public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-06-15 18:18 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-06-15 18:18 UTC (permalink / raw
  To: gentoo-commits

commit:     520ac56ff0d07e87a70b2f0e4551274f48e12c7c
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Jun 15 18:17:21 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Jun 15 18:17:21 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=520ac56f

Update policycoreutils to hard-depend on gettext (it is mandatory). Also, put gettext in COMMON_DEPS as it is not only a runtime dependency but clearly also build-time

---
 sys-apps/policycoreutils/ChangeLog                 |  414 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   17 +
 .../policycoreutils/policycoreutils-2.0.82.ebuild  |   91 +++++
 3 files changed, 522 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..8b75d54
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,414 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.82 2011/05/28 05:27:06 blueness Exp $
+
+  15 Jun 2011; <swift@gentoo.org> +policycoreutils-2.0.82.ebuild,
+  +metadata.xml:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #29681. Also put
+  gettext in COMMON_DEPS, it is more than a RDEPEND
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit
+

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..87cddb0
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
new file mode 100644
index 0000000..43268a2
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
@@ -0,0 +1,91 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild,v 1.3 2011/05/28 05:27:06 blueness Exp $
+
+EAPI="2"
+PYTHON_DEPEND="2"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="3.* *-jython"
+
+inherit multilib python toolchain-funcs
+
+EXTRAS_VER="1.20"
+SEMNG_VER="2.0.45"
+SELNX_VER="2.0.94"
+SEPOL_VER="2.0.41"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="amd64 x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-process/audit-1.5.1
+	>=sys-libs/libcap-1.10-r10
+	sys-libs/pam
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext"
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# removing sandbox for the time being, need to
+	# rename in future to sesandbox?
+	sed -i -e 's/sandbox //' "${S}/Makefile" \
+		|| die "failed removing sandbox"
+}
+
+src_compile() {
+	einfo "Compiling policycoreutils"
+	emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" || die
+	einfo "Compiling policycoreutils-extra"
+	emake -C "${S2}" CC="$(tc-getCC)" || die
+}
+
+src_install() {
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-06-15 18:19 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-06-15 18:19 UTC (permalink / raw
  To: gentoo-commits

commit:     a76f8e91c5ccbdc42b651c1a32cf3a074e20711a
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Jun 15 18:18:43 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Jun 15 18:18:43 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=a76f8e91

update on ebuild

---
 .../policycoreutils/policycoreutils-2.0.82.ebuild  |    2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
index 43268a2..4c0db08 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
@@ -15,6 +15,8 @@ SEMNG_VER="2.0.45"
 SELNX_VER="2.0.94"
 SEPOL_VER="2.0.41"
 
+IUSE=""
+
 DESCRIPTION="SELinux core utilities"
 HOMEPAGE="http://userspace.selinuxproject.org"
 SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-06-16  1:42 Anthony G. Basile
  0 siblings, 0 replies; 21+ messages in thread
From: Anthony G. Basile @ 2011-06-16  1:42 UTC (permalink / raw
  To: gentoo-commits

commit:     ec874df49f47d81fd3f6cc6743b569b6aa45c792
Author:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 16 01:42:37 2011 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Thu Jun 16 01:42:37 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ec874df4

sys-apps/policycoreutils: moved to the tree

---
 sys-apps/policycoreutils/ChangeLog                 |  414 --------------------
 sys-apps/policycoreutils/metadata.xml              |   17 -
 .../policycoreutils/policycoreutils-2.0.82.ebuild  |   93 -----
 3 files changed, 0 insertions(+), 524 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index 8b75d54..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,414 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.82 2011/05/28 05:27:06 blueness Exp $
-
-  15 Jun 2011; <swift@gentoo.org> +policycoreutils-2.0.82.ebuild,
-  +metadata.xml:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #29681. Also put
-  gettext in COMMON_DEPS, it is more than a RDEPEND
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index 87cddb0..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,17 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
deleted file mode 100644
index 4c0db08..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild,v 1.3 2011/05/28 05:27:06 blueness Exp $
-
-EAPI="2"
-PYTHON_DEPEND="2"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="3.* *-jython"
-
-inherit multilib python toolchain-funcs
-
-EXTRAS_VER="1.20"
-SEMNG_VER="2.0.45"
-SELNX_VER="2.0.94"
-SEPOL_VER="2.0.41"
-
-IUSE=""
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-process/audit-1.5.1
-	>=sys-libs/libcap-1.10-r10
-	sys-libs/pam
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# removing sandbox for the time being, need to
-	# rename in future to sesandbox?
-	sed -i -e 's/sandbox //' "${S}/Makefile" \
-		|| die "failed removing sandbox"
-}
-
-src_compile() {
-	einfo "Compiling policycoreutils"
-	emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" || die
-	einfo "Compiling policycoreutils-extra"
-	emake -C "${S2}" CC="$(tc-getCC)" || die
-}
-
-src_install() {
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-06-29 12:50 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-06-29 12:50 UTC (permalink / raw
  To: gentoo-commits

commit:     5201d889b481cd6ef51765285e1f0ee316a11c04
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Jun 29 12:48:50 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Jun 29 12:48:50 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5201d889

Bug #372807

---
 sys-apps/policycoreutils/ChangeLog                 |  420 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   17 +
 .../policycoreutils-2.0.82-r1.ebuild               |   97 +++++
 3 files changed, 534 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..0fb5356
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,420 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.84 2011/06/16 01:36:00 blueness Exp $
+
+*policycoreutils-2.0.82-r1 (29 Jun 2011)
+
+  29 Jun 2011; <swift@gentoo.org> +policycoreutils-2.0.82-r1.ebuild,
+  +metadata.xml:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit
+

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..87cddb0
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
new file mode 100644
index 0000000..627ce9a
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
@@ -0,0 +1,97 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild,v 1.4 2011/06/16 01:33:17 blueness Exp $
+
+EAPI="2"
+PYTHON_DEPEND="2"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="3.* *-jython"
+
+inherit multilib python toolchain-funcs
+
+EXTRAS_VER="1.20"
+SEMNG_VER="2.0.45"
+SELNX_VER="2.0.94"
+SEPOL_VER="2.0.41"
+
+IUSE=""
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-process/audit-1.5.1
+	>=sys-libs/libcap-1.10-r10
+	sys-libs/pam
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext"
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# removing sandbox for the time being, need to
+	# rename in future to sesandbox?
+	sed -i -e 's/sandbox //' "${S}/Makefile" \
+		|| die "failed removing sandbox"
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+}
+
+src_compile() {
+	einfo "Compiling policycoreutils"
+	emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" || die
+	einfo "Compiling policycoreutils-extra"
+	emake -C "${S2}" CC="$(tc-getCC)" || die
+}
+
+src_install() {
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-06-30 10:37 Anthony G. Basile
  0 siblings, 0 replies; 21+ messages in thread
From: Anthony G. Basile @ 2011-06-30 10:37 UTC (permalink / raw
  To: gentoo-commits

commit:     cca6a7806913dc0aec7efc2281b7ac31e6cb8fe5
Author:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 30 10:37:09 2011 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Thu Jun 30 10:37:09 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=cca6a780

sys-apps/policycoreutils: -r1 moved to the tree

(Portage version: 2.1.9.42/git/Linux x86_64, RepoMan options: --force, signed Manifest commit with key 0xD0455535)

---
 sys-apps/policycoreutils/ChangeLog                 |  420 --------------------
 sys-apps/policycoreutils/metadata.xml              |   17 -
 .../policycoreutils-2.0.82-r1.ebuild               |   97 -----
 3 files changed, 0 insertions(+), 534 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index 0fb5356..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,420 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.84 2011/06/16 01:36:00 blueness Exp $
-
-*policycoreutils-2.0.82-r1 (29 Jun 2011)
-
-  29 Jun 2011; <swift@gentoo.org> +policycoreutils-2.0.82-r1.ebuild,
-  +metadata.xml:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index 87cddb0..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,17 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
deleted file mode 100644
index 627ce9a..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.0.82-r1.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild,v 1.4 2011/06/16 01:33:17 blueness Exp $
-
-EAPI="2"
-PYTHON_DEPEND="2"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="3.* *-jython"
-
-inherit multilib python toolchain-funcs
-
-EXTRAS_VER="1.20"
-SEMNG_VER="2.0.45"
-SELNX_VER="2.0.94"
-SEPOL_VER="2.0.41"
-
-IUSE=""
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-process/audit-1.5.1
-	>=sys-libs/libcap-1.10-r10
-	sys-libs/pam
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# removing sandbox for the time being, need to
-	# rename in future to sesandbox?
-	sed -i -e 's/sandbox //' "${S}/Makefile" \
-		|| die "failed removing sandbox"
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-}
-
-src_compile() {
-	einfo "Compiling policycoreutils"
-	emake -C "${S}" AUDIT_LOG_PRIV="y" CC="$(tc-getCC)" || die
-	einfo "Compiling policycoreutils-extra"
-	emake -C "${S2}" CC="$(tc-getCC)" || die
-}
-
-src_install() {
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-07-08 15:49 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-07-08 15:49 UTC (permalink / raw
  To: gentoo-commits

commit:     4ad538541cf8deeec24518b542bdc60df6b9cbb0
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Jul  8 15:47:36 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Jul  8 15:47:36 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=4ad53854

Use SRC_URI towards gogo location

---
 sys-apps/policycoreutils/ChangeLog                 |    3 +++
 .../policycoreutils-2.0.82-r2.ebuild               |    2 +-
 2 files changed, 4 insertions(+), 1 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
index 1b3ddf1..b557eaf 100644
--- a/sys-apps/policycoreutils/ChangeLog
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -2,6 +2,9 @@
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.85 2011/06/30 10:35:35 blueness Exp $
 
+  08 Jul 2011; <swift@gentoo.org> policycoreutils-2.0.82-r2.ebuild:
+  Switch towards gogo location
+
   07 Jul 2011; <swift@gentoo.org> +policycoreutils-2.0.82-r2.ebuild,
   +files/policycoreutils-2.0.82-python3.tar.gz, +metadata.xml:
   Initial support for python3

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild
index d5b2fd4..203e3ab 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.0.82-r2.ebuild
@@ -21,7 +21,7 @@ DESCRIPTION="SELinux core utilities"
 HOMEPAGE="http://userspace.selinuxproject.org"
 SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
 	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
-	mirror://gentoo/policycoreutils-2.0.82-python3.tar.gz"
+	http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=blob_plain;f=sys-apps/policycoreutils/files/policycoreutils-2.0.82-python3.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-09-12 20:06 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-09-12 20:06 UTC (permalink / raw
  To: gentoo-commits

commit:     1e536e66ba492818c058129461454522d8929da9
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Mon Sep 12 20:04:44 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Mon Sep 12 20:04:44 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=1e536e66

Support semanage permissive feature

---
 sys-apps/policycoreutils/ChangeLog                 |  455 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   17 +
 .../policycoreutils-2.1.0-r1.ebuild                |  119 +++++
 3 files changed, 591 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..ae5c492
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,455 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.89 2011/08/12 18:46:59 blueness Exp $
+
+  12 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
+  +metadata.xml:
+  Support for semodule permissive
+
+*policycoreutils-2.1.0-r1 (04 Sep 2011)
+
+  04 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
+  +metadata.xml:
+  Add keepdir on /var/lib/selinux to keep permissive definitions
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit
+

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..87cddb0
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
new file mode 100644
index 0000000..0a53ca1
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
@@ -0,0 +1,119 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild,v 1.1 2011/08/03 10:18:27 blueness Exp $
+
+EAPI="3"
+PYTHON_DEPEND="*"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.21"
+SEMNG_VER="2.1.0"
+SELNX_VER="2.1.0"
+SEPOL_VER="2.1.0"
+
+IUSE=""
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
+	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-process/audit-1.5.1
+	>=sys-libs/libcap-1.10-r10
+	sys-libs/pam
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext"
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# We currently do not support MCS, so the sandbox code in policycoreutils
+	# is not usable yet. However, work for MCS is on the way and a reported
+	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
+	# As such, we will
+	# - prepare support for switching name from "sandbox" to "sesandbox"
+	epatch "${FILESDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
+	# - patch the sandbox and seunshare code to fix the vulnerability
+	#   (uses, with permission, extract from
+	#   http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
+	epatch "${FILESDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
+	# But for now, disable building sandbox code
+	sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+	# Fixed scripts for Python 3 support
+	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
+	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
+	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
+	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
+}
+
+src_compile() {
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra"
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-09-13 18:57 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-09-13 18:57 UTC (permalink / raw
  To: gentoo-commits

commit:     86eb0d23e66d844c36d2e3bddfda25347f54f304
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Sep 13 18:55:58 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Sep 13 18:55:58 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=86eb0d23

Fix patch paths

---
 sys-apps/policycoreutils/ChangeLog                 |    3 +++
 .../policycoreutils-2.1.0-r1.ebuild                |    6 ++++--
 2 files changed, 7 insertions(+), 2 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
index ae5c492..e7ad1ad 100644
--- a/sys-apps/policycoreutils/ChangeLog
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -2,6 +2,9 @@
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.89 2011/08/12 18:46:59 blueness Exp $
 
+  13 Sep 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Fix paths to patches
+
   12 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
   +metadata.xml:
   Support for semodule permissive

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
index 0a53ca1..f6c05af 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
@@ -20,6 +20,8 @@ IUSE=""
 DESCRIPTION="SELinux core utilities"
 HOMEPAGE="http://userspace.selinuxproject.org"
 SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-sesandbox.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
 	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
 	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
 
@@ -57,11 +59,11 @@ src_prepare() {
 	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
 	# As such, we will
 	# - prepare support for switching name from "sandbox" to "sesandbox"
-	epatch "${FILESDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
+	epatch "${DISTDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
 	# - patch the sandbox and seunshare code to fix the vulnerability
 	#   (uses, with permission, extract from
 	#   http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
-	epatch "${FILESDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
+	epatch "${DISTDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
 	# But for now, disable building sandbox code
 	sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
 	# Overwrite gl.po, id.po and et.po with valid PO file



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-09-17 16:11 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-09-17 16:11 UTC (permalink / raw
  To: gentoo-commits

commit:     de34b771ce45d0d2fab7c36376b34837e90ed559
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep 17 16:10:19 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep 17 16:10:19 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=de34b771

Remove policycoreutils-2.1.0-r1, now in portage tree

---
 sys-apps/policycoreutils/ChangeLog                 |  458 --------------------
 sys-apps/policycoreutils/metadata.xml              |   17 -
 .../policycoreutils-2.1.0-r1.ebuild                |  121 -----
 3 files changed, 0 insertions(+), 596 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index e7ad1ad..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,458 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.89 2011/08/12 18:46:59 blueness Exp $
-
-  13 Sep 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Fix paths to patches
-
-  12 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
-  +metadata.xml:
-  Support for semodule permissive
-
-*policycoreutils-2.1.0-r1 (04 Sep 2011)
-
-  04 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
-  +metadata.xml:
-  Add keepdir on /var/lib/selinux to keep permissive definitions
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index 87cddb0..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,17 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
deleted file mode 100644
index f6c05af..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
+++ /dev/null
@@ -1,121 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild,v 1.1 2011/08/03 10:18:27 blueness Exp $
-
-EAPI="3"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.21"
-SEMNG_VER="2.1.0"
-SELNX_VER="2.1.0"
-SEPOL_VER="2.1.0"
-
-IUSE=""
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-sesandbox.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
-	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-process/audit-1.5.1
-	>=sys-libs/libcap-1.10-r10
-	sys-libs/pam
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# We currently do not support MCS, so the sandbox code in policycoreutils
-	# is not usable yet. However, work for MCS is on the way and a reported
-	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
-	# As such, we will
-	# - prepare support for switching name from "sandbox" to "sesandbox"
-	epatch "${DISTDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
-	# - patch the sandbox and seunshare code to fix the vulnerability
-	#   (uses, with permission, extract from
-	#   http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
-	epatch "${DISTDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
-	# But for now, disable building sandbox code
-	sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-	# Fixed scripts for Python 3 support
-	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
-	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
-	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
-	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
-}
-
-src_compile() {
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra"
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2011-12-30 19:54 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2011-12-30 19:54 UTC (permalink / raw
  To: gentoo-commits

commit:     d3e7fa31d87234a18e5e26c94f6dd7a21301b9ce
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Dec 30 19:53:47 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Dec 30 19:53:47 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d3e7fa31

Adding policycoreutils update, fixing newrole bugs #393401 and 375475

---
 sys-apps/policycoreutils/ChangeLog                 |  476 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   20 +
 .../policycoreutils-2.1.0-r2.ebuild                |  136 ++++++
 3 files changed, 632 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..dc94133
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,476 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.94 2011/11/12 18:13:09 swift Exp $
+
+  27 Dec 2011; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Override auto-detection of pam and audit, use USE flags for this
+
+*policycoreutils-2.1.0-r2 (14 Dec 2011)
+
+  14 Dec 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  +metadata.xml:
+  Fix bug #375475 - drop setuid, capabilities are used and sufficient
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit
+

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..04b9b39
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild
new file mode 100644
index 0000000..6b8e584
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild,v 1.2 2011/10/23 12:40:16 swift Exp $
+
+EAPI="3"
+PYTHON_DEPEND="*"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.21"
+SEMNG_VER="2.1.0"
+SELNX_VER="2.1.0"
+SEPOL_VER="2.1.0"
+
+IUSE="audit pam"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-sesandbox.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.0-fix-makefile-pam-audit.patch.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
+	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# We currently do not support MCS, so the sandbox code in policycoreutils
+	# is not usable yet. However, work for MCS is on the way and a reported
+	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
+	# As such, we will
+	# - prepare support for switching name from "sandbox" to "sesandbox"
+	epatch "${DISTDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
+	# - patch the sandbox and seunshare code to fix the vulnerability
+	#   (uses, with permission, extract from
+	#   http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
+	epatch "${DISTDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
+	# But for now, disable building sandbox code
+	sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
+	# Disable auto-detection of PAM and audit related stuff and override
+	epatch "${DISTDIR}/policycoreutils-2.1.0-fix-makefile-pam-audit.patch.gz"
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+	# Fixed scripts for Python 3 support
+	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
+	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
+	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
+	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-04-30 19:48 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-04-30 19:48 UTC (permalink / raw
  To: gentoo-commits

commit:     cc2bbcf15a1de4af66c0b1531887e35e32bc1e89
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Mon Apr 30 19:48:07 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Mon Apr 30 19:48:07 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=cc2bbcf1

