public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
From: "Sven Vermeulen" <sven.vermeulen@siphos.be>
To: gentoo-commits@lists.gentoo.org
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/
Date: Sun, 16 Jun 2013 18:03:36 +0000 (UTC)	[thread overview]
Message-ID: <1365702295.06bee969b118f82cb3848d71498a79009999ebe4.SwifT@gentoo> (raw)

commit:     06bee969b118f82cb3848d71498a79009999ebe4
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Thu Apr 11 17:44:55 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Thu Apr 11 17:44:55 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=06bee969

Fix bugs 463222 (newrole O_RDWR) and 464808 (hardcoded python3.1)

Package-Manager: portage-2.1.11.60
Manifest-Sign-Key: 0xCDBA2FDB

---
 sys-apps/policycoreutils/ChangeLog                 | 575 +++++++++++++++++++++
 sys-apps/policycoreutils/metadata.xml              |  21 +
 .../policycoreutils-2.1.13-r10.ebuild              | 140 +++++
 3 files changed, 736 insertions(+)

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
new file mode 100644
index 0000000..f48f436
--- /dev/null
+++ b/sys-apps/policycoreutils/ChangeLog
@@ -0,0 +1,575 @@
+# ChangeLog for sys-apps/policycoreutils
+# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.113 2013/03/20 08:29:09 swift Exp $
+
+*policycoreutils-2.1.13-r10 (11 Apr 2013)
+
+  11 Apr 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r10.ebuild, +metadata.xml:
+  Fix bugs #463222 (newrole O_RDWR) and #464808 (hardcoded python3.1)
+
+*policycoreutils-2.1.13-r9 (19 Mar 2013)
+
+  19 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r9.ebuild:
+  Fix bug #457786 - Link runscript_selinux with crypt
+
+*policycoreutils-2.1.13-r8 (10 Mar 2013)
+
+  10 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r8.ebuild:
+  Adding selinux_gentoo init script for initramfs and cpu/online support
+  (#456914)
+
+*policycoreutils-2.1.13-r7 (09 Mar 2013)
+
+  09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
+  +policycoreutils-2.1.13-r7.ebuild:
+  Update policycoreutils-extras to fix build failure when not building with PAM
+  support, see bug #457786
+
+*policycoreutils-2.1.13-r6 (30 Dec 2012)
+
+  30 Dec 2012; Sven Vermeulen +policycoreutils-2.1.13-r6.ebuild,
+  policycoreutils-2.1.13-r5.ebuild:
+  Stabilize r5, get r6 available as well which fixes rlpkg to include zfs
+  support
+
+*policycoreutils-2.1.13-r5 (17 Nov 2012)
+
+  17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
+  +policycoreutils-2.1.13-r5.ebuild:
+  Stabilization, move sesandbox support to next release
+
+*policycoreutils-2.1.13-r4 (14 Oct 2012)
+
+  14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
+  Remove support for python3 until upstream supports it
+
+  13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
+  Supporting user-provided patches using epatch_user
+
+*policycoreutils-2.1.13-r3 (09 Oct 2012)
+
+  09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
+  Introducing new upstream release
+
+  06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
+  Stabilize
+
+*policycoreutils-2.1.10-r5 (08 Sep 2012)
+
+  08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
+  Fix bug #427596 and #430806
+
+  10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
+  Stabilization, drop libcgroup dependency along the way
+
+*policycoreutils-2.1.10-r4 (10 Jul 2012)
+
+  10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
+  Support refpolicy style audit2allow (#417199)
+
+  26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
+  policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
+  policycoreutils-2.1.10.ebuild:
+  Restrict pypy per Arfrever.
+
+*policycoreutils-2.1.10-r3 (25 Jun 2012)
+
+  25 Jun 2012; <swift@gentoo.org>
+  +files/policycoreutils-extra-1.21-fix-python3.patch,
+  +policycoreutils-2.1.10-r3.ebuild:
+  Improve support for python3, fixes bug #416301
+
+  13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
+  -policycoreutils-2.1.0-r2.ebuild:
+  Removing obsoleted ebuilds
+
+*policycoreutils-2.1.10-r1 (29 Apr 2012)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
+  +policycoreutils-2.1.10-r1.ebuild:
+  Remove dependency on libcgroup (but drop sesandbox support along the way)
+
+  29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
+  Stabilization
+
+*policycoreutils-2.1.10 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
+  Bump to version 2.1.10
+
+  26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
+  Stabilization
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
+  metadata.xml:
+  Mark audit as a local USE flag
+
+*policycoreutils-2.1.0-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
+  Override auto-detection of pam and audit, use USE flags for this
+
+  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
+  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
+  -policycoreutils-2.1.0.ebuild:
+  removing obsoleted ebuilds
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
+  Stabilization (tracker #384231)
+
+  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
+  Stabilize 2.0.82-r1 to fix #372807
+
+*policycoreutils-2.1.0-r1 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
+  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
+  #381755)
+
+  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
+  policycoreutils-2.1.0.ebuild:
+  Update patch locations to dev.g.o instead of files/ folder
+
+  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
+  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
+  -files/policycoreutils-2.0.69-setfiles.diff:
+  Removed deprecated versions
+
+*policycoreutils-2.1.0 (03 Aug 2011)
+
+  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.1.0.ebuild:
+  Bump to 20110727 SELinux userspace release
+
+*policycoreutils-2.0.85 (15 Jul 2011)
+
+  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.85.ebuild,
+  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
+  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
+  Add fix for bug #374897 and initial support for python3
+
+  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
+  Convert from "useq" to "use".
+
+*policycoreutils-2.0.82-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82-r1.ebuild:
+  Overwrite invalid .po files with valid ones, fixes bug #372807
+
+  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
+  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
+
+  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
+  Updated metadata info.
+
+  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.82.ebuild:
+  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
+  with FEATURES="multilib-strict".
+
+*policycoreutils-2.0.82 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.82.ebuild:
+  New upstream release.
+
+*policycoreutils-2.0.69-r2 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +policycoreutils-2.0.69-r2.ebuild,
+  +files/policycoreutils-2.0.69-setfiles.diff:
+  Fixed bug #300613
+
+  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
+  policycoreutils-2.0.69-r1.ebuild:
+  Delete calls to deprecated python_version().
+
+*policycoreutils-2.0.69-r1 (20 Sep 2009)
+
+  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69-r1.ebuild:
+  Update rlpkg for ext4 and btrfs.
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.69.ebuild:
+  Fix libsemanage DEP.
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
+  Add python_need_rebuild.
+
+*policycoreutils-2.0.69 (02 Aug 2009)
+
+  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.69.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
+  Mark stable. Remove old ebuilds.
+
+*policycoreutils-2.0.55 (03 Oct 2008)
+
+  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-2.0.55.ebuild:
+  Initial commit of policycoreutils 2.0.
+
+  29 May 2008; Ali Polatel <hawking@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.15.ebuild:
+  Fix libsemanage dependency.
+
+  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  -files/policycoreutils-1.28-quietlp.diff,
+  -files/policycoreutils-1.32-quietlp.diff,
+  -files/policycoreutils-unsigned-char-ppc.diff,
+  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
+  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
+  policycoreutils-1.34.15.ebuild:
+  Mark 1.34.15 stable, clear old ebuilds.
+
+*policycoreutils-1.34.15 (29 Jan 2008)
+
+  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.15.ebuild:
+  New upstream bugfix release.
+
+  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.11.ebuild:
+  Fix quoting in unpack.
+
+*policycoreutils-1.34.11 (18 Oct 2007)
+
+  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.11.ebuild:
+  New upstream release.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.34.1.ebuild:
+  Mark stable.
+
+*policycoreutils-1.34.1 (15 Feb 2007)
+
+  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.34.1.ebuild:
+  New upstream release.
+
+  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Fix glibc handling.
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30.30.ebuild:
+  Stable to make repoman happy.
+
+*policycoreutils-1.30.30 (05 Oct 2006)
+
+  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
+  Add SVN snapshot and updated extras in preparation for reference policy.
+
+  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.30-r1.ebuild:
+  Mark stable, long overdue.
+
+*policycoreutils-1.30-r1 (28 Mar 2006)
+
+  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
+  Fix install location of python site packages.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Alpha stable
+
+  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
+  Marked stable on mips.
+
+*policycoreutils-1.30 (18 Mar 2006)
+
+  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.30.ebuild:
+  New upstream release.
+
+  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-unsigned-char-ppc.diff,
+  policycoreutils-1.28.ebuild:
+  Add patch to fix #121689.
+
+  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.28.ebuild:
+  Mark stable, x86, amd64, ppc, sparc.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
+  Added ~alpha
+
+  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
+  policycoreutils-1.28.ebuild:
+  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*policycoreutils-1.28 (09 Dec 2005)
+
+  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
+  +policycoreutils-1.28.ebuild:
+  New upstream release.
+
+*policycoreutils-1.24-r2 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r2.ebuild:
+  Add compatability symlink for genhomedircon.
+
+*policycoreutils-1.24-r1 (09 Sep 2005)
+
+  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.24-r1.ebuild:
+  Update for fixed selinuxconfig source policy path.
+
+  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
+  Fix RDEPEND for building stages.  Libsepol is required now.
+
+*policycoreutils-1.24 (25 Jun 2005)
+
+  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
+  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
+  New upstream release.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
+  Added ~mips.
+
+  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.22.ebuild:
+  Mark stable.
+
+*policycoreutils-1.22 (13 Mar 2005)
+
+  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
+  +policycoreutils-1.22.ebuild:
+  New upstream release.
+
+*policycoreutils-1.20-r1 (13 Feb 2005)
+
+  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
+  -policycoreutils-1.20.ebuild:
+  Add back some tools deleted from upstream libselinux.
+
+*policycoreutils-1.20 (07 Jan 2005)
+
+  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
+  New upstream release. Mark 1.18-r1 stable.
+
+*policycoreutils-1.18-r1 (03 Jan 2005)
+
+  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
+  Make pam and nls optional for embedded systems use.
+
+  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Ensure a few dirs and perms during stage1 build.
+
+  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.18.ebuild:
+  Fix libsepol dep.
+
+*policycoreutils-1.18 (14 Nov 2004)
+
+  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.18.ebuild:
+  New upstream release.
+
+*policycoreutils-1.16 (07 Sep 2004)
+
+  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.16-genhomedircon-compat.diff,
+  +policycoreutils-1.16.ebuild:
+  New upstream release.
+
+  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
+  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
+  policycoreutils-1.4-r1.ebuild:
+  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Bump extras to fix free() bug in runscript_selinux.so.
+
+*policycoreutils-1.12-r2 (06 Jul 2004)
+
+  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
+  Fix free() error in runscript_selinux.so.
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.14.ebuild:
+  Update extras.
+
+*policycoreutils-1.14 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +files/policycoreutils-1.14-genhomedircon-compat.diff,
+  +policycoreutils-1.14.ebuild:
+  New upstream version.
+
+*policycoreutils-1.12-r1 (28 Jun 2004)
+
+  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12-r1.ebuild:
+  Add toggle_bool to extras.
+
+  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
+  Mark stable
+
+*policycoreutils-1.12 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.12.ebuild:
+  New upstream release.
+
+*policycoreutils-1.10-r1 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
+  -policycoreutils-1.8.ebuild:
+  Update extras and mark stable.
+
+*policycoreutils-1.10 (20 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
+  More specific versioning for libselinux.
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Mark stable for 2004.1
+
+  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  Update extras.
+
+*policycoreutils-1.8 (12 Mar 2004)
+
+  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.8.ebuild:
+  New upstream release.
+
+*policycoreutils-1.6 (24 Feb 2004)
+
+  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
+  New upstream release.  Mark 1.4-r1 stable.
+
+*policycoreutils-1.4-r1 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4-r1.ebuild:
+  Move extras to mirrors, and add runscript_selinux.so.
+
+  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
+  Switch to portageq from inline python.  Add missing quotes for completeness.
+
+  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  Mark stable.
+
+*policycoreutils-1.4 (06 Dec 2003)
+
+  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.4.ebuild:
+  New upstream version.
+
+*policycoreutils-1.2-r2 (23 Nov 2003)
+
+  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r2.ebuild:
+  Bump to add /sbin/seinit.
+
+  29 Oct 2003; Joshua Brindle <method@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  added sparc
+
+*policycoreutils-1.2-r1 (20 Oct 2003)
+
+  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2-r1.ebuild:
+  Remove unneeded -lattr linking from Makefiles.
+
+  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild:
+  Mark stable.
+
+*policycoreutils-1.2 (03 Oct 2003)
+
+  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
+  New upstream version.
+
+  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Add build USE flag; when asserted, only setfiles is built and merged.
+
+  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild:
+  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
+  checkpolicy.
+
+  22 Sep 2003; <paul@gentoo.org> metadata.xml:
+  Fix metadata.xml
+
+  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
+  Mark stable
+
+*policycoreutils-1.1-r1 (18 Aug 2003)
+
+  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
+  files/avc_enforcing, files/avc_toggle,
+  files/policycoreutils-1.1-setfiles.diff:
+  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
+  scripts for ease of use for old API users. Use package description from RPM
+  spec file in metadata.xml long description.
+
+*policycoreutils-1.1 (14 Aug 2003)
+
+  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.1.ebuild:
+  New upstream version
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  policycoreutils-1.0.ebuild, files/rlpkg:
+  Add mkinitrd RDEP, add rlpkg.
+
+*policycoreutils-1.0 (03 Aug 2003)
+
+  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
+  Initial commit

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
new file mode 100644
index 0000000..e7a78d9
--- /dev/null
+++ b/sys-apps/policycoreutils/metadata.xml
@@ -0,0 +1,21 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Policycoreutils contains the policy core utilities that are required
+		for basic operation of a SELinux system.  These utilities include
+		load_policy to load policies, setfiles to label filesystems, newrole
+		to switch roles, and run_init to run /etc/init.d scripts in the proper
+		context.
+
+		Gentoo-specific tools include rlpkg for relabeling packages by name,
+		avc_toggle to toggle between enforcing and permissive modes, and
+		avc_enforcing to query the current mode of the system, enforcing or
+		permissive.
+	</longdescription>
+	<use>
+	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
+	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
+	</use>
+</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
new file mode 100644
index 0000000..196adeb
--- /dev/null
+++ b/sys-apps/policycoreutils/policycoreutils-2.1.13-r10.ebuild
@@ -0,0 +1,140 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.13-r9.ebuild,v 1.1 2013/03/20 08:29:09 swift Exp $
+
+EAPI="4"
+PYTHON_DEPEND="2:2.7"
+PYTHON_USE_WITH="xml"
+SUPPORT_PYTHON_ABIS="1"
+RESTRICT_PYTHON_ABIS="*-jython *-pypy-* 3.*"
+
+inherit multilib python toolchain-funcs eutils
+
+EXTRAS_VER="1.27"
+SEMNG_VER="2.1.9"
+SELNX_VER="2.1.12"
+SEPOL_VER="2.1.8"
+
+IUSE="audit pam dbus sesandbox"
+
+DESCRIPTION="SELinux core utilities"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
+http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r5.tar.gz
+	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
+	>=sys-libs/glibc-2.4
+	>=sys-libs/libcap-1.10-r10
+	>=sys-libs/libsemanage-${SEMNG_VER}[python]
+	sys-libs/libcap-ng
+	>=sys-libs/libsepol-${SEPOL_VER}
+	sys-devel/gettext
+	dev-python/ipy
+	sesandbox? ( dev-libs/libcgroup )
+	dbus? (
+		sys-apps/dbus
+		dev-libs/dbus-glib
+	)
+	audit? ( >=sys-process/audit-1.5.1 )
+	pam? ( sys-libs/pam )"
+
+### libcgroup -> seunshare
+### dbus -> restorecond
+
+# pax-utils for scanelf used by rlpkg
+RDEPEND="${COMMON_DEPS}
+	dev-python/sepolgen
+	app-misc/pax-utils"
+
+DEPEND="${COMMON_DEPS}"
+
+S2=${WORKDIR}/policycoreutils-extra
+
+src_prepare() {
+	# rlpkg is more useful than fixfiles
+	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 1 failed"
+	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
+		|| die "fixfiles sed 2 failed"
+
+	EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	# Overwrite gl.po, id.po and et.po with valid PO file
+	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
+	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
+	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
+
+	epatch_user
+}
+
+src_compile() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	python_copy_sources semanage sandbox
+	building() {
+		einfo "Compiling policycoreutils"
+		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+		einfo "Compiling policycoreutils-extra "
+		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
+	}
+	python_execute_function -s --source-dir semanage building
+}
+
+src_install() {
+	local use_audit="n";
+	local use_pam="n";
+	local use_dbus="n";
+	local use_sesandbox="n";
+
+	use audit && use_audit="y";
+	use pam && use_pam="y";
+	use dbus && use_dbus="y";
+	use sesandbox && use_sesandbox="y";
+
+	# Python scripts are present in many places. There are no extension modules.
+	installation() {
+		einfo "Installing policycoreutils"
+		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
+
+		einfo "Installing policycoreutils-extra"
+		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
+	}
+	python_execute_function installation
+	python_merge_intermediate_installation_images "${T}/images"
+
+	# remove redhat-style init script
+	rm -fR "${D}/etc/rc.d"
+
+	# compatibility symlinks
+	dosym /sbin/setfiles /usr/sbin/setfiles
+	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
+
+	# location for permissive definitions
+	dodir /var/lib/selinux
+	keepdir /var/lib/selinux
+}
+
+pkg_postinst() {
+	python_mod_optimize seobject.py
+}
+
+pkg_postrm() {
+	python_mod_cleanup seobject.py
+}


             reply	other threads:[~2013-06-16 18:03 UTC|newest]

Thread overview: 21+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2013-06-16 18:03 Sven Vermeulen [this message]
  -- strict thread matches above, loose matches on Subject: below --
2013-06-16 18:03 [gentoo-commits] proj/hardened-dev:master commit in: sys-apps/policycoreutils/ Sven Vermeulen
2013-03-08 19:20 Sven Vermeulen
2012-10-06 19:24 Sven Vermeulen
2012-10-03 19:42 Sven Vermeulen
2012-09-08 19:57 Sven Vermeulen
2012-08-14 18:54 Sven Vermeulen
2012-05-01 13:49 Sven Vermeulen
2012-05-01 13:47 Sven Vermeulen
2012-05-01 13:39 Sven Vermeulen
2012-04-30 19:48 Sven Vermeulen
2011-12-30 19:54 Sven Vermeulen
2011-09-17 16:11 Sven Vermeulen
2011-09-13 18:57 Sven Vermeulen
2011-09-12 20:06 Sven Vermeulen
2011-07-08 15:49 Sven Vermeulen
2011-06-30 10:37 Anthony G. Basile
2011-06-29 12:50 Sven Vermeulen
2011-06-16  1:42 Anthony G. Basile
2011-06-15 18:19 Sven Vermeulen
2011-06-15 18:18 Sven Vermeulen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1365702295.06bee969b118f82cb3848d71498a79009999ebe4.SwifT@gentoo \
    --to=sven.vermeulen@siphos.be \
    --cc=gentoo-commits@lists.gentoo.org \
    --cc=gentoo-dev@lists.gentoo.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox