Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
Date: Mon, 30 Apr 2012 19:48:48
Message-Id: 1335815287.cc2bbcf15a1de4af66c0b1531887e35e32bc1e89.SwifT@gentoo
1 commit: cc2bbcf15a1de4af66c0b1531887e35e32bc1e89
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Mon Apr 30 19:48:07 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Mon Apr 30 19:48:07 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=cc2bbcf1
7
8 Update rlpkg to support python3
9
10 ---
11 sys-apps/policycoreutils/ChangeLog | 497 ++++++++++++++++++++
12 sys-apps/policycoreutils/metadata.xml | 21 +
13 .../policycoreutils-2.1.10-r2.ebuild | 155 ++++++
14 3 files changed, 673 insertions(+), 0 deletions(-)
15
16 diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
17 new file mode 100644
18 index 0000000..93130ad
19 --- /dev/null
20 +++ b/sys-apps/policycoreutils/ChangeLog
21 @@ -0,0 +1,497 @@
22 +# ChangeLog for sys-apps/policycoreutils
23 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
24 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.98 2012/04/29 10:08:04 swift Exp $
25 +
26 +*policycoreutils-2.1.10-r2 (30 Apr 2012)
27 +
28 + 30 Apr 2012; <swift@g.o> +policycoreutils-2.1.10-r2.ebuild:
29 + Updating rlpkg with proper python3 support
30 +
31 +*policycoreutils-2.1.10-r1 (29 Apr 2012)
32 +
33 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild,
34 + +policycoreutils-2.1.10-r1.ebuild:
35 + Remove dependency on libcgroup (but drop sesandbox support along the way)
36 +
37 + 29 Apr 2012; <swift@g.o> policycoreutils-2.1.10.ebuild:
38 + Stabilization
39 +
40 +*policycoreutils-2.1.10 (31 Mar 2012)
41 +
42 + 31 Mar 2012; <swift@g.o> +policycoreutils-2.1.10.ebuild, metadata.xml:
43 + Bump to version 2.1.10
44 +
45 + 26 Feb 2012; <swift@g.o> policycoreutils-2.1.0-r2.ebuild:
46 + Stabilization
47 +
48 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild,
49 + metadata.xml:
50 + Mark audit as a local USE flag
51 +
52 +*policycoreutils-2.1.0-r2 (14 Jan 2012)
53 +
54 + 14 Jan 2012; <swift@g.o> +policycoreutils-2.1.0-r2.ebuild:
55 + Override auto-detection of pam and audit, use USE flags for this
56 +
57 + 12 Nov 2011; <swift@g.o> -policycoreutils-2.0.82.ebuild,
58 + -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
59 + -policycoreutils-2.1.0.ebuild:
60 + removing obsoleted ebuilds
61 +
62 + 23 Oct 2011; <swift@g.o> policycoreutils-2.1.0-r1.ebuild:
63 + Stabilization (tracker #384231)
64 +
65 + 23 Oct 2011; <swift@g.o> policycoreutils-2.0.82-r1.ebuild:
66 + Stabilize 2.0.82-r1 to fix #372807
67 +
68 +*policycoreutils-2.1.0-r1 (17 Sep 2011)
69 +
70 + 17 Sep 2011; <swift@g.o> +policycoreutils-2.1.0-r1.ebuild:
71 + Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
72 + #381755)
73 +
74 + 02 Sep 2011; <swift@g.o> policycoreutils-2.0.85.ebuild,
75 + policycoreutils-2.1.0.ebuild:
76 + Update patch locations to dev.g.o instead of files/ folder
77 +
78 + 12 Aug 2011; Anthony G. Basile <blueness@g.o>
79 + -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
80 + -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
81 + -files/policycoreutils-2.0.69-setfiles.diff:
82 + Removed deprecated versions
83 +
84 +*policycoreutils-2.1.0 (03 Aug 2011)
85 +
86 + 03 Aug 2011; Anthony G. Basile <blueness@g.o>
87 + +policycoreutils-2.1.0.ebuild:
88 + Bump to 20110727 SELinux userspace release
89 +
90 +*policycoreutils-2.0.85 (15 Jul 2011)
91 +
92 + 15 Jul 2011; Anthony G. Basile <blueness@g.o>
93 + +policycoreutils-2.0.85.ebuild,
94 + +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
95 + +files/policycoreutils-2.0.85-sesandbox.patch.gz:
96 + Add fix for bug #374897 and initial support for python3
97 +
98 + 08 Jul 2011; Samuli Suominen <ssuominen@g.o>
99 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
100 + policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
101 + Convert from "useq" to "use".
102 +
103 +*policycoreutils-2.0.82-r1 (30 Jun 2011)
104 +
105 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
106 + +policycoreutils-2.0.82-r1.ebuild:
107 + Overwrite invalid .po files with valid ones, fixes bug #372807
108 +
109 + 16 Jun 2011; Anthony G. Basile <blueness@g.o>
110 + policycoreutils-2.0.82.ebuild:
111 + Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
112 + Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
113 +
114 + 28 May 2011; Anthony G. Basile <blueness@g.o>
115 + policycoreutils-2.0.82.ebuild:
116 + Stable amd64 x86
117 +
118 + 16 Apr 2011; Anthony G. Basile <blueness@g.o> metadata.xml:
119 + Updated metadata info.
120 +
121 + 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
122 + policycoreutils-2.0.82.ebuild:
123 + Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
124 + with FEATURES="multilib-strict".
125 +
126 +*policycoreutils-2.0.82 (05 Feb 2011)
127 +
128 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
129 + +policycoreutils-2.0.82.ebuild:
130 + New upstream release.
131 +
132 +*policycoreutils-2.0.69-r2 (05 Feb 2011)
133 +
134 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
135 + +policycoreutils-2.0.69-r2.ebuild,
136 + +files/policycoreutils-2.0.69-setfiles.diff:
137 + Fixed bug #300613
138 +
139 + 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@g.o>
140 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
141 + policycoreutils-2.0.69-r1.ebuild:
142 + Delete calls to deprecated python_version().
143 +
144 +*policycoreutils-2.0.69-r1 (20 Sep 2009)
145 +
146 + 20 Sep 2009; Chris PeBenito <pebenito@g.o>
147 + +policycoreutils-2.0.69-r1.ebuild:
148 + Update rlpkg for ext4 and btrfs.
149 +
150 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
151 + policycoreutils-2.0.69.ebuild:
152 + Fix libsemanage DEP.
153 +
154 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
155 + policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
156 + Add python_need_rebuild.
157 +
158 +*policycoreutils-2.0.69 (02 Aug 2009)
159 +
160 + 02 Aug 2009; Chris PeBenito <pebenito@g.o>
161 + +policycoreutils-2.0.69.ebuild:
162 + New upstream release.
163 +
164 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
165 + -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
166 + Mark stable. Remove old ebuilds.
167 +
168 +*policycoreutils-2.0.55 (03 Oct 2008)
169 +
170 + 03 Oct 2008; Chris PeBenito <pebenito@g.o>
171 + +policycoreutils-2.0.55.ebuild:
172 + Initial commit of policycoreutils 2.0.
173 +
174 + 29 May 2008; Ali Polatel <hawking@g.o>
175 + policycoreutils-1.34.15.ebuild:
176 + python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
177 +
178 + 26 May 2008; Chris PeBenito <pebenito@g.o>
179 + policycoreutils-1.34.15.ebuild:
180 + Fix libsemanage dependency.
181 +
182 + 13 May 2008; Chris PeBenito <pebenito@g.o>
183 + -files/policycoreutils-1.28-quietlp.diff,
184 + -files/policycoreutils-1.32-quietlp.diff,
185 + -files/policycoreutils-unsigned-char-ppc.diff,
186 + -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
187 + -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
188 + policycoreutils-1.34.15.ebuild:
189 + Mark 1.34.15 stable, clear old ebuilds.
190 +
191 +*policycoreutils-1.34.15 (29 Jan 2008)
192 +
193 + 29 Jan 2008; Chris PeBenito <pebenito@g.o>
194 + +policycoreutils-1.34.15.ebuild:
195 + New upstream bugfix release.
196 +
197 + 19 Oct 2007; Chris PeBenito <pebenito@g.o>
198 + policycoreutils-1.34.11.ebuild:
199 + Fix quoting in unpack.
200 +
201 +*policycoreutils-1.34.11 (18 Oct 2007)
202 +
203 + 18 Oct 2007; Chris PeBenito <pebenito@g.o>
204 + +policycoreutils-1.34.11.ebuild:
205 + New upstream release.
206 +
207 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
208 + policycoreutils-1.34.1.ebuild:
209 + Mark stable.
210 +
211 +*policycoreutils-1.34.1 (15 Feb 2007)
212 +
213 + 15 Feb 2007; Chris PeBenito <pebenito@g.o>
214 + +policycoreutils-1.34.1.ebuild:
215 + New upstream release.
216 +
217 + 24 Oct 2006; Chris PeBenito <pebenito@g.o>
218 + policycoreutils-1.30.30.ebuild:
219 + Fix glibc handling.
220 +
221 + 09 Oct 2006; Chris PeBenito <pebenito@g.o>
222 + policycoreutils-1.30.30.ebuild:
223 + Stable to make repoman happy.
224 +
225 +*policycoreutils-1.30.30 (05 Oct 2006)
226 +
227 + 05 Oct 2006; Chris PeBenito <pebenito@g.o>
228 + +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
229 + Add SVN snapshot and updated extras in preparation for reference policy.
230 +
231 + 31 Jul 2006; Chris PeBenito <pebenito@g.o>
232 + policycoreutils-1.30-r1.ebuild:
233 + Mark stable, long overdue.
234 +
235 +*policycoreutils-1.30-r1 (28 Mar 2006)
236 +
237 + 28 Mar 2006; Chris PeBenito <pebenito@g.o>
238 + -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
239 + Fix install location of python site packages.
240 +
241 + 22 Feb 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
242 + Alpha stable
243 +
244 + 19 Feb 2006; Joshua Kinard <kumba@g.o> policycoreutils-1.28.ebuild:
245 + Marked stable on mips.
246 +
247 +*policycoreutils-1.30 (18 Mar 2006)
248 +
249 + 18 Mar 2006; Chris PeBenito <pebenito@g.o>
250 + +policycoreutils-1.30.ebuild:
251 + New upstream release.
252 +
253 + 05 Feb 2006; Chris PeBenito <pebenito@g.o>
254 + +files/policycoreutils-unsigned-char-ppc.diff,
255 + policycoreutils-1.28.ebuild:
256 + Add patch to fix #121689.
257 +
258 + 17 Jan 2006; Chris PeBenito <pebenito@g.o>
259 + policycoreutils-1.28.ebuild:
260 + Mark stable, x86, amd64, ppc, sparc.
261 +
262 + 14 Jan 2006; Stephen Bennett <spb@g.o> policycoreutils-1.28.ebuild:
263 + Added ~alpha
264 +
265 + 15 Dec 2005; Chris PeBenito <pebenito@g.o>
266 + policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
267 + policycoreutils-1.28.ebuild:
268 + Tighten up versioning to try to prevent mismatch problems as seen in #112348.
269 +
270 +*policycoreutils-1.28 (09 Dec 2005)
271 +
272 + 09 Dec 2005; Chris PeBenito <pebenito@g.o>
273 + +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
274 + +policycoreutils-1.28.ebuild:
275 + New upstream release.
276 +
277 +*policycoreutils-1.24-r2 (08 Dec 2005)
278 +
279 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
280 + +policycoreutils-1.24-r2.ebuild:
281 + Add compatability symlink for genhomedircon.
282 +
283 +*policycoreutils-1.24-r1 (09 Sep 2005)
284 +
285 + 09 Sep 2005; Chris PeBenito <pebenito@g.o>
286 + +policycoreutils-1.24-r1.ebuild:
287 + Update for fixed selinuxconfig source policy path.
288 +
289 + 11 Jul 2005; Chris PeBenito <pebenito@g.o>
290 + policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
291 + Fix RDEPEND for building stages. Libsepol is required now.
292 +
293 +*policycoreutils-1.24 (25 Jun 2005)
294 +
295 + 25 Jun 2005; Chris PeBenito <pebenito@g.o>
296 + +files/policycoreutils-1.24-genhomedircon-quiet.diff,
297 + -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
298 + New upstream release.
299 +
300 + 10 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
301 + mips stable
302 +
303 + 01 May 2005; Stephen Bennett <spb@g.o> policycoreutils-1.22.ebuild:
304 + Added ~mips.
305 +
306 + 01 May 2005; Chris PeBenito <pebenito@g.o>
307 + policycoreutils-1.22.ebuild:
308 + Mark stable.
309 +
310 +*policycoreutils-1.22 (13 Mar 2005)
311 +
312 + 13 Mar 2005; Chris PeBenito <pebenito@g.o>
313 + +files/policycoreutils-1.22-genhomedircon-quiet.diff,
314 + +policycoreutils-1.22.ebuild:
315 + New upstream release.
316 +
317 +*policycoreutils-1.20-r1 (13 Feb 2005)
318 +
319 + 13 Feb 2005; Chris PeBenito <pebenito@g.o>
320 + -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
321 + -policycoreutils-1.20.ebuild:
322 + Add back some tools deleted from upstream libselinux.
323 +
324 +*policycoreutils-1.20 (07 Jan 2005)
325 +
326 + 07 Jan 2005; Chris PeBenito <pebenito@g.o>
327 + policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
328 + New upstream release. Mark 1.18-r1 stable.
329 +
330 +*policycoreutils-1.18-r1 (03 Jan 2005)
331 +
332 + 03 Jan 2005; Chris PeBenito <pebenito@g.o>
333 + +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
334 + Make pam and nls optional for embedded systems use.
335 +
336 + 22 Nov 2004; Chris PeBenito <pebenito@g.o>
337 + policycoreutils-1.18.ebuild:
338 + Ensure a few dirs and perms during stage1 build.
339 +
340 + 15 Nov 2004; Chris PeBenito <pebenito@g.o>
341 + policycoreutils-1.18.ebuild:
342 + Fix libsepol dep.
343 +
344 +*policycoreutils-1.18 (14 Nov 2004)
345 +
346 + 14 Nov 2004; Chris PeBenito <pebenito@g.o>
347 + +policycoreutils-1.18.ebuild:
348 + New upstream release.
349 +
350 +*policycoreutils-1.16 (07 Sep 2004)
351 +
352 + 07 Sep 2004; Chris PeBenito <pebenito@g.o>
353 + +files/policycoreutils-1.16-genhomedircon-compat.diff,
354 + +policycoreutils-1.16.ebuild:
355 + New upstream release.
356 +
357 + 08 Aug 2004; Tom Martin <slarti@g.o> policycoreutils-1.12-r1.ebuild,
358 + policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
359 + policycoreutils-1.4-r1.ebuild:
360 + Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
361 +
362 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
363 + policycoreutils-1.14.ebuild:
364 + Bump extras to fix free() bug in runscript_selinux.so.
365 +
366 +*policycoreutils-1.12-r2 (06 Jul 2004)
367 +
368 + 06 Jul 2004; Chris PeBenito <pebenito@g.o>
369 + +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
370 + Fix free() error in runscript_selinux.so.
371 +
372 + 03 Jul 2004; Chris PeBenito <pebenito@g.o>
373 + policycoreutils-1.14.ebuild:
374 + Update extras.
375 +
376 +*policycoreutils-1.14 (02 Jul 2004)
377 +
378 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
379 + +files/policycoreutils-1.14-genhomedircon-compat.diff,
380 + +policycoreutils-1.14.ebuild:
381 + New upstream version.
382 +
383 +*policycoreutils-1.12-r1 (28 Jun 2004)
384 +
385 + 28 Jun 2004; Chris PeBenito <pebenito@g.o>
386 + +policycoreutils-1.12-r1.ebuild:
387 + Add toggle_bool to extras.
388 +
389 + 11 Jun 2004; Chris PeBenito <pebenito@g.o>
390 + -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
391 + Mark stable
392 +
393 +*policycoreutils-1.12 (14 May 2004)
394 +
395 + 14 May 2004; Chris PeBenito <pebenito@g.o>
396 + +policycoreutils-1.12.ebuild:
397 + New upstream release.
398 +
399 +*policycoreutils-1.10-r1 (28 Apr 2004)
400 +
401 + 28 Apr 2004; Chris PeBenito <pebenito@g.o>
402 + +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
403 + -policycoreutils-1.8.ebuild:
404 + Update extras and mark stable.
405 +
406 +*policycoreutils-1.10 (20 Apr 2004)
407 +
408 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
409 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
410 + More specific versioning for libselinux.
411 +
412 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
413 + policycoreutils-1.8.ebuild:
414 + Mark stable for 2004.1
415 +
416 + 15 Mar 2004; Chris PeBenito <pebenito@g.o>
417 + policycoreutils-1.8.ebuild:
418 + Update extras.
419 +
420 +*policycoreutils-1.8 (12 Mar 2004)
421 +
422 + 12 Mar 2004; Chris PeBenito <pebenito@g.o>
423 + policycoreutils-1.8.ebuild:
424 + New upstream release.
425 +
426 +*policycoreutils-1.6 (24 Feb 2004)
427 +
428 + 24 Feb 2004; Chris PeBenito <pebenito@g.o>
429 + policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
430 + New upstream release. Mark 1.4-r1 stable.
431 +
432 +*policycoreutils-1.4-r1 (09 Feb 2004)
433 +
434 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
435 + policycoreutils-1.4-r1.ebuild:
436 + Move extras to mirrors, and add runscript_selinux.so.
437 +
438 + 31 Jan 2004; Chris PeBenito <pebenito@g.o> files/rlpkg:
439 + Switch to portageq from inline python. Add missing quotes for completeness.
440 +
441 + 16 Dec 2003; Chris PeBenito <pebenito@g.o>
442 + policycoreutils-1.4.ebuild:
443 + Mark stable.
444 +
445 +*policycoreutils-1.4 (06 Dec 2003)
446 +
447 + 06 Dec 2003; Chris PeBenito <pebenito@g.o>
448 + policycoreutils-1.4.ebuild:
449 + New upstream version.
450 +
451 +*policycoreutils-1.2-r2 (23 Nov 2003)
452 +
453 + 23 Nov 2003; Chris PeBenito <pebenito@g.o>
454 + policycoreutils-1.2-r2.ebuild:
455 + Bump to add /sbin/seinit.
456 +
457 + 29 Oct 2003; Joshua Brindle <method@g.o>
458 + policycoreutils-1.2-r1.ebuild:
459 + added sparc
460 +
461 +*policycoreutils-1.2-r1 (20 Oct 2003)
462 +
463 + 20 Oct 2003; Chris PeBenito <pebenito@g.o>
464 + policycoreutils-1.2-r1.ebuild:
465 + Remove unneeded -lattr linking from Makefiles.
466 +
467 + 07 Oct 2003; Chris PeBenito <pebenito@g.o>
468 + policycoreutils-1.2.ebuild:
469 + Mark stable.
470 +
471 +*policycoreutils-1.2 (03 Oct 2003)
472 +
473 + 03 Oct 2003; Chris PeBenito <pebenito@g.o>
474 + policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
475 + New upstream version.
476 +
477 + 29 Sep 2003; Chris PeBenito <pebenito@g.o>
478 + policycoreutils-1.1-r1.ebuild:
479 + Add build USE flag; when asserted, only setfiles is built and merged.
480 +
481 + 22 Sep 2003; Chris PeBenito <pebenito@g.o>
482 + policycoreutils-1.1-r1.ebuild:
483 + Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
484 + checkpolicy.
485 +
486 + 22 Sep 2003; <paul@g.o> metadata.xml:
487 + Fix metadata.xml
488 +
489 + 24 Aug 2003; Chris PeBenito <pebenito@g.o>
490 + policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
491 + Mark stable
492 +
493 +*policycoreutils-1.1-r1 (18 Aug 2003)
494 +
495 + 18 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
496 + policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
497 + files/avc_enforcing, files/avc_toggle,
498 + files/policycoreutils-1.1-setfiles.diff:
499 + Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
500 + scripts for ease of use for old API users. Use package description from RPM
501 + spec file in metadata.xml long description.
502 +
503 +*policycoreutils-1.1 (14 Aug 2003)
504 +
505 + 14 Aug 2003; Chris PeBenito <pebenito@g.o>
506 + policycoreutils-1.1.ebuild:
507 + New upstream version
508 +
509 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
510 + policycoreutils-1.0.ebuild, files/rlpkg:
511 + Add mkinitrd RDEP, add rlpkg.
512 +
513 +*policycoreutils-1.0 (03 Aug 2003)
514 +
515 + 03 Aug 2003; Chris PeBenito <pebenito@g.o> metadata.xml,
516 + policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
517 + Initial commit
518 +
519
520 diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
521 new file mode 100644
522 index 0000000..e7a78d9
523 --- /dev/null
524 +++ b/sys-apps/policycoreutils/metadata.xml
525 @@ -0,0 +1,21 @@
526 +<?xml version="1.0" encoding="UTF-8"?>
527 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
528 +<pkgmetadata>
529 + <herd>selinux</herd>
530 + <longdescription>
531 + Policycoreutils contains the policy core utilities that are required
532 + for basic operation of a SELinux system. These utilities include
533 + load_policy to load policies, setfiles to label filesystems, newrole
534 + to switch roles, and run_init to run /etc/init.d scripts in the proper
535 + context.
536 +
537 + Gentoo-specific tools include rlpkg for relabeling packages by name,
538 + avc_toggle to toggle between enforcing and permissive modes, and
539 + avc_enforcing to query the current mode of the system, enforcing or
540 + permissive.
541 + </longdescription>
542 + <use>
543 + <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
544 + <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
545 + </use>
546 +</pkgmetadata>
547
548 diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
549 new file mode 100644
550 index 0000000..ee945b5
551 --- /dev/null
552 +++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
553 @@ -0,0 +1,155 @@
554 +# Copyright 1999-2012 Gentoo Foundation
555 +# Distributed under the terms of the GNU General Public License v2
556 +# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
557 +
558 +EAPI="3"
559 +PYTHON_DEPEND="*"
560 +PYTHON_USE_WITH="xml"
561 +SUPPORT_PYTHON_ABIS="1"
562 +RESTRICT_PYTHON_ABIS="*-jython"
563 +
564 +inherit multilib python toolchain-funcs eutils
565 +
566 +EXTRAS_VER="1.21"
567 +SEMNG_VER="2.1.6"
568 +SELNX_VER="2.1.9"
569 +SEPOL_VER="2.1.4"
570 +
571 +IUSE="audit pam dbus sesandbox"
572 +
573 +DESCRIPTION="SELinux core utilities"
574 +HOMEPAGE="http://userspace.selinuxproject.org"
575 +SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
576 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
577 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
578 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
579 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
580 + http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
581 + mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
582 + mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
583 +
584 +LICENSE="GPL-2"
585 +SLOT="0"
586 +KEYWORDS="~amd64 ~x86"
587 +
588 +COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
589 + >=sys-libs/glibc-2.4
590 + >=sys-libs/libcap-1.10-r10
591 + >=sys-libs/libsemanage-${SEMNG_VER}[python]
592 + sys-libs/libcap-ng
593 + >=sys-libs/libsepol-${SEPOL_VER}
594 + sys-devel/gettext
595 + sesandbox? ( dev-libs/libcgroup )
596 + dbus? (
597 + sys-apps/dbus
598 + dev-libs/dbus-glib
599 + )
600 + audit? ( >=sys-process/audit-1.5.1 )
601 + pam? ( sys-libs/pam )"
602 +
603 +### libcgroup -> seunshare
604 +### dbus -> restorecond
605 +
606 +# pax-utils for scanelf used by rlpkg
607 +RDEPEND="${COMMON_DEPS}
608 + dev-python/sepolgen
609 + app-misc/pax-utils"
610 +
611 +DEPEND="${COMMON_DEPS}"
612 +
613 +S2=${WORKDIR}/policycoreutils-extra
614 +
615 +src_prepare() {
616 + # rlpkg is more useful than fixfiles
617 + sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
618 + || die "fixfiles sed 1 failed"
619 + sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
620 + || die "fixfiles sed 2 failed"
621 + # We currently do not support MCS, so the sandbox code in policycoreutils
622 + # is not usable yet. However, work for MCS is on the way and a reported
623 + # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
624 + # As such, we will
625 + # - prepare support for switching name from "sandbox" to "sesandbox"
626 + epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
627 + # Disable auto-detection of PAM and audit related stuff and override
628 + epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
629 + # - Fix build failure on seunshare
630 + epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
631 + # - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
632 + epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
633 + # Overwrite gl.po, id.po and et.po with valid PO file
634 + cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
635 + cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
636 + cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
637 + # Fixed scripts for Python 3 support
638 + cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
639 + cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
640 + cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
641 + cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
642 + # Fix rlpkg for python3 support
643 + cd "${S2}";
644 + epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"
645 +}
646 +
647 +src_compile() {
648 + local use_audit="n";
649 + local use_pam="n";
650 + local use_dbus="n";
651 + local use_sesandbox="n";
652 +
653 + use audit && use_audit="y";
654 + use pam && use_pam="y";
655 + use dbus && use_dbus="y";
656 + use sesandbox && use_sesandbox="y";
657 +
658 + python_copy_sources semanage sandbox
659 + building() {
660 + einfo "Compiling policycoreutils"
661 + emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
662 + einfo "Compiling policycoreutils-extra "
663 + emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
664 + }
665 + python_execute_function -s --source-dir semanage building
666 +}
667 +
668 +src_install() {
669 + local use_audit="n";
670 + local use_pam="n";
671 + local use_dbus="n";
672 + local use_sesandbox="n";
673 +
674 + use audit && use_audit="y";
675 + use pam && use_pam="y";
676 + use dbus && use_dbus="y";
677 + use sesandbox && use_sesandbox="y";
678 +
679 + # Python scripts are present in many places. There are no extension modules.
680 + installation() {
681 + einfo "Installing policycoreutils"
682 + emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
683 +
684 + einfo "Installing policycoreutils-extra"
685 + emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
686 + }
687 + python_execute_function installation
688 + python_merge_intermediate_installation_images "${T}/images"
689 +
690 + # remove redhat-style init script
691 + rm -fR "${D}/etc/rc.d"
692 +
693 + # compatibility symlinks
694 + dosym /sbin/setfiles /usr/sbin/setfiles
695 + dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
696 +
697 + # location for permissive definitions
698 + dodir /var/lib/selinux
699 + keepdir /var/lib/selinux
700 +}
701 +
702 +pkg_postinst() {
703 + python_mod_optimize seobject.py
704 +}
705 +
706 +pkg_postrm() {
707 + python_mod_cleanup seobject.py
708 +}