28.ebuild:
239 + Mark stable, x86, amd64, ppc, sparc.
240 +
241 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
242 + Added ~alpha
243 +
244 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
245 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
246 + policycoreutils-1.28.ebuild:
247 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
248 +
249 +*policycoreutils-1.28 (09 Dec 2005)
250 +
251 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
252 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
253 + +policycoreutils-1.28.ebuild:
254 + New upstream release.
255 +
256 +*policycoreutils-1.24-r2 (08 Dec 2005)
257 +
258 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
259 + +policycoreutils-1.24-r2.ebuild:
260 + Add compatability symlink for genhomedircon.
261 +
262 +*policycoreutils-1.24-r1 (09 Sep 2005)
263 +
264 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
265 + +policycoreutils-1.24-r1.ebuild:
266 + Update for fixed selinuxconfig source policy path.
267 +
268 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
269 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
270 + Fix RDEPEND for building stages. Libsepol is required now.
271 +
272 +*policycoreutils-1.24 (25 Jun 2005)
273 +
274 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
275 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
276 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
277 + New upstream release.
278 +
279 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
280 + mips stable
281 +
282 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
283 + Added ~mips.
284 +
285 + 01 May 2005; Chris PeBenito <pebenito@g.o>
286 + policycoreutils-1.22.ebuild:
287 + Mark stable.
288 +
289 +*policycoreutils-1.22 (13 Mar 2005)
290 +
291 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
292 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
293 + +policycoreutils-1.22.ebuild:
294 + New upstream release.
295 +
296 +*policycoreutils-1.20-r1 (13 Feb 2005)
297 +
298 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
299 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
300 + -policycoreutils-1.20.ebuild:
301 + Add back some tools deleted from upstream libselinux.
302 +
303 +*policycoreutils-1.20 (07 Jan 2005)
304 +
305 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
306 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
307 + New upstream release. Mark 1.18-r1 stable.
308 +
309 +*policycoreutils-1.18-r1 (03 Jan 2005)
310 +
311 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
312 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
313 + Make pam and nls optional for embedded systems use.
314 +
315 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
316 + policycoreutils-1.18.ebuild:
317 + Ensure a few dirs and perms during stage1 build.
318 +
319 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
320 + policycoreutils-1.18.ebuild:
321 + Fix libsepol dep.
322 +
323 +*policycoreutils-1.18 (14 Nov 2004)
324 +
325 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
326 + +policycoreutils-1.18.ebuild:
327 + New upstream release.
328 +
329 +*policycoreutils-1.16 (07 Sep 2004)
330 +
331 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
332 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
333 + +policycoreutils-1.16.ebuild:
334 + New upstream release.
335 +
336 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
337 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
338 + policycoreutils-1.4-r1.ebuild:
339 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
340 +
341 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
342 + policycoreutils-1.14.ebuild:
343 + Bump extras to fix free() bug in runscript_selinux.so.
344 +
345 +*policycoreutils-1.12-r2 (06 Jul 2004)
346 +
347 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
348 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
349 + Fix free() error in runscript_selinux.so.
350 +
351 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
352 + policycoreutils-1.14.ebuild:
353 + Update extras.
354 +
355 +*policycoreutils-1.14 (02 Jul 2004)
356 +
357 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
358 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
359 + +policycoreutils-1.14.ebuild:
360 + New upstream version.
361 +
362 +*policycoreutils-1.12-r1 (28 Jun 2004)
363 +
364 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
365 + +policycoreutils-1.12-r1.ebuild:
366 + Add toggle_bool to extras.
367 +
368 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
369 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
370 + Mark stable
371 +
372 +*policycoreutils-1.12 (14 May 2004)
373 +
374 + 14 May 2004; Chris PeBenito <pebenito@g.o>
375 + +policycoreutils-1.12.ebuild:
376 + New upstream release.
377 +
378 +*policycoreutils-1.10-r1 (28 Apr 2004)
379 +
380 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
381 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
382 + -policycoreutils-1.8.ebuild:
383 + Update extras and mark stable.
384 +
385 +*policycoreutils-1.10 (20 Apr 2004)
386 +
387 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
388 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
389 + More specific versioning for libselinux.
390 +
391 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
392 + policycoreutils-1.8.ebuild:
393 + Mark stable for 2004.1
394 +
395 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
396 + policycoreutils-1.8.ebuild:
397 + Update extras.
398 +
399 +*policycoreutils-1.8 (12 Mar 2004)
400 +
401 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
402 + policycoreutils-1.8.ebuild:
403 + New upstream release.
404 +
405 +*policycoreutils-1.6 (24 Feb 2004)
406 +
407 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
408 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
409 + New upstream release. Mark 1.4-r1 stable.
410 +
411 +*policycoreutils-1.4-r1 (09 Feb 2004)
412 +
413 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
414 + policycoreutils-1.4-r1.ebuild:
415 + Move extras to mirrors, and add runscript_selinux.so.
416 +
417 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
418 + Switch to portageq from inline python. Add missing quotes for completeness.
419 +
420 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
421 + policycoreutils-1.4.ebuild:
422 + Mark stable.
423 +
424 +*policycoreutils-1.4 (06 Dec 2003)
425 +
426 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
427 + policycoreutils-1.4.ebuild:
428 + New upstream version.
429 +
430 +*policycoreutils-1.2-r2 (23 Nov 2003)
431 +
432 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
433 + policycoreutils-1.2-r2.ebuild:
434 + Bump to add /sbin/seinit.
435 +
436 + 29 Oct 2003; Joshua Brindle <method@g.o>
437 + policycoreutils-1.2-r1.ebuild:
438 + added sparc
439 +
440 +*policycoreutils-1.2-r1 (20 Oct 2003)
441 +
442 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
443 + policycoreutils-1.2-r1.ebuild:
444 + Remove unneeded -lattr linking from Makefiles.
445 +
446 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
447 + policycoreutils-1.2.ebuild:
448 + Mark stable.
449 +
450 +*policycoreutils-1.2 (03 Oct 2003)
451 +
452 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
453 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
454 + New upstream version.
455 +
456 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
457 + policycoreutils-1.1-r1.ebuild:
458 + Add build USE flag; when asserted, only setfiles is built and merged.
459 +
460 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
461 + policycoreutils-1.1-r1.ebuild:
462 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
463 + checkpolicy.
464 +
465 + 22 Sep 2003; <paul@g.o> metadata.xml:
466 + Fix metadata.xml
467 +
468 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
469 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
470 + Mark stable
471 +
472 +*policycoreutils-1.1-r1 (18 Aug 2003)
473 +
474 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
475 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
476 + files/avc_enforcing, files/avc_toggle,
477 + files/policycoreutils-1.1-setfiles.diff:
478 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
479 + scripts for ease of use for old API users. Use package description from RPM
480 + spec file in metadata.xml long description.
481 +
482 +*policycoreutils-1.1 (14 Aug 2003)
483 +
484 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
485 + policycoreutils-1.1.ebuild:
486 + New upstream version
487 +
488 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
489 + policycoreutils-1.0.ebuild, files/rlpkg:
490 + Add mkinitrd RDEP, add rlpkg.
491 +
492 +*policycoreutils-1.0 (03 Aug 2003)
493 +
494 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
495 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
496 + Initial commit
497 +
498
499 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
500 new file mode 100644
501 index 0000000..04b9b39
502 --- /dev/null
503 +++ b/sys-apps/policycoreutils/metadata.xml
504 @@ -0,0 +1,20 @@
505 +<?xml version="1.0" encoding="UTF-8"?>
506 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
507 +<pkgmetadata>
508 + <herd>selinux</herd>
509 + <longdescription>
510 + Policycoreutils contains the policy core utilities that are required
511 + for basic operation of a SELinux system. These utilities include
512 + load_policy to load policies, setfiles to label filesystems, newrole
513 + to switch roles, and run_init to run /etc/init.d scripts in the proper
514 + context.
515 +
516 + Gentoo-specific tools include rlpkg for relabeling packages by name,
517 + avc_toggle to toggle between enforcing and permissive modes, and
518 + avc_enforcing to query the current mode of the system, enforcing or
519 + permissive.
520 + </longdescription>
521 + <use>
522 + <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
523 + </use>
524 +</pkgmetadata>
525
526 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild
527 new file mode 100644
528 index 0000000..6b8e584
529 --- /dev/null
530 +++ b/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild
531 @@ -0,0 +1,136 @@
532 +# Copyright 1999-2011 Gentoo Foundation
533 +# Distributed under the terms of the GNU General Public License v2
534 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild,v 1.2 2011/10/23 12:40:16 swift Exp $
535 +
536 +EAPI="3"
537 +PYTHON_DEPEND="*"
538 +PYTHON_USE_WITH="xml"
539 +SUPPORT_PYTHON_ABIS="1"
540 +RESTRICT_PYTHON_ABIS="*-jython"
541 +
542 +inherit multilib python toolchain-funcs eutils
543 +
544 +EXTRAS_VER="1.21"
545 +SEMNG_VER="2.1.0"
546 +SELNX_VER="2.1.0"
547 +SEPOL_VER="2.1.0"
548 +
549 +IUSE="audit pam"
550 +
551 +DESCRIPTION="SELinux core utilities"
552 +HOMEPAGE="http://userspace.selinuxproject.org"
553 +SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
554 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-sesandbox.patch.gz
555 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
556 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.0-fix-makefile-pam-audit.patch.gz
557 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
558 + mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
559 +
560 +LICENSE="GPL-2"
561 +SLOT="0"
562 +KEYWORDS="~amd64 ~x86"
563 +
564 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
565 + >=sys-libs/glibc-2.4
566 + >=sys-libs/libcap-1.10-r10
567 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
568 + sys-libs/libcap-ng
569 + >=sys-libs/libsepol-${SEPOL_VER}
570 + sys-devel/gettext
571 + audit? ( >=sys-process/audit-1.5.1 )
572 + pam? ( sys-libs/pam )"
573 +
574 +# pax-utils for scanelf used by rlpkg
575 +RDEPEND="${COMMON_DEPS}
576 + dev-python/sepolgen
577 + app-misc/pax-utils"
578 +
579 +DEPEND="${COMMON_DEPS}"
580 +
581 +S2=${WORKDIR}/policycoreutils-extra
582 +
583 +src_prepare() {
584 + # rlpkg is more useful than fixfiles
585 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
586 + || die "fixfiles sed 1 failed"
587 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
588 + || die "fixfiles sed 2 failed"
589 + # We currently do not support MCS, so the sandbox code in policycoreutils
590 + # is not usable yet. However, work for MCS is on the way and a reported
591 + # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
592 + # As such, we will
593 + # - prepare support for switching name from "sandbox" to "sesandbox"
594 + epatch "${DISTDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
595 + # - patch the sandbox and seunshare code to fix the vulnerability
596 + # (uses, with permission, extract from
597 + # http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
598 + epatch "${DISTDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
599 + # But for now, disable building sandbox code
600 + sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
601 + # Disable auto-detection of PAM and audit related stuff and override
602 + epatch "${DISTDIR}/policycoreutils-2.1.0-fix-makefile-pam-audit.patch.gz"
603 + # Overwrite gl.po, id.po and et.po with valid PO file
604 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
605 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
606 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
607 + # Fixed scripts for Python 3 support
608 + cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
609 + cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
610 + cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
611 + cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
612 +}
613 +
614 +src_compile() {
615 + local use_audit="n";
616 + local use_pam="n";
617 +
618 + use audit && use_audit="y";
619 + use pam && use_pam="y";
620 +
621 + python_copy_sources semanage sandbox
622 + building() {
623 + einfo "Compiling policycoreutils"
624 + emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
625 + einfo "Compiling policycoreutils-extra "
626 + emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
627 + }
628 + python_execute_function -s --source-dir semanage building
629 +}
630 +
631 +src_install() {
632 + local use_audit="n";
633 + local use_pam="n";
634 +
635 + use audit && use_audit="y";
636 + use pam && use_pam="y";
637 +
638 + # Python scripts are present in many places. There are no extension modules.
639 + installation() {
640 + einfo "Installing policycoreutils"
641 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
642 +
643 + einfo "Installing policycoreutils-extra"
644 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
645 + }
646 + python_execute_function installation
647 + python_merge_intermediate_installation_images "${T}/images"
648 +
649 + # remove redhat-style init script
650 + rm -fR "${D}/etc/rc.d"
651 +
652 + # compatibility symlinks
653 + dosym /sbin/setfiles /usr/sbin/setfiles
654 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
655 +
656 + # location for permissive definitions
657 + dodir /var/lib/selinux
658 + keepdir /var/lib/selinux
659 +}
660 +
661 +pkg_postinst() {
662 + python_mod_optimize seobject.py
663 +}
664 +
665 +pkg_postrm() {
666 + python_mod_cleanup seobject.py
667 +}