Update rlpkg to support python3

---
 sys-apps/policycoreutils/ChangeLog                 |  497 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   21 +
 .../policycoreutils-2.1.10-r2.ebuild               |  155 ++++++
 3 files changed, 673 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..93130ad
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,497 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.98 2012/04/29 10:08:04 swift Exp $
+
+*policycoreutils-2.1.10-r2 (30 Apr 2012)
+
+  30 Apr 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r2.ebuild:
+  Updating rlpkg with proper python3 support
+
+*policycoreutils-2.1.10-r1 (29 Apr 2012)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
+  +policycoreutils-2.1.10-r1.ebuild:
+  Remove dependency on libcgroup (but drop sesandbox support along the way)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
+  Stabilization
+
+*policycoreutils-2.1.10 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
+  Bump to version 2.1.10
+
+  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
+  Stabilization
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Mark audit as a local USE flag
+
+*policycoreutils-2.1.0-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
+  Override auto-detection of pam and audit, use USE flags for this
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit
+

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..e7a78d9
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
new file mode 100644
index 0000000..ee945b5
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
+
+EAPI="3"
+PYTHON_DEPEND="*"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.21"
+SEMNG_VER="2.1.6"
+SELNX_VER="2.1.9"
+SEPOL_VER="2.1.4"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
+	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# We currently do not support MCS, so the sandbox code in policycoreutils
+	# is not usable yet. However, work for MCS is on the way and a reported
+	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
+	# As such, we will
+	# - prepare support for switching name from "sandbox" to "sesandbox"
+	epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
+	# Disable auto-detection of PAM and audit related stuff and override
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
+	# - Fix build failure on seunshare
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
+	# - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+	# Fixed scripts for Python 3 support
+	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
+	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
+	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
+	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
+	# Fix rlpkg for python3 support
+	cd "${S2}";
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-05-01 13:39 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-05-01 13:39 UTC (permalink / raw
  To: gentoo-commits

commit:     c5f5e2d2fdda488e4f0b7b5b4be32d7232762968
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue May  1 13:38:47 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue May  1 13:38:47 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=c5f5e2d2

Adding support for python3, fix for seobject.py

---
 .../policycoreutils-2.1.10-r3.ebuild               |  158 ++++++++++++++++++++
 1 files changed, 158 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
new file mode 100644
index 0000000..ee7ca71
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
+
+EAPI="4"
+PYTHON_DEPEND="*"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.21"
+SEMNG_VER="2.1.6"
+SELNX_VER="2.1.9"
+SEPOL_VER="2.1.4"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-seobject-python3.patch.gz
+	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+	# We currently do not support MCS, so the sandbox code in policycoreutils
+	# is not usable yet. However, work for MCS is on the way and a reported
+	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
+	# As such, we will
+	# - prepare support for switching name from "sandbox" to "sesandbox"
+	epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
+	# Disable auto-detection of PAM and audit related stuff and override
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
+	# - Fix build failure on seunshare
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
+	# - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+	# Fixed scripts for Python 3 support
+	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
+	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
+	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
+	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
+	# Further patching for python3 support
+	epatch "${DISTDIR}/policycoreutils-2.1.10-seobject-python3.patch.gz"
+	# Fix rlpkg for python3 support
+	cd "${S2}";
+	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-05-01 13:47 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-05-01 13:47 UTC (permalink / raw
  To: gentoo-commits

commit:     45e6b01b956a8fd884d73b46381257b1a1d2912f
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue May  1 13:47:28 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue May  1 13:47:28 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=45e6b01b

Update manifest, wrong patch

---
 .../policycoreutils-2.1.10-r3.ebuild               |    2 ++
 1 files changed, 2 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
index ee7ca71..3dd1c4a 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
@@ -26,6 +26,7 @@ SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
 	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
 	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
 	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-seobject-python3.patch.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-semanage-python3.patch.gz
 	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
 	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
 
@@ -89,6 +90,7 @@ src_prepare() {
 	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
 	# Further patching for python3 support
 	epatch "${DISTDIR}/policycoreutils-2.1.10-seobject-python3.patch.gz"
+	epatch "${DISTDIR}/policycoreutils-2.1.10-semanage-python3.patch.gz"
 	# Fix rlpkg for python3 support
 	cd "${S2}";
 	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-05-01 13:49 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-05-01 13:49 UTC (permalink / raw
  To: gentoo-commits

commit:     f4901397f250b5ebf778edbaa6cbce6ea186aa1f
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue May  1 13:49:24 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue May  1 13:49:24 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=f4901397

Moved

---
 sys-apps/policycoreutils/ChangeLog                 |  497 --------------------
 sys-apps/policycoreutils/metadata.xml              |   21 -
 .../policycoreutils-2.1.10-r2.ebuild               |  155 ------
 .../policycoreutils-2.1.10-r3.ebuild               |  160 -------
 4 files changed, 0 insertions(+), 833 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index 93130ad..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,497 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.98 2012/04/29 10:08:04 swift Exp $
-
-*policycoreutils-2.1.10-r2 (30 Apr 2012)
-
-  30 Apr 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r2.ebuild:
-  Updating rlpkg with proper python3 support
-
-*policycoreutils-2.1.10-r1 (29 Apr 2012)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
-  +policycoreutils-2.1.10-r1.ebuild:
-  Remove dependency on libcgroup (but drop sesandbox support along the way)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
-  Stabilization
-
-*policycoreutils-2.1.10 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
-  Bump to version 2.1.10
-
-  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
-  Stabilization
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
-  metadata.xml:
-  Mark audit as a local USE flag
-
-*policycoreutils-2.1.0-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
-  Override auto-detection of pam and audit, use USE flags for this
-
-  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
-  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
-  -policycoreutils-2.1.0.ebuild:
-  removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
-  Stabilize 2.0.82-r1 to fix #372807
-
-*policycoreutils-2.1.0-r1 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
-  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
-  #381755)
-
-  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
-  policycoreutils-2.1.0.ebuild:
-  Update patch locations to dev.g.o instead of files/ folder
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e7a78d9..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,21 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-	<use>
-	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
-	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
-	</use>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
deleted file mode 100644
index ee945b5..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.10-r2.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
-
-EAPI="3"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.21"
-SEMNG_VER="2.1.6"
-SELNX_VER="2.1.9"
-SEPOL_VER="2.1.4"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
-	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# We currently do not support MCS, so the sandbox code in policycoreutils
-	# is not usable yet. However, work for MCS is on the way and a reported
-	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
-	# As such, we will
-	# - prepare support for switching name from "sandbox" to "sesandbox"
-	epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
-	# Disable auto-detection of PAM and audit related stuff and override
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
-	# - Fix build failure on seunshare
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
-	# - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-	# Fixed scripts for Python 3 support
-	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
-	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
-	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
-	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
-	# Fix rlpkg for python3 support
-	cd "${S2}";
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
deleted file mode 100644
index 3dd1c4a..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.10-r3.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r1.ebuild,v 1.1 2012/04/29 10:08:04 swift Exp $
-
-EAPI="4"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.21"
-SEMNG_VER="2.1.6"
-SELNX_VER="2.1.9"
-SEPOL_VER="2.1.4"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-seobject-python3.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-semanage-python3.patch.gz
-	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# We currently do not support MCS, so the sandbox code in policycoreutils
-	# is not usable yet. However, work for MCS is on the way and a reported
-	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
-	# As such, we will
-	# - prepare support for switching name from "sandbox" to "sesandbox"
-	epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
-	# Disable auto-detection of PAM and audit related stuff and override
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
-	# - Fix build failure on seunshare
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
-	# - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-	# Fixed scripts for Python 3 support
-	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
-	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
-	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
-	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
-	# Further patching for python3 support
-	epatch "${DISTDIR}/policycoreutils-2.1.10-seobject-python3.patch.gz"
-	epatch "${DISTDIR}/policycoreutils-2.1.10-semanage-python3.patch.gz"
-	# Fix rlpkg for python3 support
-	cd "${S2}";
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-rlpkg-python3.patch.gz"
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}



^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-08-14 18:54 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-08-14 18:54 UTC (permalink / raw
  To: gentoo-commits

commit:     b0095ba067baf23b9d960b0f04c3b1dd94887b4a
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Aug 14 18:53:59 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Aug 14 18:53:59 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=b0095ba0

Sending out update on policycoreutils

---
 sys-apps/policycoreutils/ChangeLog                 |  518 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   21 +
 .../policycoreutils-2.1.10-r5.ebuild               |  138 ++++++
 3 files changed, 677 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..fda0b13
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,518 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.103 2012/07/10 20:13:17 swift Exp $
+
+  10 Aug 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
+  More python3 related fixes, now for seobject used by semanage
+
+  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
+  Stabilization, drop libcgroup dependency along the way
+
+*policycoreutils-2.1.10-r4 (10 Jul 2012)
+
+  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
+  Support refpolicy style audit2allow (#417199)
+
+  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
+  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
+  policycoreutils-2.1.10.ebuild:
+  Restrict pypy per Arfrever.
+
+*policycoreutils-2.1.10-r3 (25 Jun 2012)
+
+  25 Jun 2012; <swift@gentoo.org>
+  +files/policycoreutils-extra-1.21-fix-python3.patch,
+  +policycoreutils-2.1.10-r3.ebuild:
+  Improve support for python3, fixes bug #416301
+
+  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
+  -policycoreutils-2.1.0-r2.ebuild:
+  Removing obsoleted ebuilds
+
+*policycoreutils-2.1.10-r1 (29 Apr 2012)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
+  +policycoreutils-2.1.10-r1.ebuild:
+  Remove dependency on libcgroup (but drop sesandbox support along the way)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
+  Stabilization
+
+*policycoreutils-2.1.10 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
+  Bump to version 2.1.10
+
+  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
+  Stabilization
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Mark audit as a local USE flag
+
+*policycoreutils-2.1.0-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
+  Override auto-detection of pam and audit, use USE flags for this
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..e7a78d9
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild
new file mode 100644
index 0000000..77a7438
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r4.ebuild,v 1.1 2012/07/10 20:01:25 swift Exp $
+
+EAPI="4"
+PYTHON_DEPEND="*"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython *-pypy-*"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.22"
+SEMNG_VER="2.1.6"
+SELNX_VER="2.1.9"
+SEPOL_VER="2.1.4"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r3.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	dev-python/ipy
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+
+	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-09-08 19:57 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-09-08 19:57 UTC (permalink / raw
  To: gentoo-commits

commit:     3130386713bcd27b64e0185bacd1f3bc8cdca095
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep  8 18:39:56 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep  8 18:39:56 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=31303867

Moved to main tree

---
 sys-apps/policycoreutils/ChangeLog                 |  518 --------------------
 sys-apps/policycoreutils/metadata.xml              |   21 -
 .../policycoreutils-2.1.10-r5.ebuild               |  138 ------
 3 files changed, 0 insertions(+), 677 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index fda0b13..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,518 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.103 2012/07/10 20:13:17 swift Exp $
-
-  10 Aug 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
-  More python3 related fixes, now for seobject used by semanage
-
-  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
-  Stabilization, drop libcgroup dependency along the way
-
-*policycoreutils-2.1.10-r4 (10 Jul 2012)
-
-  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
-  Support refpolicy style audit2allow (#417199)
-
-  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
-  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
-  policycoreutils-2.1.10.ebuild:
-  Restrict pypy per Arfrever.
-
-*policycoreutils-2.1.10-r3 (25 Jun 2012)
-
-  25 Jun 2012; <swift@gentoo.org>
-  +files/policycoreutils-extra-1.21-fix-python3.patch,
-  +policycoreutils-2.1.10-r3.ebuild:
-  Improve support for python3, fixes bug #416301
-
-  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
-  -policycoreutils-2.1.0-r2.ebuild:
-  Removing obsoleted ebuilds
-
-*policycoreutils-2.1.10-r1 (29 Apr 2012)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
-  +policycoreutils-2.1.10-r1.ebuild:
-  Remove dependency on libcgroup (but drop sesandbox support along the way)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
-  Stabilization
-
-*policycoreutils-2.1.10 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
-  Bump to version 2.1.10
-
-  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
-  Stabilization
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
-  metadata.xml:
-  Mark audit as a local USE flag
-
-*policycoreutils-2.1.0-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
-  Override auto-detection of pam and audit, use USE flags for this
-
-  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
-  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
-  -policycoreutils-2.1.0.ebuild:
-  removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
-  Stabilize 2.0.82-r1 to fix #372807
-
-*policycoreutils-2.1.0-r1 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
-  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
-  #381755)
-
-  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
-  policycoreutils-2.1.0.ebuild:
-  Update patch locations to dev.g.o instead of files/ folder
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e7a78d9..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,21 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-	<use>
-	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
-	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
-	</use>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild
deleted file mode 100644
index 77a7438..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.10-r5.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.10-r4.ebuild,v 1.1 2012/07/10 20:01:25 swift Exp $
-
-EAPI="4"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython *-pypy-*"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.22"
-SEMNG_VER="2.1.6"
-SELNX_VER="2.1.9"
-SEPOL_VER="2.1.4"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r3.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	dev-python/ipy
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-
-	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-10-03 19:42 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-10-03 19:42 UTC (permalink / raw
  To: gentoo-commits

commit:     ad56dcebe475836665e76dfa53301736bdb5dd5f
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Oct  3 19:40:14 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Oct  3 19:40:14 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ad56dceb

Fixing run_init call

(Portage version: 2.1.11.9/git/Linux x86_64, unsigned Manifest commit)

---
 sys-apps/policycoreutils/ChangeLog                 |    6 ++++++
 ....13.ebuild => policycoreutils-2.1.13-r2.ebuild} |    2 +-
 2 files changed, 7 insertions(+), 1 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
index c2acbad..f3cb27b 100644
--- a/sys-apps/policycoreutils/ChangeLog
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -2,6 +2,12 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.104 2012/09/08 18:40:59 swift Exp $
 
+*policycoreutils-2.1.13-r2 (03 Oct 2012)
+
+  03 Oct 2012; <swift@gentoo.org> -policycoreutils-2.1.13.ebuild,
+  +policycoreutils-2.1.13-r2.ebuild:
+  Fix run_init code
+
 *policycoreutils-2.1.10-r5 (08 Sep 2012)
 
   08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild
similarity index 99%
rename from sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild
rename to sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild
index 1a8a50f..598d482 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.1.13.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild
@@ -20,7 +20,7 @@ IUSE="audit pam dbus sesandbox"
 DESCRIPTION="SELinux core utilities"
 HOMEPAGE="http://userspace.selinuxproject.org"
 SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r1.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r2.tar.gz
 	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2012-10-06 19:24 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2012-10-06 19:24 UTC (permalink / raw
  To: gentoo-commits

commit:     572159420a7b218640d173f52c31999a1891df03
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Thu Oct  4 17:54:38 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Thu Oct  4 17:54:38 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=57215942

Fix initial value issue (reported by Feandil)

(Portage version: 2.1.11.9/git/Linux x86_64, unsigned Manifest commit)

---
 sys-apps/policycoreutils/ChangeLog                 |    6 ++++++
 ...-r2.ebuild => policycoreutils-2.1.13-r3.ebuild} |    2 +-
 2 files changed, 7 insertions(+), 1 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
index f3cb27b..b93bacd 100644
--- a/sys-apps/policycoreutils/ChangeLog
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -2,6 +2,12 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.104 2012/09/08 18:40:59 swift Exp $
 
+*policycoreutils-2.1.13-r3 (04 Oct 2012)
+
+  04 Oct 2012; <swift@gentoo.org> -policycoreutils-2.1.13-r2.ebuild,
+  +policycoreutils-2.1.13-r3.ebuild:
+  Fix assignment issue reported by feandil
+
 *policycoreutils-2.1.13-r2 (03 Oct 2012)
 
   03 Oct 2012; <swift@gentoo.org> -policycoreutils-2.1.13.ebuild,

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r3.ebuild
similarity index 99%
rename from sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild
rename to sys-apps/policycoreutils/policycoreutils-2.1.13-r3.ebuild
index 598d482..b026e6a 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.1.13-r2.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.13-r3.ebuild
@@ -20,7 +20,7 @@ IUSE="audit pam dbus sesandbox"
 DESCRIPTION="SELinux core utilities"
 HOMEPAGE="http://userspace.selinuxproject.org"
 SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r2.tar.gz
+	http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r3.tar.gz
 	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
 
 LICENSE="GPL-2"


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2013-03-08 19:20 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2013-03-08 19:20 UTC (permalink / raw
  To: gentoo-commits

commit:     2e993997766b8ddc8630120414cb01a117b5cb8a
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Mar  8 19:19:18 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Mar  8 19:19:18 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=2e993997

Attempt to fix bug #457786

---
 sys-apps/policycoreutils/ChangeLog                 |  548 ++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |   21 +
 .../policycoreutils-2.1.13-r7.ebuild               |  140 +++++
 3 files changed, 709 insertions(+), 0 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..fe83608
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,548 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.109 2012/11/17 16:57:22 swift Exp $
+
+*policycoreutils-2.1.13-r7 (08 Mar 2013)
+
+  08 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r7.ebuild, +metadata.xml:
+  Fix #457786 - Build failure with USE=-pam
+
+*policycoreutils-2.1.13-r5 (17 Nov 2012)
+
+  17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
+  +policycoreutils-2.1.13-r5.ebuild:
+  Stabilization, move sesandbox support to next release
+
+*policycoreutils-2.1.13-r4 (14 Oct 2012)
+
+  14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
+  Remove support for python3 until upstream supports it
+
+  13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
+  Supporting user-provided patches using epatch_user
+
+*policycoreutils-2.1.13-r3 (09 Oct 2012)
+
+  09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
+  Introducing new upstream release
+
+  06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
+  Stabilize
+
+*policycoreutils-2.1.10-r5 (08 Sep 2012)
+
+  08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
+  Fix bug #427596 and #430806
+
+  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
+  Stabilization, drop libcgroup dependency along the way
+
+*policycoreutils-2.1.10-r4 (10 Jul 2012)
+
+  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
+  Support refpolicy style audit2allow (#417199)
+
+  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
+  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
+  policycoreutils-2.1.10.ebuild:
+  Restrict pypy per Arfrever.
+
+*policycoreutils-2.1.10-r3 (25 Jun 2012)
+
+  25 Jun 2012; <swift@gentoo.org>
+  +files/policycoreutils-extra-1.21-fix-python3.patch,
+  +policycoreutils-2.1.10-r3.ebuild:
+  Improve support for python3, fixes bug #416301
+
+  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
+  -policycoreutils-2.1.0-r2.ebuild:
+  Removing obsoleted ebuilds
+
+*policycoreutils-2.1.10-r1 (29 Apr 2012)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
+  +policycoreutils-2.1.10-r1.ebuild:
+  Remove dependency on libcgroup (but drop sesandbox support along the way)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
+  Stabilization
+
+*policycoreutils-2.1.10 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
+  Bump to version 2.1.10
+
+  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
+  Stabilization
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Mark audit as a local USE flag
+
+*policycoreutils-2.1.0-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
+  Override auto-detection of pam and audit, use USE flags for this
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..e7a78d9
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild
new file mode 100644
index 0000000..50c5430
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild
@@ -0,0 +1,140 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.13-r5.ebuild,v 1.1 2012/11/17 16:57:22 swift Exp $
+
+EAPI="4"
+PYTHON_DEPEND="2:2.7"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.24"
+SEMNG_VER="2.1.9"
+SELNX_VER="2.1.12"
+SEPOL_VER="2.1.8"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
+http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r4.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	dev-python/ipy
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+
+	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+
+	epatch_user
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2013-06-16 18:03 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2013-06-16 18:03 UTC (permalink / raw
  To: gentoo-commits

commit:     06bee969b118f82cb3848d71498a79009999ebe4
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Thu Apr 11 17:44:55 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Thu Apr 11 17:44:55 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=06bee969

Fix bugs 463222 (newrole O_RDWR) and 464808 (hardcoded python3.1)

Package-Manager: portage-2.1.11.60
Manifest-Sign-Key: 0xCDBA2FDB

---
 sys-apps/policycoreutils/ChangeLog                 | 575 +++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |  21 +
 .../policycoreutils-2.1.13-r10.ebuild              | 140 +++++
 3 files changed, 736 insertions(+)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..f48f436
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,575 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.113 2013/03/20 08:29:09 swift Exp $
+
+*policycoreutils-2.1.13-r10 (11 Apr 2013)
+
+  11 Apr 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r10.ebuild, +metadata.xml:
+  Fix bugs #463222 (newrole O_RDWR) and #464808 (hardcoded python3.1)
+
+*policycoreutils-2.1.13-r9 (19 Mar 2013)
+
+  19 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r9.ebuild:
+  Fix bug #457786 - Link runscript_selinux with crypt
+
+*policycoreutils-2.1.13-r8 (10 Mar 2013)
+
+  10 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r8.ebuild:
+  Adding selinux_gentoo init script for initramfs and cpu/online support
+  (#456914)
+
+*policycoreutils-2.1.13-r7 (09 Mar 2013)
+
+  09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r7.ebuild:
+  Update policycoreutils-extras to fix build failure when not building with PAM
+  support, see bug #457786
+
+*policycoreutils-2.1.13-r6 (30 Dec 2012)
+
+  30 Dec 2012; Sven Vermeulen +policycoreutils-2.1.13-r6.ebuild,
+  policycoreutils-2.1.13-r5.ebuild:
+  Stabilize r5, get r6 available as well which fixes rlpkg to include zfs
+  support
+
+*policycoreutils-2.1.13-r5 (17 Nov 2012)
+
+  17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
+  +policycoreutils-2.1.13-r5.ebuild:
+  Stabilization, move sesandbox support to next release
+
+*policycoreutils-2.1.13-r4 (14 Oct 2012)
+
+  14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
+  Remove support for python3 until upstream supports it
+
+  13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
+  Supporting user-provided patches using epatch_user
+
+*policycoreutils-2.1.13-r3 (09 Oct 2012)
+
+  09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
+  Introducing new upstream release
+
+  06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
+  Stabilize
+
+*policycoreutils-2.1.10-r5 (08 Sep 2012)
+
+  08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
+  Fix bug #427596 and #430806
+
+  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
+  Stabilization, drop libcgroup dependency along the way
+
+*policycoreutils-2.1.10-r4 (10 Jul 2012)
+
+  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
+  Support refpolicy style audit2allow (#417199)
+
+  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
+  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
+  policycoreutils-2.1.10.ebuild:
+  Restrict pypy per Arfrever.
+
+*policycoreutils-2.1.10-r3 (25 Jun 2012)
+
+  25 Jun 2012; <swift@gentoo.org>
+  +files/policycoreutils-extra-1.21-fix-python3.patch,
+  +policycoreutils-2.1.10-r3.ebuild:
+  Improve support for python3, fixes bug #416301
+
+  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
+  -policycoreutils-2.1.0-r2.ebuild:
+  Removing obsoleted ebuilds
+
+*policycoreutils-2.1.10-r1 (29 Apr 2012)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
+  +policycoreutils-2.1.10-r1.ebuild:
+  Remove dependency on libcgroup (but drop sesandbox support along the way)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
+  Stabilization
+
+*policycoreutils-2.1.10 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
+  Bump to version 2.1.10
+
+  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
+  Stabilization
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Mark audit as a local USE flag
+
+*policycoreutils-2.1.0-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
+  Override auto-detection of pam and audit, use USE flags for this
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..e7a78d9
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
new file mode 100644
index 0000000..196adeb
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
@@ -0,0 +1,140 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.13-r9.ebuild,v 1.1 2013/03/20 08:29:09 swift Exp $
+
+EAPI="4"
+PYTHON_DEPEND="2:2.7"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.27"
+SEMNG_VER="2.1.9"
+SELNX_VER="2.1.12"
+SEPOL_VER="2.1.8"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
+http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r5.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	dev-python/ipy
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+
+	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+
+	epatch_user
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}


^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
@ 2013-06-16 18:03 Sven Vermeulen
  0 siblings, 0 replies; 21+ messages in thread
From: Sven Vermeulen @ 2013-06-16 18:03 UTC (permalink / raw
  To: gentoo-commits

commit:     d8392204fabb50e5d04ab7ac8f87f5f6b1251eaa
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Jun 16 18:01:24 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Jun 16 18:01:24 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d8392204

Removing now-merged package

---
 sys-apps/policycoreutils/ChangeLog                 | 575 ---------------------
 sys-apps/policycoreutils/metadata.xml              |  21 -
 .../policycoreutils-2.1.13-r10.ebuild              | 140 -----
 3 files changed, 736 deletions(-)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index f48f436..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,575 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.113 2013/03/20 08:29:09 swift Exp $
-
-*policycoreutils-2.1.13-r10 (11 Apr 2013)
-
-  11 Apr 2013; Sven Vermeulen <swift@gentoo.org>
-  +policycoreutils-2.1.13-r10.ebuild, +metadata.xml:
-  Fix bugs #463222 (newrole O_RDWR) and #464808 (hardcoded python3.1)
-
-*policycoreutils-2.1.13-r9 (19 Mar 2013)
-
-  19 Mar 2013; Sven Vermeulen <swift@gentoo.org>
-  +policycoreutils-2.1.13-r9.ebuild:
-  Fix bug #457786 - Link runscript_selinux with crypt
-
-*policycoreutils-2.1.13-r8 (10 Mar 2013)
-
-  10 Mar 2013; Sven Vermeulen <swift@gentoo.org>
-  +policycoreutils-2.1.13-r8.ebuild:
-  Adding selinux_gentoo init script for initramfs and cpu/online support
-  (#456914)
-
-*policycoreutils-2.1.13-r7 (09 Mar 2013)
-
-  09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
-  +policycoreutils-2.1.13-r7.ebuild:
-  Update policycoreutils-extras to fix build failure when not building with PAM
-  support, see bug #457786
-
-*policycoreutils-2.1.13-r6 (30 Dec 2012)
-
-  30 Dec 2012; Sven Vermeulen +policycoreutils-2.1.13-r6.ebuild,
-  policycoreutils-2.1.13-r5.ebuild:
-  Stabilize r5, get r6 available as well which fixes rlpkg to include zfs
-  support
-
-*policycoreutils-2.1.13-r5 (17 Nov 2012)
-
-  17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
-  +policycoreutils-2.1.13-r5.ebuild:
-  Stabilization, move sesandbox support to next release
-
-*policycoreutils-2.1.13-r4 (14 Oct 2012)
-
-  14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
-  Remove support for python3 until upstream supports it
-
-  13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
-  Supporting user-provided patches using epatch_user
-
-*policycoreutils-2.1.13-r3 (09 Oct 2012)
-
-  09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
-  Introducing new upstream release
-
-  06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
-  Stabilize
-
-*policycoreutils-2.1.10-r5 (08 Sep 2012)
-
-  08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
-  Fix bug #427596 and #430806
-
-  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
-  Stabilization, drop libcgroup dependency along the way
-
-*policycoreutils-2.1.10-r4 (10 Jul 2012)
-
-  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
-  Support refpolicy style audit2allow (#417199)
-
-  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
-  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
-  policycoreutils-2.1.10.ebuild:
-  Restrict pypy per Arfrever.
-
-*policycoreutils-2.1.10-r3 (25 Jun 2012)
-
-  25 Jun 2012; <swift@gentoo.org>
-  +files/policycoreutils-extra-1.21-fix-python3.patch,
-  +policycoreutils-2.1.10-r3.ebuild:
-  Improve support for python3, fixes bug #416301
-
-  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
-  -policycoreutils-2.1.0-r2.ebuild:
-  Removing obsoleted ebuilds
-
-*policycoreutils-2.1.10-r1 (29 Apr 2012)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
-  +policycoreutils-2.1.10-r1.ebuild:
-  Remove dependency on libcgroup (but drop sesandbox support along the way)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
-  Stabilization
-
-*policycoreutils-2.1.10 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
-  Bump to version 2.1.10
-
-  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
-  Stabilization
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
-  metadata.xml:
-  Mark audit as a local USE flag
-
-*policycoreutils-2.1.0-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
-  Override auto-detection of pam and audit, use USE flags for this
-
-  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
-  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
-  -policycoreutils-2.1.0.ebuild:
-  removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
-  Stabilize 2.0.82-r1 to fix #372807
-
-*policycoreutils-2.1.0-r1 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
-  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
-  #381755)
-
-  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
-  policycoreutils-2.1.0.ebuild:
-  Update patch locations to dev.g.o instead of files/ folder
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e7a78d9..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,21 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-	<use>
-	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
-	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
-	</use>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
deleted file mode 100644
index 196adeb..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
+++ /dev/null
@@ -1,140 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.13-r9.ebuild,v 1.1 2013/03/20 08:29:09 swift Exp $
-
-EAPI="4"
-PYTHON_DEPEND="2:2.7"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.27"
-SEMNG_VER="2.1.9"
-SELNX_VER="2.1.12"
-SEPOL_VER="2.1.8"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
-http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r5.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	dev-python/ipy
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-
-	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-
-	epatch_user
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}


^ permalink raw reply related	[flat|nested] 21+ messages in thread

end of thread, other threads:[~2013-06-16 18:03 UTC | newest]

Thread overview: 21+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2011-06-15 18:18 [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/ Sven Vermeulen
  -- strict thread matches above, loose matches on Subject: below --
2011-06-15 18:19 Sven Vermeulen
2011-06-16  1:42 Anthony G. Basile
2011-06-29 12:50 Sven Vermeulen
2011-06-30 10:37 Anthony G. Basile
2011-07-08 15:49 Sven Vermeulen
2011-09-12 20:06 Sven Vermeulen
2011-09-13 18:57 Sven Vermeulen
2011-09-17 16:11 Sven Vermeulen
2011-12-30 19:54 Sven Vermeulen
2012-04-30 19:48 Sven Vermeulen
2012-05-01 13:39 Sven Vermeulen
2012-05-01 13:47 Sven Vermeulen
2012-05-01 13:49 Sven Vermeulen
2012-08-14 18:54 Sven Vermeulen
2012-09-08 19:57 Sven Vermeulen
2012-10-03 19:42 Sven Vermeulen
2012-10-06 19:24 Sven Vermeulen
2013-03-08 19:20 Sven Vermeulen
2013-06-16 18:03 Sven Vermeulen
2013-06-16 18:03 Sven Vermeulen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox