public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] proj/hardened-dev:master commit in: app-admin/setools/, sys-apps/policycoreutils/
@ 2013-03-09 13:37 Sven Vermeulen
  0 siblings, 0 replies; only message in thread
From: Sven Vermeulen @ 2013-03-09 13:37 UTC (permalink / raw
  To: gentoo-commits

commit:     67c11dc03606fb10c5a73920b4b2b0a676fd1409
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Mar  9 13:36:39 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Mar  9 13:36:39 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=67c11dc0

Remove (now on main tree)

---
 app-admin/setools/ChangeLog                        |  356 -------------
 app-admin/setools/metadata.xml                     |    6 -
 app-admin/setools/setools-3.3.8-r1.ebuild          |  175 -------
 sys-apps/policycoreutils/ChangeLog                 |  548 --------------------
 sys-apps/policycoreutils/metadata.xml              |   21 -
 .../policycoreutils-2.1.13-r7.ebuild               |  140 -----
 6 files changed, 0 insertions(+), 1246 deletions(-)

diff --git a/app-admin/setools/ChangeLog b/app-admin/setools/ChangeLog
deleted file mode 100644
index 97dd028..0000000
--- a/app-admin/setools/ChangeLog
+++ /dev/null
@@ -1,356 +0,0 @@
-# ChangeLog for app-admin/setools
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/ChangeLog,v 1.82 2012/12/30 15:23:55 swift Exp $
-
-*setools-3.3.8-r1 (08 Mar 2013)
-
-  08 Mar 2013; Sven Vermeulen <swift@gentoo.org> +setools-3.3.8-r1.ebuild,
-  +metadata.xml:
-  SETools 3.3.8 release
-
-  30 Dec 2012; Sven Vermeulen setools-3.3.7-r6.ebuild:
-  Stabilize
-
-*setools-3.3.7-r6 (23 Nov 2012)
-
-  23 Nov 2012; Sven Vermeulen +setools-3.3.7-r6.ebuild:
-  Fix bugs #436338 and #430262
-
-  18 Nov 2012; <swift@gentoo.org> setools-3.3.7-r5.ebuild:
-  Adding epatch_user to simplify development and support user-provided patches
-
-*setools-3.3.7-r5 (08 Sep 2012)
-
-  08 Sep 2012; <swift@gentoo.org> +setools-3.3.7-r5.ebuild:
-  Fix bugs #424627 and #430262
-
-  30 Jul 2012; <swift@gentoo.org> setools-3.3.7-r3.ebuild:
-  Stabilization
-
-  09 Jul 2012; <swift@gentoo.org> setools-3.3.7-r3.ebuild:
-  Fixing bug #424581 - Work around mkdir_p changes in automake until 1.12 is
-  default
-
-  26 Jun 2012; Mike Gilbert <floppym@gentoo.org> setools-3.3.7-r1.ebuild,
-  setools-3.3.7-r3.ebuild:
-  Restict pypy per Arfrever.
-
-*setools-3.3.7-r3 (25 Jun 2012)
-
-  25 Jun 2012; <swift@gentoo.org> +setools-3.3.7-r3.ebuild:
-  Support Python3, fix audit2allow support, bug #415091 and bug #408179
-
-  21 May 2012; Mike Frysinger <vapier@gentoo.org> setools-3.3.7-r1.ebuild:
-  Inherit eutils for epatch.
-
-  03 May 2012; Jeff Horelick <jdhore@gentoo.org> setools-3.3.7-r1.ebuild:
-  dev-util/pkgconfig -> virtual/pkgconfig
-
-  12 Nov 2011; <swift@gentoo.org> -setools-3.3.7.ebuild:
-  Remove obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> setools-3.3.7-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  19 Aug 2011; <swift@gentoo.org> -setools-2.4.ebuild, -setools-3.3.4.ebuild,
-  -setools-3.3.5.ebuild, -setools-3.3.6.ebuild,
-  -files/setools-3.3.6-headers.diff, -files/apol_tcl_fc.c.diff:
-  Remove obsoleted versions of setools
-
-*setools-3.3.7-r1 (19 Aug 2011)
-
-  19 Aug 2011; <swift@gentoo.org>
-  +files/fix-check-role_set_expand-libsepol-2.1.0.patch,
-  +setools-3.3.7-r1.ebuild, +files/fix-implicit-def-fstat.patch:
-  Fix #378943 where setools fails to build with new selinux userspace
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org> setools-2.4.ebuild:
-  Convert from "useq" to "use".
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org> setools-3.3.7.ebuild:
-  Stable amd64 x86
-
-  04 Apr 2011; Anthony G. Basile <blueness@gentoo.org> setools-2.4.ebuild:
-  Updated SRC_URI, bug #341929
-
-  29 Mar 2011; Christoph Mende <angelos@gentoo.org> setools-3.3.4.ebuild,
-  setools-3.3.5.ebuild, setools-3.3.6.ebuild, setools-3.3.7.ebuild:
-  Fixed slot deps
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  setools-3.3.7.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #308279). Fix building with SWIG 2.
-
-*setools-3.3.7 (12 May 2010)
-
-  12 May 2010; Chris PeBenito <pebenito@gentoo.org> +setools-3.3.7.ebuild:
-  New upstream release.
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org> setools-3.3.6.ebuild,
-  +files/setools-3.3.6-headers.diff:
-  Fix QA issues.
-
-*setools-3.3.6 (08 Aug 2009)
-
-  08 Aug 2009; Chris PeBenito <pebenito@gentoo.org> +setools-3.3.6.ebuild:
-  New upstream release.
-
-  22 Jul 2009; Chris PeBenito <pebenito@gentoo.org> setools-3.3.4.ebuild,
-  setools-3.3.5.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-  13 Jul 2009; Diego E. Pettenò <flameeyes@gentoo.org>
-  setools-3.3.5.ebuild:
-  Use emake rather than make.
-
-*setools-3.3.5 (02 Dec 2008)
-
-  02 Dec 2008; Chris PeBenito <pebenito@gentoo.org> setools-2.4.ebuild,
-  -setools-3.3.1.ebuild, -setools-3.3.3.ebuild, +setools-3.3.5.ebuild:
-  New upstream bugfix release for libsepol 2.x additional features.
-  Cleanup old ebuilds.
-
-*setools-3.3.4 (31 Mar 2008)
-
-  31 Mar 2008; Chris PeBenito <pebenito@gentoo.org> +setools-3.3.4.ebuild:
-  Update with fixes for glibc 2.7, gcc 3.4, and tcl/tk 8.5.
-
-*setools-3.3.3 (26 Feb 2008)
-
-  26 Feb 2008; Chris PeBenito <pebenito@gentoo.org> +setools-3.3.3.ebuild:
-  New upstream bugfix release.
-
-*setools-3.3.1 (27 Aug 2007)
-
-  27 Aug 2007; Chris PeBenito <pebenito@gentoo.org> -setools-3.0.ebuild,
-  -setools-3.1.ebuild, -setools-3.2.ebuild, -setools-3.3.ebuild,
-  +setools-3.3.1.ebuild:
-  New upstream bugfix release.  Clear out old unstable ebuilds.
-
-  20 Aug 2007; Chris PeBenito <pebenito@gentoo.org> setools-3.1.ebuild,
-  setools-3.2.ebuild:
-  Set bwidget dep to 1.8 to fix #175415.
-
-*setools-3.3 (04 Aug 2007)
-
-  04 Aug 2007; Chris PeBenito <pebenito@gentoo.org> +setools-3.3.ebuild:
-  New upstream release.
-
-*setools-3.2 (09 May 2007)
-
-  09 May 2007; Chris PeBenito <pebenito@gentoo.org> +setools-3.2.ebuild:
-  New upstream release.
-
-*setools-3.1 (16 Feb 2007)
-
-  16 Feb 2007; Chris PeBenito <pebenito@gentoo.org> +setools-3.1.ebuild:
-  New upstream release.
-
-  02 Feb 2007; Chris PeBenito <pebenito@gentoo.org> setools-3.0.ebuild:
-  Fix bug #156752.
-
-*setools-3.0 (18 Oct 2006)
-
-  18 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -files/setools-2.2-nogui.diff, -setools-2.2.ebuild, -setools-2.3.ebuild,
-  +setools-3.0.ebuild:
-  New upstream release.
-
-  12 Sep 2006; Chris PeBenito <pebenito@gentoo.org> setools-2.4.ebuild:
-  Mark stable.
-
-  11 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/apol_tcl_fc.c.diff, setools-2.4.ebuild:
-  Fixes to hopefully take care of #133028
-
-*setools-2.4 (09 May 2006)
-
-  09 May 2006; Chris PeBenito <pebenito@gentoo.org> +setools-2.4.ebuild:
-  New upstream release.
-
-*setools-2.3 (03 Feb 2006)
-
-  03 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +setools-2.3.ebuild:
-  New upstream release.
-
-  02 Jan 2006; Chris PeBenito <pebenito@gentoo.org> -setools-2.1.2.ebuild,
-  -setools-2.1.3.ebuild, setools-2.2.ebuild:
-  Mark stable.
-
-  05 Dec 2005; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  setools-2.1.2.ebuild, setools-2.1.3.ebuild, setools-2.2.ebuild:
-  Update homepage and metadata.
-
-  12 Nov 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/setools-2.2-nogui.diff, setools-2.2.ebuild:
-  Add patch to fix bug #112284.
-
-*setools-2.2 (08 Nov 2005)
-
-  08 Nov 2005; Chris PeBenito <pebenito@gentoo.org> +setools-2.2.ebuild:
-  New upstream release.
-
-*setools-2.1.3 (12 Oct 2005)
-
-  12 Oct 2005; Chris PeBenito <pebenito@gentoo.org> -setools-2.1.0.ebuild,
-  -setools-2.1.1.ebuild, +setools-2.1.3.ebuild:
-  New upstream release.
-
-  08 Oct 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.1.2.ebuild:
-  Mark stable.
-
-  07 Sep 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.1.0.ebuild,
-  setools-2.1.1.ebuild, setools-2.1.2.ebuild:
-  Fix changed URIs.
-
-*setools-2.1.2 (07 Sep 2005)
-
-  07 Sep 2005; Chris PeBenito <pebenito@gentoo.org> +setools-2.1.2.ebuild:
-  New upstream release.
-
-*setools-2.1.1 (20 May 2005)
-
-  20 May 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.1.0.ebuild,
-  +setools-2.1.1.ebuild:
-  Mark 2.1.0 stable, plus new upstream release.
-
-  21 Apr 2005; Simon Stelling <blubb@gentoo.org> setools-2.0-r1.ebuild:
-  stable on amd64
-
-*setools-2.1.0 (19 Apr 2005)
-
-  19 Apr 2005; Chris PeBenito <pebenito@gentoo.org> +setools-2.1.0.ebuild:
-  New upstream release.
-
-*setools-2.0-r1 (09 Apr 2005)
-
-  09 Apr 2005; Chris PeBenito <pebenito@gentoo.org> +setools-2.0-r1.ebuild:
-  Fix for bug #88248.
-
-  29 Mar 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.0.ebuild:
-  Mark stable.
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.0.ebuild:
-  Went overboard on CFLAGS fixes, causing some compile failures on some machines.
-
-  04 Mar 2005; Chris PeBenito <pebenito@gentoo.org> setools-2.0.ebuild:
-  Fix DEPEND
-
-*setools-2.0 (04 Mar 2005)
-
-  04 Mar 2005; Chris PeBenito <pebenito@gentoo.org> setools-1.5.1.ebuild,
-  +setools-2.0.ebuild:
-  New upstream major release.  Mark 1.5.1 stable for x86 and ppc.
-
-*setools-1.5.1 (06 Nov 2004)
-
-  06 Nov 2004; Chris PeBenito <pebenito@gentoo.org> +setools-1.5.1.ebuild:
-  New upstream release
-
-*setools-1.4.1-r1 (15 Sep 2004)
-
-  15 Sep 2004; Chris PeBenito <pebenito@gentoo.org> -setools-1.3.1.ebuild,
-  +setools-1.4.1-r1.ebuild, -setools-1.4.1.ebuild:
-  Fix seuser.fc install.
-
-*setools-1.4.1 (22 Aug 2004)
-
-  22 Aug 2004; Chris PeBenito <pebenito@gentoo.org> +setools-1.4.1.ebuild,
-  -setools-1.4.ebuild:
-  Bugfix release.
-
-  24 Jul 2004; Joshua Brindle <method@gentoo.org> setools-1.4.ebuild:
-  add libselinux dependancy
-
-*setools-1.4 (21 Jun 2004)
-
-  21 Jun 2004; Chris PeBenito <pebenito@gentoo.org> +setools-1.4.ebuild:
-  New upstream version.
-
-  21 Jun 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.3.1.ebuild:
-  Fix for compiles that are USE="-selinux".
-
-  24 May 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.3.1.ebuild:
-  Fix sandbox violations.
-
-*setools-1.3.1 (05 May 2004)
-
-  05 May 2004; Chris PeBenito <pebenito@gentoo.org> +setools-1.3.1.ebuild,
-  -setools-1.3.ebuild:
-  New upstream bugfix release.
-
-  04 May 2004; Chris PeBenito <pebenito@gentoo.org> -setools-1.2.1.ebuild,
-  setools-1.3.ebuild:
-  Mark stable
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.2.1.ebuild,
-  setools-1.3.ebuild:
-  Add missing libxml2 dep.
-
-*setools-1.3 (15 Apr 2004)
-
-  15 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +setools-1.3.ebuild:
-  New upstream version.
-
-  03 Mar 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.2.1.ebuild:
-  Mark stable.
-
-*setools-1.2.1 (08 Feb 2004)
-
-  08 Feb 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.2.1.ebuild:
-  New upstream bugfix release.
-
-  06 Feb 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.2.ebuild:
-  Fix seuser file contexts and conf file.
-
-*setools-1.2 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.2.ebuild:
-  New upstream version.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.1.1.ebuild:
-  Mark stable.
-
-*setools-1.1.1 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> setools-1.1.1.ebuild:
-  New upstream bugfix release.
-
-  28 Dec 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.1.ebuild:
-  Eliminate install -Z. The context option is not needed, and causes sandbox
-  violations.
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.1.ebuild,
-  files/setools-1.1-fix_noX.diff:
-  Treesys makefiles are broken. Add a hack to make it really work for non X
-  systems.
-
-*setools-1.1 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.1.ebuild:
-  New upstream version. Now X is optional, as there are command line tools. Also
-  has a new optional gtk log analyzer for audit messages.
-
-  20 Nov 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.0.1.ebuild:
-  Mark stable
-
-*setools-1.0.1 (06 Nov 2003)
-
-  06 Nov 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.0.1.ebuild:
-  New upstream minor version.
-
-*setools-1.0 (23 Oct 2003)
-
-  23 Oct 2003; Chris PeBenito <pebenito@gentoo.org> setools-1.0.ebuild:
-  Setools for the new SELinux API.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org> setools-20030609.ebuild:
-  Overdue, mark stable.
-
-*setools-20030609 (02 Jul 2003)
-
-  02 Jul 2003; Chris PeBenito <pebenito@gentoo.org> setools-20030609.ebuild:
-  Initial commit

diff --git a/app-admin/setools/metadata.xml b/app-admin/setools/metadata.xml
deleted file mode 100644
index 3c35d57..0000000
--- a/app-admin/setools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>SELinux policy analysis tools.</longdescription>
-</pkgmetadata>

diff --git a/app-admin/setools/setools-3.3.8-r1.ebuild b/app-admin/setools/setools-3.3.8-r1.ebuild
deleted file mode 100644
index 6f0900f..0000000
--- a/app-admin/setools/setools-3.3.8-r1.ebuild
+++ /dev/null
@@ -1,175 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/setools-3.3.7-r6.ebuild,v 1.2 2012/12/30 15:23:55 swift Exp $
-
-EAPI="2"
-PYTHON_DEPEND="python? *"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
-
-inherit autotools java-pkg-opt-2 python eutils
-
-DESCRIPTION="SELinux policy tools"
-HOMEPAGE="http://www.tresys.com/selinux/selinux_policy_tools.shtml"
-SRC_URI="http://oss.tresys.com/projects/setools/chrome/site/dists/${P}/${P}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/setools/${P}-01-fedora-patches.tar.gz
-	http://dev.gentoo.org/~swift/patches/setools/${P}-01-gentoo-patches.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="X debug java python"
-
-DEPEND=">=sys-libs/libsepol-2.1.4
-	sys-libs/libselinux
-	sys-devel/bison
-	sys-devel/flex
-	>=dev-db/sqlite-3.2:3
-	dev-libs/libxml2:2
-	virtual/pkgconfig
-	java? (
-		<dev-lang/swig-2.0
-		>=virtual/jdk-1.4
-	)
-	python? ( <dev-lang/swig-2.0 )
-	X? (
-		>=dev-lang/tk-8.4.9
-		>=gnome-base/libglade-2.0
-		>=x11-libs/gtk+-2.8:2
-	)"
-
-RDEPEND=">=sys-libs/libsepol-2.1.4
-	sys-libs/libselinux
-	>=dev-db/sqlite-3.2:3
-	dev-libs/libxml2:2
-	java? ( >=virtual/jre-1.4 )
-	X? (
-		>=dev-lang/tk-8.4.9
-		>=dev-tcltk/bwidget-1.8
-		>=gnome-base/libglade-2.0
-		>=x11-libs/gtk+-2.8:2
-	)"
-
-RESTRICT="test"
-
-pkg_setup() {
-	if use java; then
-		java-pkg-opt-2_pkg_setup
-	fi
-
-	if use python; then
-		python_pkg_setup
-		PYTHON_DIRS="libapol/swig/python libpoldiff/swig/python libqpol/swig/python libseaudit/swig/python libsefs/swig/python python"
-	fi
-}
-
-src_prepare() {
-	EPATCH_MULTI_MSG="Applying various (Fedora-provided) setools fixes... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	EPATCH_MULTI_MSG="Applying various (Gentoo) setool fixes... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	# Disable broken check for SWIG version.
-	sed -e "s/AC_PROG_SWIG(2.0.0)/AC_PROG_SWIG/" -i configure.ac || die "sed failed"
-	# Fix build failure due to double __init__.py installation
-	sed -e "s/^wrappedpy_DATA = qpol.py \$(pkgpython_PYTHON)/wrappedpy_DATA = qpol.py/" -i libqpol/swig/python/Makefile.am || die
-
-	local dir
-	for dir in ${PYTHON_DIRS}; do
-		# Python bindings are built/installed manually.
-		sed -e "s/MAYBE_PYSWIG = python/MAYBE_PYSWIG =/" -i ${dir%python}Makefile.am || die "sed failed"
-		# Make PYTHON_LDFLAGS replaceable during running `make`.
-		sed -e "/^AM_LDFLAGS =/s/@PYTHON_LDFLAGS@/\$(PYTHON_LDFLAGS)/" -i ${dir}/Makefile.am || die "sed failed"
-	done
-
-	# temporary work around bug #424581 until automake-1.12 is stable (then
-	# depend on it). Need to use MKDIR_P in the mean time for 1.12+.
-	has_version ">=sys-devel/automake-1.12.1" && { find . -name 'Makefile.*' -exec sed -i -e 's:mkdir_p:MKDIR_P:g' {} +  || die; }
-
-	eautoreconf
-
-	# Disable byte-compilation of Python modules.
-	echo '#!/bin/sh' > py-compile
-
-	epatch_user
-}
-
-src_configure() {
-	econf \
-		--with-java-prefix=${JAVA_HOME} \
-		--disable-selinux-check \
-		--disable-bwidget-check \
-		$(use_enable python swig-python) \
-		$(use_enable java swig-java) \
-		$(use_enable X swig-tcl) \
-		$(use_enable X gui) \
-		$(use_enable debug)
-
-	# work around swig c99 issues.  it does not require
-	# c99 anyway.
-	sed -i -e 's/-std=gnu99//' "${S}/libseaudit/swig/python/Makefile"
-}
-
-src_compile() {
-	default
-
-	if use python; then
-		local dir
-		for dir in ${PYTHON_DIRS}; do
-			python_copy_sources ${dir}
-			building() {
-				emake \
-					SWIG_PYTHON_CPPFLAGS="-I$(python_get_includedir)" \
-					PYTHON_LDFLAGS="$(python_get_library -l)" \
-					pyexecdir="$(python_get_sitedir)" \
-					pythondir="$(python_get_sitedir)"
-			}
-			python_execute_function \
-				--action-message "Building of Python bindings from ${dir} directory with \$(python_get_implementation) \$(python_get_version)" \
-				--failure-message "Building of Python bindings from ${dir} directory with \$(python_get_implementation) \$(python_get_version) failed" \
-				-s --source-dir ${dir} \
-				building
-		done
-	fi
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die "emake install failed"
-
-	if use python; then
-		local dir
-		for dir in ${PYTHON_DIRS}; do
-			installation() {
-				emake \
-					DESTDIR="${D}" \
-					pyexecdir="$(python_get_sitedir)" \
-					pythondir="$(python_get_sitedir)" \
-					install
-			}
-			python_execute_function \
-				--action-message "Installation of Python bindings from ${dir} directory with \$(python_get_implementation) \$(python_get_version)" \
-				--failure-message "Installation of Python bindings from ${dir} directory with \$(python_get_implementation) \$(python_get_version) failed" \
-				-s --source-dir ${dir} \
-				installation
-		done
-	fi
-}
-
-pkg_postinst() {
-	if use python; then
-		python_mod_optimize setools
-	fi
-}
-
-pkg_postrm() {
-	if use python; then
-		python_mod_cleanup setools
-	fi
-}

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index fe83608..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,548 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.109 2012/11/17 16:57:22 swift Exp $
-
-*policycoreutils-2.1.13-r7 (08 Mar 2013)
-
-  08 Mar 2013; Sven Vermeulen <swift@gentoo.org>
-  +policycoreutils-2.1.13-r7.ebuild, +metadata.xml:
-  Fix #457786 - Build failure with USE=-pam
-
-*policycoreutils-2.1.13-r5 (17 Nov 2012)
-
-  17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
-  +policycoreutils-2.1.13-r5.ebuild:
-  Stabilization, move sesandbox support to next release
-
-*policycoreutils-2.1.13-r4 (14 Oct 2012)
-
-  14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
-  Remove support for python3 until upstream supports it
-
-  13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
-  Supporting user-provided patches using epatch_user
-
-*policycoreutils-2.1.13-r3 (09 Oct 2012)
-
-  09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
-  Introducing new upstream release
-
-  06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
-  Stabilize
-
-*policycoreutils-2.1.10-r5 (08 Sep 2012)
-
-  08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
-  Fix bug #427596 and #430806
-
-  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
-  Stabilization, drop libcgroup dependency along the way
-
-*policycoreutils-2.1.10-r4 (10 Jul 2012)
-
-  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
-  Support refpolicy style audit2allow (#417199)
-
-  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
-  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
-  policycoreutils-2.1.10.ebuild:
-  Restrict pypy per Arfrever.
-
-*policycoreutils-2.1.10-r3 (25 Jun 2012)
-
-  25 Jun 2012; <swift@gentoo.org>
-  +files/policycoreutils-extra-1.21-fix-python3.patch,
-  +policycoreutils-2.1.10-r3.ebuild:
-  Improve support for python3, fixes bug #416301
-
-  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
-  -policycoreutils-2.1.0-r2.ebuild:
-  Removing obsoleted ebuilds
-
-*policycoreutils-2.1.10-r1 (29 Apr 2012)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
-  +policycoreutils-2.1.10-r1.ebuild:
-  Remove dependency on libcgroup (but drop sesandbox support along the way)
-
-  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
-  Stabilization
-
-*policycoreutils-2.1.10 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
-  Bump to version 2.1.10
-
-  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
-  Stabilization
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
-  metadata.xml:
-  Mark audit as a local USE flag
-
-*policycoreutils-2.1.0-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
-  Override auto-detection of pam and audit, use USE flags for this
-
-  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
-  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
-  -policycoreutils-2.1.0.ebuild:
-  removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
-  Stabilize 2.0.82-r1 to fix #372807
-
-*policycoreutils-2.1.0-r1 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
-  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
-  #381755)
-
-  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
-  policycoreutils-2.1.0.ebuild:
-  Update patch locations to dev.g.o instead of files/ folder
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e7a78d9..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,21 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-	<use>
-	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
-	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
-	</use>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild
deleted file mode 100644
index 50c5430..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.13-r7.ebuild
+++ /dev/null
@@ -1,140 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.13-r5.ebuild,v 1.1 2012/11/17 16:57:22 swift Exp $
-
-EAPI="4"
-PYTHON_DEPEND="2:2.7"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.24"
-SEMNG_VER="2.1.9"
-SELNX_VER="2.1.12"
-SEPOL_VER="2.1.8"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
-http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r4.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	dev-python/ipy
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-
-	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-
-	epatch_user
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}


^ permalink raw reply related	[flat|nested] only message in thread

only message in thread, other threads:[~2013-03-09 13:37 UTC | newest]

Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2013-03-09 13:37 [gentoo-commits] proj/hardened-dev:master commit in: app-admin/setools/, sys-apps/policycoreutils/ Sven Vermeulen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox