public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2015-10-10 15:25 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2015-10-10 15:25 UTC (permalink / raw
  To: gentoo-commits

commit:     f9e0a40452ab254350bc86ce6ee38fdfac8448f5
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 10 15:03:32 2015 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Oct 10 15:25:03 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f9e0a404

sys-libs/libsemanage: Stabilize 2.4-r2

fixes bug with contexts being empty after some operations

Package-Manager: portage-2.2.20.1

 sys-libs/libsemanage/libsemanage-2.4-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild b/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
index 5e14e7d..b949d14 100644
--- a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
@@ -18,7 +18,7 @@ SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/rel
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
 IUSE="python"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2015-12-21  8:57 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2015-12-21  8:57 UTC (permalink / raw
  To: gentoo-commits

commit:     89fa91e29ebd2f87563a72520c9612afbc6e26c2
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 21 02:48:43 2015 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Dec 21 08:56:33 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89fa91e2

sys-libs/libsemanage: migrate selinux herd to project

Package-Manager: portage-2.2.24

 sys-libs/libsemanage/metadata.xml | 5 ++++-
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
index 83c24ee..0b389f5 100644
--- a/sys-libs/libsemanage/metadata.xml
+++ b/sys-libs/libsemanage/metadata.xml
@@ -1,7 +1,10 @@
 <?xml version="1.0" encoding="UTF-8"?>
 <!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
 <pkgmetadata>
-	<herd>selinux</herd>
+	<maintainer>
+		<email>selinux@gentoo.org</email>
+		<name>SELinux Team</name>
+	</maintainer>
 	<longdescription>SELinux policy management libraries</longdescription>
 	<upstream>
 		<remote-id type="github">SELinuxProject/selinux</remote-id>


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2016-02-17 20:11 Mike Frysinger
  0 siblings, 0 replies; 84+ messages in thread
From: Mike Frysinger @ 2016-02-17 20:11 UTC (permalink / raw
  To: gentoo-commits

commit:     fc3a6a5fcb47813cc8e8d3a7998b1a31a4b7a491
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 17 19:45:14 2016 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Wed Feb 17 20:11:03 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc3a6a5f

sys-libs/libsemanage: improve ROOT handling in pkg_postinst

Also ignore errors when /etc/selinux/config doesn't exist.

 sys-libs/libsemanage/libsemanage-2.4-r2.ebuild | 6 +++---
 sys-libs/libsemanage/libsemanage-9999.ebuild   | 6 +++---
 2 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild b/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
index d43e13b..e2b0457 100644
--- a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild
@@ -112,8 +112,8 @@ multilib_src_install() {
 
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' /etc/selinux/config);
-	if [ -n "${selinuxtype}" ] && [ ! -d /var/lib/selinux/${mcs}/active ] ; then
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
 		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
 		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
 		ewarn "If there are any issues, it can be done manually by running:"
@@ -124,7 +124,7 @@ pkg_postinst() {
 
 	# Run the store migration without rebuilds
 	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${ROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
 			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
 			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
 		fi

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 734b838..bb69814 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -118,8 +118,8 @@ multilib_src_install() {
 
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' /etc/selinux/config);
-	if [ -n "${selinuxtype}" ] && [ ! -d /var/lib/selinux/${mcs}/active ] ; then
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
 		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
 		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
 		ewarn "If there are any issues, it can be done manually by running:"
@@ -130,7 +130,7 @@ pkg_postinst() {
 
 	# Run the store migration without rebuilds
 	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${ROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
 			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
 			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
 		fi


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2016-03-13 19:47 Sven Vermeulen
  0 siblings, 0 replies; 84+ messages in thread
From: Sven Vermeulen @ 2016-03-13 19:47 UTC (permalink / raw
  To: gentoo-commits

commit:     8dd629369776d44b56c7eb5f3c31753ab1f19548
Author:     Sven Vermeulen <swift <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 13 18:35:34 2016 +0000
Commit:     Sven Vermeulen <swift <AT> gentoo <DOT> org>
CommitDate: Sun Mar 13 19:46:36 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8dd62936

sys-libs/libsemanage: Bump to 2.5 release

Package-Manager: portage-2.2.26

 sys-libs/libsemanage/Manifest                       |  1 +
 ...bsemanage-9999.ebuild => libsemanage-2.5.ebuild} | 21 +++++----------------
 sys-libs/libsemanage/libsemanage-9999.ebuild        |  6 +++---
 3 files changed, 9 insertions(+), 19 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index f95583e..1f49a87 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-2.2.tar.gz 138208 SHA256 11f60bfa0f1c6063cd9bd99ce0cb4acc9d6d9e9b8d7743d39e847bcd7803bd75 SHA512 09032b1b322fec7346164939ade118034812cb538ebc72121640d4ac5c89d2a66b59caa465027cfbebb590dee039a26d4345eafedf365d7f6ad0b5e90377d50f WHIRLPOOL 49170c5ee9ff57dcc4a15aa72386f37993f76436f0da25808c60dab2d03ba52932d0d4fa753c326900d83d2fae30f8bcf659251f17327783f2e2be3deb4842f4
 DIST libsemanage-2.3.tar.gz 138231 SHA256 03e09e35e611c286e446bef92b6023ef2623815996f5a53394bb02e49a312e4b SHA512 defe3bbdbe51abdaa13a39f693c33446d8a1a8509ac1eb25c7770da2df6487bcb0ca31259d02b4531d4c81db5e221e94e95bec97f6a1a155e1de2f65e6f0da34 WHIRLPOOL 943d4d300aa8ad49c411b10b41c0c3e751c46dbcbbe129bdd1d2e975e231c58391d6ecdee6b27699fff9f6e6facf5b48fc8d57c2ff68692694c7de430750fac9
 DIST libsemanage-2.4.tar.gz 151173 SHA256 1a4cace4ef16786531ec075c0e7b2f961e2fee5dc86c5f983a689058899a6484 SHA512 54f993253b22207b053daf4d34e72c65c72279866416089b6c0f047ef77bca3e307eac0ce6dfe40bd14e2e47e79841b358d5607501779f38d9b5f7c35f3b7729 WHIRLPOOL 7303c06515ed59b5756a87d08aff07671e51d26ce9fa452ca75643dd0ce4658571dc69d86434c943d691a4ab0d90cbdccdaa27e5aaec5fdf8057cf2d5d30631e
+DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-2.5.ebuild
similarity index 88%
copy from sys-libs/libsemanage/libsemanage-9999.ebuild
copy to sys-libs/libsemanage/libsemanage-2.5.ebuild
index 687be20..4b838bf 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -8,26 +8,17 @@ PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
 inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20150202"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
 
 DESCRIPTION="SELinux kernel and policy management library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]] ; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
+SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/${MY_P}.tar.gz"
 
 LICENSE="GPL-2"
 SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
 IUSE="python"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
@@ -48,6 +39,8 @@ DEPEND="${RDEPEND}
 # full SELinux userland repo
 RESTRICT="test"
 
+S="${WORKDIR}/${MY_P}"
+
 src_prepare() {
 	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
 	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
@@ -72,10 +65,6 @@ src_prepare() {
 	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
 	echo "bzip-small=true" >> "${S}/src/semanage.conf"
 
-	if [[ ${PV} != 9999 ]] ; then
-		# If wanted for live builds, please use /etc/portage/patches
-		epatch "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch"
-	fi
 	epatch "${FILESDIR}"/${PN}-2.4-build-paths.patch
 
 	epatch_user

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 687be20..ce10d31 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2016 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -8,7 +8,7 @@ PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
 inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20150202"
+MY_RELEASEDATE="20160223"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]] ; then
 	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2016-06-01 14:15 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2016-06-01 14:15 UTC (permalink / raw
  To: gentoo-commits

commit:     3c23ad29098e7a93032cad974c0e8395ad2e6b10
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Wed Jun  1 13:52:44 2016 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Wed Jun  1 14:15:25 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c23ad29

sys-libs/libsemanage: stabilize userland 2.5

Package-Manager: portage-2.2.28

 sys-libs/libsemanage/libsemanage-2.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.5.ebuild b/sys-libs/libsemanage/libsemanage-2.5.ebuild
index 4b838bf..ce2b65d 100644
--- a/sys-libs/libsemanage/libsemanage-2.5.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.5.ebuild
@@ -18,7 +18,7 @@ SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/rel
 
 LICENSE="GPL-2"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 IUSE="python"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2016-10-03  7:30 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2016-10-03  7:30 UTC (permalink / raw
  To: gentoo-commits

commit:     e4b7b4f47c14df159d3a5932f3222d0135791e19
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Oct  1 03:29:38 2016 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Oct  3 07:02:30 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e4b7b4f4

sys-libs/libsemanage: bump to 2.6-rc1

Package-Manager: portage-2.3.0

 sys-libs/libsemanage/Manifest                                           | 1 +
 .../libsemanage/{libsemanage-9999.ebuild => libsemanage-2.6_rc1.ebuild} | 2 +-
 sys-libs/libsemanage/libsemanage-9999.ebuild                            | 2 +-
 3 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 87c6ec0..d8db2e0 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1 +1,2 @@
 DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be
+DIST libsemanage-2.6-rc1.tar.gz 155844 SHA256 3c4706c0b72a0ff6f4968eb5d7ecffe9faa1ea831036d6fe13f37927183fa4b5 SHA512 e1930039ad94b166726256a9422f948b600c29f963f420bdaf4afa891743e5144984acefac7226f05f4f3e20708a9b5788e450124633bc25337a591f02ff7ba5 WHIRLPOOL ca0e3707ff089d10d35f84abcdb8c3df983dbd39259acabe72b804216dcd8d762efe8b03fd2d1cca79d29c079a7ae4f624f33f60cbe6a71dcbf5f1d413d85f98

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-2.6_rc1.ebuild
similarity index 99%
copy from sys-libs/libsemanage/libsemanage-9999.ebuild
copy to sys-libs/libsemanage/libsemanage-2.6_rc1.ebuild
index d444574..76b2430 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.6_rc1.ebuild
@@ -8,7 +8,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20160223"
+MY_RELEASEDATE="20160930"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index d444574..76b2430 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -8,7 +8,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20160223"
+MY_RELEASEDATE="20160930"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2016-12-12 14:01 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2016-12-12 14:01 UTC (permalink / raw
  To: gentoo-commits

commit:     bdcec2d9bb1e655ef217f04ccd0ee1b0de6ef35f
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Dec 12 13:28:44 2016 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Dec 12 13:56:57 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bdcec2d9

sys-libs/libsemanage: stabilize userland 2.6

Package-Manager: portage-2.3.0

 sys-libs/libsemanage/libsemanage-2.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.6.ebuild b/sys-libs/libsemanage/libsemanage-2.6.ebuild
index 9094e96..aa09027 100644
--- a/sys-libs/libsemanage/libsemanage-2.6.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.6.ebuild
@@ -22,7 +22,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-05-26 22:54 David Seifert
  0 siblings, 0 replies; 84+ messages in thread
From: David Seifert @ 2017-05-26 22:54 UTC (permalink / raw
  To: gentoo-commits

commit:     6a75317a830f8ba6170d28b0ee94546fca7b732e
Author:     David Seifert <soap <AT> gentoo <DOT> org>
AuthorDate: Fri May 26 22:42:12 2017 +0000
Commit:     David Seifert <soap <AT> gentoo <DOT> org>
CommitDate: Fri May 26 22:53:49 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6a75317a

sys-libs/libsemanage: [QA] Add missing python metadata variables

Package-Manager: Portage-2.3.6, Repoman-2.3.2

 sys-libs/libsemanage/libsemanage-2.5.ebuild  | 6 +++---
 sys-libs/libsemanage/libsemanage-2.6.ebuild  | 6 +++---
 sys-libs/libsemanage/libsemanage-9999.ebuild | 4 ++--
 3 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.5.ebuild b/sys-libs/libsemanage/libsemanage-2.5.ebuild
index bbe71340c2b..58fc0bab31e 100644
--- a/sys-libs/libsemanage/libsemanage-2.5.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -19,19 +19,19 @@ LICENSE="GPL-2"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	"
+	python? ( ${PYTHON_DEPS} )"
 DEPEND="${RDEPEND}
 	sys-devel/bison
 	sys-devel/flex
 	python? (
 		>=dev-lang/swig-2.0.4-r1
 		virtual/pkgconfig
-		${PYTHON_DEPS}
 	)"
 
 # tests are not meant to be run outside of the

diff --git a/sys-libs/libsemanage/libsemanage-2.6.ebuild b/sys-libs/libsemanage/libsemanage-2.6.ebuild
index 605dd3573fc..e027c1f35ac 100644
--- a/sys-libs/libsemanage/libsemanage-2.6.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -28,19 +28,19 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	"
+	python? ( ${PYTHON_DEPS} )"
 DEPEND="${RDEPEND}
 	sys-devel/bison
 	sys-devel/flex
 	python? (
 		>=dev-lang/swig-2.0.4-r1
 		virtual/pkgconfig
-		${PYTHON_DEPS}
 	)"
 
 # tests are not meant to be run outside of the

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 085031fc41e..2b9f9cf3743 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -28,19 +28,19 @@ fi
 LICENSE="GPL-2"
 SLOT="0"
 IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	"
+	python? ( ${PYTHON_DEPS} )"
 DEPEND="${RDEPEND}
 	sys-devel/bison
 	sys-devel/flex
 	python? (
 		>=dev-lang/swig-2.0.4-r1
 		virtual/pkgconfig
-		${PYTHON_DEPS}
 	)"
 
 # tests are not meant to be run outside of the


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-06-13 15:20 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-06-13 15:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6af689c39b4d095b7f7251ad14731f146e5eea6d
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 13 05:08:59 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Tue Jun 13 15:10:38 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6af689c3

sys-libs/libsemanage: bump to 2.7_rc1

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild | 137 ++++++++++++++++++++++++
 2 files changed, 138 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 6f2acf696a4..322cb8894d3 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be
 DIST libsemanage-2.6.tar.gz 155897 SHA256 4f81541047290b751f2ffb926fcd381c186f22db18d9fe671b0b4a6a54e8cfce SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790 WHIRLPOOL 9fb781c637c4725dd48fa07898fd5db4b2f1e47264e80468e3c9b48fd8afc6bcb6494a44ccbfb0e48dec10dc5db461ab8e1941251d625854ebbebdbfdacb971c
+DIST libsemanage-2.7-rc1.tar.gz 153597 SHA256 50df2092bce88af87350916bd7f93b8095de500d9911452a025c3f24ea140455 SHA512 92371e0f710a9fb5179db4c05af52455e3ec0771173a693c954abf032afc70e76d3eb626ae87445a59b04d6037a83fce15bc196275ef3497a8321423ccfb4aac WHIRLPOOL b871a59d0565cc194e7e2b0f60fd059aef17eb433a743bff113085473013a155905aa5778439aa37cb0dbbd4951873c20dc4458469b400a9e64dc4e8bb7e1e87

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild
new file mode 100644
index 00000000000..72e96cc99d3
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild
@@ -0,0 +1,137 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20170609"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	eapply_user
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${ED}/usr/$(get_libdir)" \
+		SHLIBDIR="${ED}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${ED}/usr/$(get_libdir)" \
+				SHLIBDIR="${ED}/usr/$(get_libdir)" \
+				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-06-13 15:20 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-06-13 15:20 UTC (permalink / raw
  To: gentoo-commits

commit:     175b4fb0b49a5ea3d67fab46104c1b08ef2d547e
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 13 05:09:44 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Tue Jun 13 15:10:40 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=175b4fb0

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-libs/libsemanage/libsemanage-9999.ebuild | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 2b9f9cf3743..72e96cc99d3 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20161014"
+MY_RELEASEDATE="20170609"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -85,7 +85,11 @@ multilib_src_compile() {
 
 	if multilib_is_native_abi && use python; then
 		building_py() {
-			emake "$@"
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
 		}
 		python_foreach_impl building_py swigify
 		python_foreach_impl building_py pywrap


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-07-09 10:03 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-07-09 10:03 UTC (permalink / raw
  To: gentoo-commits

commit:     ee2f475e67a214c0c3bf8417c1ef02cf8bc4cf79
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  9 07:27:58 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Jul  9 10:02:26 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee2f475e

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 72e96cc99d3..e27fbeab2eb 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20170609"
+MY_RELEASEDATE="20170630"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-07-09 10:03 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-07-09 10:03 UTC (permalink / raw
  To: gentoo-commits

commit:     3aec3361d123ba3b5aa738c745e880a50fd5b429
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  9 08:05:27 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Jul  9 10:02:50 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3aec3361

sys-libs/libsemanage: bump to 2.7_rc4

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild | 137 ++++++++++++++++++++++++
 2 files changed, 138 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 322cb8894d3..38e3a9ed30d 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be
 DIST libsemanage-2.6.tar.gz 155897 SHA256 4f81541047290b751f2ffb926fcd381c186f22db18d9fe671b0b4a6a54e8cfce SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790 WHIRLPOOL 9fb781c637c4725dd48fa07898fd5db4b2f1e47264e80468e3c9b48fd8afc6bcb6494a44ccbfb0e48dec10dc5db461ab8e1941251d625854ebbebdbfdacb971c
 DIST libsemanage-2.7-rc1.tar.gz 153597 SHA256 50df2092bce88af87350916bd7f93b8095de500d9911452a025c3f24ea140455 SHA512 92371e0f710a9fb5179db4c05af52455e3ec0771173a693c954abf032afc70e76d3eb626ae87445a59b04d6037a83fce15bc196275ef3497a8321423ccfb4aac WHIRLPOOL b871a59d0565cc194e7e2b0f60fd059aef17eb433a743bff113085473013a155905aa5778439aa37cb0dbbd4951873c20dc4458469b400a9e64dc4e8bb7e1e87
+DIST libsemanage-2.7-rc4.tar.gz 153500 SHA256 92c052fcc385471965ac22a6031573947cce8a685146aa6c7b404ba688277280 SHA512 efd84cdcff3a326e55180063d5877f711f2af001e89f83181bb4e7b93cee226fa94d0bce8285974ca1aaf14e75378f2022fd4c2c788a2325cd4665fce4100535 WHIRLPOOL 32a949f72f5fc4ba677dff83ed35487a0cb3661c9f696acaaaee0087d7d6d23e1740fe5f51f032e4aeaa2a6d64484d7522e2572113f218018ad9f76f3078c222

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild
new file mode 100644
index 00000000000..e27fbeab2eb
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild
@@ -0,0 +1,137 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20170630"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	eapply_user
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${ED}/usr/$(get_libdir)" \
+		SHLIBDIR="${ED}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${ED}/usr/$(get_libdir)" \
+				SHLIBDIR="${ED}/usr/$(get_libdir)" \
+				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-07-22 11:08 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-07-22 11:08 UTC (permalink / raw
  To: gentoo-commits

commit:     5769de202586f6a8f9e32e75894a344ae6e66480
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 22 10:16:27 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Jul 22 10:45:18 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5769de20

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index e27fbeab2eb..6de2b5f214a 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20170630"
+MY_RELEASEDATE="20170718"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-07-22 11:08 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-07-22 11:08 UTC (permalink / raw
  To: gentoo-commits

commit:     41d543931db6cf933a22d61a4427922e1a436357
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 22 10:19:12 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Jul 22 10:45:56 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=41d54393

sys-libs/libsemanage: bump to 2.7_rc5

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild | 137 ++++++++++++++++++++++++
 2 files changed, 138 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 38e3a9ed30d..1cda5557654 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -2,3 +2,4 @@ DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361
 DIST libsemanage-2.6.tar.gz 155897 SHA256 4f81541047290b751f2ffb926fcd381c186f22db18d9fe671b0b4a6a54e8cfce SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790 WHIRLPOOL 9fb781c637c4725dd48fa07898fd5db4b2f1e47264e80468e3c9b48fd8afc6bcb6494a44ccbfb0e48dec10dc5db461ab8e1941251d625854ebbebdbfdacb971c
 DIST libsemanage-2.7-rc1.tar.gz 153597 SHA256 50df2092bce88af87350916bd7f93b8095de500d9911452a025c3f24ea140455 SHA512 92371e0f710a9fb5179db4c05af52455e3ec0771173a693c954abf032afc70e76d3eb626ae87445a59b04d6037a83fce15bc196275ef3497a8321423ccfb4aac WHIRLPOOL b871a59d0565cc194e7e2b0f60fd059aef17eb433a743bff113085473013a155905aa5778439aa37cb0dbbd4951873c20dc4458469b400a9e64dc4e8bb7e1e87
 DIST libsemanage-2.7-rc4.tar.gz 153500 SHA256 92c052fcc385471965ac22a6031573947cce8a685146aa6c7b404ba688277280 SHA512 efd84cdcff3a326e55180063d5877f711f2af001e89f83181bb4e7b93cee226fa94d0bce8285974ca1aaf14e75378f2022fd4c2c788a2325cd4665fce4100535 WHIRLPOOL 32a949f72f5fc4ba677dff83ed35487a0cb3661c9f696acaaaee0087d7d6d23e1740fe5f51f032e4aeaa2a6d64484d7522e2572113f218018ad9f76f3078c222
+DIST libsemanage-2.7-rc5.tar.gz 153499 SHA256 1157538b67b77bdff14592c7b23d43181fad747307452009b4cfa53b07a94e6a SHA512 62803ef4eee50f8a706aef7034e604891ca3f15e3f735793c63785e7e7e072f1cd3ff0c4ad1e9a591925b91c53ac4e89453b7fcb479cb2396c7e914a704bd685 WHIRLPOOL 4b6eff5b2cfbf0d4915cbad10bbcb8bec549be7e5cabd74e7ed58b92f9a7a7e453b8f126624a38f469b6e9758123500cb266fc5c49e6b75901a69d874f9cc683

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild
new file mode 100644
index 00000000000..6de2b5f214a
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild
@@ -0,0 +1,137 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20170718"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	eapply_user
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${ED}/usr/$(get_libdir)" \
+		SHLIBDIR="${ED}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${ED}/usr/$(get_libdir)" \
+				SHLIBDIR="${ED}/usr/$(get_libdir)" \
+				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-08-07 16:48 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-08-07 16:48 UTC (permalink / raw
  To: gentoo-commits

commit:     cb9790194e0506ddfdc418e91f540d0a826cf622
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Aug  7 14:08:58 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Aug  7 16:46:19 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb979019

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 6de2b5f214a..5015c4e9fc9 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20170718"
+MY_RELEASEDATE="20170804"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-08-07 16:48 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-08-07 16:48 UTC (permalink / raw
  To: gentoo-commits

commit:     6909064f038037ab74ba0580ac6f949b04a42514
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Aug  7 14:11:16 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Aug  7 16:46:42 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6909064f

sys-libs/libsemanage: bump to 2.7

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-2.7.ebuild | 137 ++++++++++++++++++++++++++++
 2 files changed, 138 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 1cda5557654..af54977332c 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -3,3 +3,4 @@ DIST libsemanage-2.6.tar.gz 155897 SHA256 4f81541047290b751f2ffb926fcd381c186f22
 DIST libsemanage-2.7-rc1.tar.gz 153597 SHA256 50df2092bce88af87350916bd7f93b8095de500d9911452a025c3f24ea140455 SHA512 92371e0f710a9fb5179db4c05af52455e3ec0771173a693c954abf032afc70e76d3eb626ae87445a59b04d6037a83fce15bc196275ef3497a8321423ccfb4aac WHIRLPOOL b871a59d0565cc194e7e2b0f60fd059aef17eb433a743bff113085473013a155905aa5778439aa37cb0dbbd4951873c20dc4458469b400a9e64dc4e8bb7e1e87
 DIST libsemanage-2.7-rc4.tar.gz 153500 SHA256 92c052fcc385471965ac22a6031573947cce8a685146aa6c7b404ba688277280 SHA512 efd84cdcff3a326e55180063d5877f711f2af001e89f83181bb4e7b93cee226fa94d0bce8285974ca1aaf14e75378f2022fd4c2c788a2325cd4665fce4100535 WHIRLPOOL 32a949f72f5fc4ba677dff83ed35487a0cb3661c9f696acaaaee0087d7d6d23e1740fe5f51f032e4aeaa2a6d64484d7522e2572113f218018ad9f76f3078c222
 DIST libsemanage-2.7-rc5.tar.gz 153499 SHA256 1157538b67b77bdff14592c7b23d43181fad747307452009b4cfa53b07a94e6a SHA512 62803ef4eee50f8a706aef7034e604891ca3f15e3f735793c63785e7e7e072f1cd3ff0c4ad1e9a591925b91c53ac4e89453b7fcb479cb2396c7e914a704bd685 WHIRLPOOL 4b6eff5b2cfbf0d4915cbad10bbcb8bec549be7e5cabd74e7ed58b92f9a7a7e453b8f126624a38f469b6e9758123500cb266fc5c49e6b75901a69d874f9cc683
+DIST libsemanage-2.7.tar.gz 153465 SHA256 07e9477714ce6a4557a1fe924ea4cb06501b62d0fa0e3c0dc32a2cf47cb8d476 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9 WHIRLPOOL b1acccb13b54cacd6d956d615a954c5aef4bd97ec225702ccd6818f7a4d64244f60f13c5b8cc02d4fd453e103b6e409919562406510fe2614c1fc6338c19ad67

diff --git a/sys-libs/libsemanage/libsemanage-2.7.ebuild b/sys-libs/libsemanage/libsemanage-2.7.ebuild
new file mode 100644
index 00000000000..5015c4e9fc9
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.7.ebuild
@@ -0,0 +1,137 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20170804"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	eapply_user
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${ED}/usr/$(get_libdir)" \
+		SHLIBDIR="${ED}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${ED}/usr/$(get_libdir)" \
+				SHLIBDIR="${ED}/usr/$(get_libdir)" \
+				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-09-23  2:15 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-09-23  2:15 UTC (permalink / raw
  To: gentoo-commits

commit:     8d736c79f94630d9dee645830f96abb397ca9e70
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 22 15:34:57 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Sep 23 02:12:41 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d736c79

sys-libs/libsemanage: stablize 2.7

Package-Manager: Portage-2.3.8, Repoman-2.3.1

 sys-libs/libsemanage/libsemanage-2.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.7.ebuild b/sys-libs/libsemanage/libsemanage-2.7.ebuild
index 5015c4e9fc9..0d8a7240a2a 100644
--- a/sys-libs/libsemanage/libsemanage-2.7.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.7.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2017-09-23  2:15 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2017-09-23  2:15 UTC (permalink / raw
  To: gentoo-commits

commit:     c874e48fb5fbc844c2b149c4d80279005b08aa7c
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 22 16:33:55 2017 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Sep 23 02:13:38 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c874e48f

sys-libs/libsemanage: drop old

Package-Manager: Portage-2.3.8, Repoman-2.3.1

 sys-libs/libsemanage/Manifest                   |   4 -
 sys-libs/libsemanage/libsemanage-2.5.ebuild     | 126 ----------------------
 sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild | 137 ------------------------
 sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild | 137 ------------------------
 sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild | 137 ------------------------
 5 files changed, 541 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index af54977332c..f276fbcaeaf 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,6 +1,2 @@
-DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be
 DIST libsemanage-2.6.tar.gz 155897 SHA256 4f81541047290b751f2ffb926fcd381c186f22db18d9fe671b0b4a6a54e8cfce SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790 WHIRLPOOL 9fb781c637c4725dd48fa07898fd5db4b2f1e47264e80468e3c9b48fd8afc6bcb6494a44ccbfb0e48dec10dc5db461ab8e1941251d625854ebbebdbfdacb971c
-DIST libsemanage-2.7-rc1.tar.gz 153597 SHA256 50df2092bce88af87350916bd7f93b8095de500d9911452a025c3f24ea140455 SHA512 92371e0f710a9fb5179db4c05af52455e3ec0771173a693c954abf032afc70e76d3eb626ae87445a59b04d6037a83fce15bc196275ef3497a8321423ccfb4aac WHIRLPOOL b871a59d0565cc194e7e2b0f60fd059aef17eb433a743bff113085473013a155905aa5778439aa37cb0dbbd4951873c20dc4458469b400a9e64dc4e8bb7e1e87
-DIST libsemanage-2.7-rc4.tar.gz 153500 SHA256 92c052fcc385471965ac22a6031573947cce8a685146aa6c7b404ba688277280 SHA512 efd84cdcff3a326e55180063d5877f711f2af001e89f83181bb4e7b93cee226fa94d0bce8285974ca1aaf14e75378f2022fd4c2c788a2325cd4665fce4100535 WHIRLPOOL 32a949f72f5fc4ba677dff83ed35487a0cb3661c9f696acaaaee0087d7d6d23e1740fe5f51f032e4aeaa2a6d64484d7522e2572113f218018ad9f76f3078c222
-DIST libsemanage-2.7-rc5.tar.gz 153499 SHA256 1157538b67b77bdff14592c7b23d43181fad747307452009b4cfa53b07a94e6a SHA512 62803ef4eee50f8a706aef7034e604891ca3f15e3f735793c63785e7e7e072f1cd3ff0c4ad1e9a591925b91c53ac4e89453b7fcb479cb2396c7e914a704bd685 WHIRLPOOL 4b6eff5b2cfbf0d4915cbad10bbcb8bec549be7e5cabd74e7ed58b92f9a7a7e453b8f126624a38f469b6e9758123500cb266fc5c49e6b75901a69d874f9cc683
 DIST libsemanage-2.7.tar.gz 153465 SHA256 07e9477714ce6a4557a1fe924ea4cb06501b62d0fa0e3c0dc32a2cf47cb8d476 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9 WHIRLPOOL b1acccb13b54cacd6d956d615a954c5aef4bd97ec225702ccd6818f7a4d64244f60f13c5b8cc02d4fd453e103b6e409919562406510fe2614c1fc6338c19ad67

diff --git a/sys-libs/libsemanage/libsemanage-2.5.ebuild b/sys-libs/libsemanage/libsemanage-2.5.ebuild
deleted file mode 100644
index 58fc0bab31e..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.5.ebuild
+++ /dev/null
@@ -1,126 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-PYTHON_COMPAT=( python2_7 python3_4 )
-
-inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
-
-MY_P="${P//_/-}"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/${MY_P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-S="${WORKDIR}/${MY_P}"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	epatch "${FILESDIR}"/${PN}-2.4-build-paths.patch
-
-	epatch_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
-			emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild
deleted file mode 100644
index 72e96cc99d3..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.7_rc1.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20170609"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	eapply_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" \
-				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild
deleted file mode 100644
index e27fbeab2eb..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.7_rc4.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20170630"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	eapply_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" \
-				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild b/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild
deleted file mode 100644
index 6de2b5f214a..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.7_rc5.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20170718"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	eapply_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" \
-				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-03-02  6:27 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-03-02  6:27 UTC (permalink / raw
  To: gentoo-commits

commit:     5f93b5126d167339b3990532851086444234f749
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  1 15:11:38 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri Mar  2 06:06:17 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5f93b512

sys-libs/libsemanage: add python3_6 compat

Package-Manager: Portage-2.3.19, Repoman-2.3.6

 sys-libs/libsemanage/libsemanage-2.6.ebuild  | 4 ++--
 sys-libs/libsemanage/libsemanage-2.7.ebuild  | 4 ++--
 sys-libs/libsemanage/libsemanage-9999.ebuild | 4 ++--
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.6.ebuild b/sys-libs/libsemanage/libsemanage-2.6.ebuild
index e027c1f35ac..8fe7677a97c 100644
--- a/sys-libs/libsemanage/libsemanage-2.6.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.6.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 

diff --git a/sys-libs/libsemanage/libsemanage-2.7.ebuild b/sys-libs/libsemanage/libsemanage-2.7.ebuild
index 0d8a7240a2a..793f84bdf7d 100644
--- a/sys-libs/libsemanage/libsemanage-2.7.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.7.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 5015c4e9fc9..90f98fe5933 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5} )
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-04-26 11:22 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-04-26 11:22 UTC (permalink / raw
  To: gentoo-commits

commit:     ec1f300f10259792f46ad6e9084541d38e26323f
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Wed Apr 25 12:19:05 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Thu Apr 26 11:21:47 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec1f300f

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/libsemanage-9999.ebuild | 16 +++++++---------
 1 file changed, 7 insertions(+), 9 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 90f98fe5933..c2a6ce67e3e 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20170804"
+MY_RELEASEDATE="20180419"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -48,6 +48,9 @@ DEPEND="${RDEPEND}
 RESTRICT="test"
 
 src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
 	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
 	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
 	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
@@ -71,8 +74,6 @@ src_prepare() {
 	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
 	echo "bzip-small=true" >> "${S}/src/semanage.conf"
 
-	eapply_user
-
 	multilib_copy_sources
 }
 
@@ -98,16 +99,13 @@ multilib_src_compile() {
 
 multilib_src_install() {
 	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 		DESTDIR="${ED}" install
 
 	if multilib_is_native_abi && use python; then
 		installation_py() {
 			emake DESTDIR="${ED}" \
-				LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" \
-				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}
@@ -131,7 +129,7 @@ pkg_postinst() {
 	for POLICY_TYPE in ${POLICY_TYPES} ; do
 		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
 			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
 		fi
 	done
 }


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-04-26 11:22 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-04-26 11:22 UTC (permalink / raw
  To: gentoo-commits

commit:     0ff9cb44baeca860ce27179a2abc271484a4147f
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Thu Apr 26 10:49:30 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Thu Apr 26 11:22:13 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0ff9cb44

sys-libs/libsemanage: bump to 2.8_rc1

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild | 135 ++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index c7879bb5b70..218856e5ceb 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-2.6.tar.gz 155897 BLAKE2B 503a8c2d6204ad696045c6dc1ed2686eb2b1d9f1fd27c08b95fbd7f022da0df4d4363067e65d6664bf1250f1e6ef8924dae56a3f3b552fc4ed666de97301ecc4 SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
+DIST libsemanage-2.8-rc1.tar.gz 154131 BLAKE2B c0110cd67f04bf599b491335078af69852f23130ed321f0608fdefc1ba0cd425080fff07a1a267382c2610716d8bc766dd6ed34f5aae78818432542132b0b906 SHA512 befeaf587e36d1bcde068f9c46143b76c075122ed06c9290f9bdb16f5fa5d12dabbd9f190fc2584c87234c44f0778b434bf6cc5ca350a5de390cfec2f9fa1307

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild
new file mode 100644
index 00000000000..c2a6ce67e3e
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20180419"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-04-27  4:45 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-04-27  4:45 UTC (permalink / raw
  To: gentoo-commits

commit:     5244f27ed201b76ea0dbafd54477b8b855783970
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 27 03:50:12 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri Apr 27 04:43:58 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5244f27e

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index c2a6ce67e3e..e61629720ac 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20180419"
+MY_RELEASEDATE="20180426"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-04-27  4:45 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-04-27  4:45 UTC (permalink / raw
  To: gentoo-commits

commit:     ba1a9e328b40045f786f1a085c170bcfd25f56f8
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Apr 27 03:53:10 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri Apr 27 04:44:24 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba1a9e32

sys-libs/libsemanage: bump to 2.8_rc2

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild | 135 ++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 218856e5ceb..64da82d8d0f 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-2.6.tar.gz 155897 BLAKE2B 503a8c2d6204ad696045c6dc1ed2686eb2b1d9f1fd27c08b95fbd7f022da0df4d4363067e65d6664bf1250f1e6ef8924dae56a3f3b552fc4ed666de97301ecc4 SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
 DIST libsemanage-2.8-rc1.tar.gz 154131 BLAKE2B c0110cd67f04bf599b491335078af69852f23130ed321f0608fdefc1ba0cd425080fff07a1a267382c2610716d8bc766dd6ed34f5aae78818432542132b0b906 SHA512 befeaf587e36d1bcde068f9c46143b76c075122ed06c9290f9bdb16f5fa5d12dabbd9f190fc2584c87234c44f0778b434bf6cc5ca350a5de390cfec2f9fa1307
+DIST libsemanage-2.8-rc2.tar.gz 154148 BLAKE2B c376ae7b728b50010c9a9dfcb69787667ba2096fb9c4663012a4e33d100bd093f2a9136a0ae08cd2d2dc28ec97c7c25106b9f19bbceb9477fd7d58bce556141d SHA512 0ee4bafa1d407796b0a79794fef92625c54ea72cd861f8426b142f0e80954772f28bf787013514bc1f6f55f31625cf71ef246a81564d1ce97a61bba9fbd81fce

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild
new file mode 100644
index 00000000000..e61629720ac
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20180426"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-05-13 17:28 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-05-13 17:28 UTC (permalink / raw
  To: gentoo-commits

commit:     5013875a19a8b5808859e3ce32e0460f933ccdde
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun May 13 16:39:55 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun May 13 17:27:48 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5013875a

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index e61629720ac..1c36853d92f 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20180426"
+MY_RELEASEDATE="20180510"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-05-13 17:28 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-05-13 17:28 UTC (permalink / raw
  To: gentoo-commits

commit:     b65c9cc3991a49f245c7cb29d7afe65d71e7546c
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun May 13 16:48:27 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun May 13 17:28:14 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b65c9cc3

sys-libs/libsemanage: bump to 2.8_rc3

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild | 135 ++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 64da82d8d0f..905a1d422d0 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -2,3 +2,4 @@ DIST libsemanage-2.6.tar.gz 155897 BLAKE2B 503a8c2d6204ad696045c6dc1ed2686eb2b1d
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
 DIST libsemanage-2.8-rc1.tar.gz 154131 BLAKE2B c0110cd67f04bf599b491335078af69852f23130ed321f0608fdefc1ba0cd425080fff07a1a267382c2610716d8bc766dd6ed34f5aae78818432542132b0b906 SHA512 befeaf587e36d1bcde068f9c46143b76c075122ed06c9290f9bdb16f5fa5d12dabbd9f190fc2584c87234c44f0778b434bf6cc5ca350a5de390cfec2f9fa1307
 DIST libsemanage-2.8-rc2.tar.gz 154148 BLAKE2B c376ae7b728b50010c9a9dfcb69787667ba2096fb9c4663012a4e33d100bd093f2a9136a0ae08cd2d2dc28ec97c7c25106b9f19bbceb9477fd7d58bce556141d SHA512 0ee4bafa1d407796b0a79794fef92625c54ea72cd861f8426b142f0e80954772f28bf787013514bc1f6f55f31625cf71ef246a81564d1ce97a61bba9fbd81fce
+DIST libsemanage-2.8-rc3.tar.gz 154158 BLAKE2B d03bf87f5c49928c31b61be87c9bcd5d295694e9a59884291bf2157e56d0b4a1aba39b350c2e6388418f8f3f4ffd0b7afc3219a596368103be2c5308f00fa36b SHA512 b3a6cb11684890ef7c707a36fb559abdc836cc819a4eb481818393816470a9231260763087fa0d6d23a224dcee65d199e1704fc01433336b1838f2ff047d8a6a

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild
new file mode 100644
index 00000000000..1c36853d92f
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20180510"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-05-25  7:29 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-05-25  7:29 UTC (permalink / raw
  To: gentoo-commits

commit:     739e3f6159244fc53dd42c418142dde981c835d6
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri May 25 04:32:10 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri May 25 07:27:36 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=739e3f61

sys-libs/libsemanage: bump to 2.8

Package-Manager: Portage-2.3.39, Repoman-2.3.9

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-2.8.ebuild | 135 ++++++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 905a1d422d0..a30a4e94fa8 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -3,3 +3,4 @@ DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578
 DIST libsemanage-2.8-rc1.tar.gz 154131 BLAKE2B c0110cd67f04bf599b491335078af69852f23130ed321f0608fdefc1ba0cd425080fff07a1a267382c2610716d8bc766dd6ed34f5aae78818432542132b0b906 SHA512 befeaf587e36d1bcde068f9c46143b76c075122ed06c9290f9bdb16f5fa5d12dabbd9f190fc2584c87234c44f0778b434bf6cc5ca350a5de390cfec2f9fa1307
 DIST libsemanage-2.8-rc2.tar.gz 154148 BLAKE2B c376ae7b728b50010c9a9dfcb69787667ba2096fb9c4663012a4e33d100bd093f2a9136a0ae08cd2d2dc28ec97c7c25106b9f19bbceb9477fd7d58bce556141d SHA512 0ee4bafa1d407796b0a79794fef92625c54ea72cd861f8426b142f0e80954772f28bf787013514bc1f6f55f31625cf71ef246a81564d1ce97a61bba9fbd81fce
 DIST libsemanage-2.8-rc3.tar.gz 154158 BLAKE2B d03bf87f5c49928c31b61be87c9bcd5d295694e9a59884291bf2157e56d0b4a1aba39b350c2e6388418f8f3f4ffd0b7afc3219a596368103be2c5308f00fa36b SHA512 b3a6cb11684890ef7c707a36fb559abdc836cc819a4eb481818393816470a9231260763087fa0d6d23a224dcee65d199e1704fc01433336b1838f2ff047d8a6a
+DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef

diff --git a/sys-libs/libsemanage/libsemanage-2.8.ebuild b/sys-libs/libsemanage/libsemanage-2.8.ebuild
new file mode 100644
index 00000000000..0cc1dbbf8b4
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.8.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20180524"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-05-25  7:29 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-05-25  7:29 UTC (permalink / raw
  To: gentoo-commits

commit:     88a9ec9dd180568e0acb6e8d01b557795178911c
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri May 25 06:57:46 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri May 25 07:28:15 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=88a9ec9d

sys-libs/libsemanage: drop old

Package-Manager: Portage-2.3.39, Repoman-2.3.9

 sys-libs/libsemanage/Manifest                   |   4 -
 sys-libs/libsemanage/libsemanage-2.6.ebuild     | 134 -----------------------
 sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild | 135 ------------------------
 sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild | 135 ------------------------
 sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild | 135 ------------------------
 5 files changed, 543 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index a30a4e94fa8..14a8235da9c 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,6 +1,2 @@
-DIST libsemanage-2.6.tar.gz 155897 BLAKE2B 503a8c2d6204ad696045c6dc1ed2686eb2b1d9f1fd27c08b95fbd7f022da0df4d4363067e65d6664bf1250f1e6ef8924dae56a3f3b552fc4ed666de97301ecc4 SHA512 38741d6e6f7a2669bfeee362e42d6bfd720cceeaf61331e329b2210fdc070444e529656ce86dd82e94aa248eafcfaea4c5d013d9cce76c1039be6fc6a6b2c790
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
-DIST libsemanage-2.8-rc1.tar.gz 154131 BLAKE2B c0110cd67f04bf599b491335078af69852f23130ed321f0608fdefc1ba0cd425080fff07a1a267382c2610716d8bc766dd6ed34f5aae78818432542132b0b906 SHA512 befeaf587e36d1bcde068f9c46143b76c075122ed06c9290f9bdb16f5fa5d12dabbd9f190fc2584c87234c44f0778b434bf6cc5ca350a5de390cfec2f9fa1307
-DIST libsemanage-2.8-rc2.tar.gz 154148 BLAKE2B c376ae7b728b50010c9a9dfcb69787667ba2096fb9c4663012a4e33d100bd093f2a9136a0ae08cd2d2dc28ec97c7c25106b9f19bbceb9477fd7d58bce556141d SHA512 0ee4bafa1d407796b0a79794fef92625c54ea72cd861f8426b142f0e80954772f28bf787013514bc1f6f55f31625cf71ef246a81564d1ce97a61bba9fbd81fce
-DIST libsemanage-2.8-rc3.tar.gz 154158 BLAKE2B d03bf87f5c49928c31b61be87c9bcd5d295694e9a59884291bf2157e56d0b4a1aba39b350c2e6388418f8f3f4ffd0b7afc3219a596368103be2c5308f00fa36b SHA512 b3a6cb11684890ef7c707a36fb559abdc836cc819a4eb481818393816470a9231260763087fa0d6d23a224dcee65d199e1704fc01433336b1838f2ff047d8a6a
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef

diff --git a/sys-libs/libsemanage/libsemanage-2.6.ebuild b/sys-libs/libsemanage/libsemanage-2.6.ebuild
deleted file mode 100644
index 8fe7677a97c..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.6.ebuild
+++ /dev/null
@@ -1,134 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20161014"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	eapply "${FILESDIR}"/${PN}-2.6-build-paths.patch
-	eapply "${FILESDIR}"/${PN}-2.6-0001-libsemanage-genhomedircon-only-set-MLS-level-if-MLS-.patch
-
-	eapply_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
-			emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild
deleted file mode 100644
index c2a6ce67e3e..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.8_rc1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180419"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild
deleted file mode 100644
index e61629720ac..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.8_rc2.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180426"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild b/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild
deleted file mode 100644
index 1c36853d92f..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.8_rc3.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-05-27 11:08 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-05-27 11:08 UTC (permalink / raw
  To: gentoo-commits

commit:     b0263cde1df273cfa72724a98f7bc3194786ed74
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun May 27 11:06:48 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun May 27 11:07:55 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b0263cde

sys-libs/libsemanage: fix migration path message check in postinst

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 sys-libs/libsemanage/libsemanage-2.8.ebuild  | 2 +-
 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.8.ebuild b/sys-libs/libsemanage/libsemanage-2.8.ebuild
index 0cc1dbbf8b4..f527f9bb25f 100644
--- a/sys-libs/libsemanage/libsemanage-2.8.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.8.ebuild
@@ -116,7 +116,7 @@ multilib_src_install() {
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
 	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
 		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
 		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
 		ewarn "If there are any issues, it can be done manually by running:"

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 0cc1dbbf8b4..f527f9bb25f 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -116,7 +116,7 @@ multilib_src_install() {
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
 	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
 		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
 		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
 		ewarn "If there are any issues, it can be done manually by running:"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2018-06-26  2:07 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2018-06-26  2:07 UTC (permalink / raw
  To: gentoo-commits

commit:     bc9f3a3126b4bacd195bebc0b1a8474128cdb529
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 26 02:02:19 2018 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Tue Jun 26 02:06:59 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc9f3a31

sys-libs/libsemanage: stable 2.8

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 sys-libs/libsemanage/libsemanage-2.8.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.8.ebuild b/sys-libs/libsemanage/libsemanage-2.8.ebuild
index f527f9bb25f..a11f05ee794 100644
--- a/sys-libs/libsemanage/libsemanage-2.8.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.8.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-02-09 11:49 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-02-09 11:49 UTC (permalink / raw
  To: gentoo-commits

commit:     ebe9b8a2478a9ab55d96210af28f94c86bce5042
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Feb  9 11:28:11 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Feb  9 11:47:54 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebe9b8a2

sys-libs/libsemanage: update live ebuild

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libsemanage/libsemanage-9999.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index f527f9bb25f..0eed18ff390 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20180524"
+MY_RELEASEDATE="20190125"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -20,7 +20,7 @@ if [[ ${PV} == 9999 ]]; then
 	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-02-09 11:49 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-02-09 11:49 UTC (permalink / raw
  To: gentoo-commits

commit:     92a1468ed10f564559f104c2f4bcd2b11bbe5bdf
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Feb  9 11:30:45 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Feb  9 11:48:16 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=92a1468e

sys-libs/libsemanage: bump to 2.9_rc1

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild | 135 ++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 14a8235da9c..31cd40ac5f5 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
+DIST libsemanage-2.9-rc1.tar.gz 154592 BLAKE2B 380a0435ca00352e7f1aaed879e72cc011bea500d40abb77a3a25a999edf9ca37a4a9f60697fda75527c7069bb3d0d1a412c673b9f81e91cafb16d4b47846118 SHA512 ad17c450d32c50a65b09cdbde49a7a54708f3e50dc7f4fb1a90cd717448b5d4f7e231fd5742e5ee273b13dd07c702d69a724937c8147f74d271aceb7cd9f9748

diff --git a/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild
new file mode 100644
index 00000000000..0eed18ff390
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20190125"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-03-31 13:46 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-03-31 13:46 UTC (permalink / raw
  To: gentoo-commits

commit:     8cb6549528437d7f556422cc0dfc5da638a30318
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 30 17:02:53 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Mar 31 13:45:05 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8cb65495

sys-libs/libsemanage: update live ebuild

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 0eed18ff390..7512abf53bb 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20190125"
+MY_RELEASEDATE="20190315"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-03-31 13:46 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-03-31 13:46 UTC (permalink / raw
  To: gentoo-commits

commit:     7b51debeefa38d2f3b678b7c39363ad9d89c235c
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 30 17:05:22 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Mar 31 13:45:20 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b51debe

sys-libs/libsemanage: bump to 2.9

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-2.9.ebuild | 135 ++++++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 31cd40ac5f5..f2e5a07b467 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
 DIST libsemanage-2.9-rc1.tar.gz 154592 BLAKE2B 380a0435ca00352e7f1aaed879e72cc011bea500d40abb77a3a25a999edf9ca37a4a9f60697fda75527c7069bb3d0d1a412c673b9f81e91cafb16d4b47846118 SHA512 ad17c450d32c50a65b09cdbde49a7a54708f3e50dc7f4fb1a90cd717448b5d4f7e231fd5742e5ee273b13dd07c702d69a724937c8147f74d271aceb7cd9f9748
+DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2

diff --git a/sys-libs/libsemanage/libsemanage-2.9.ebuild b/sys-libs/libsemanage/libsemanage-2.9.ebuild
new file mode 100644
index 00000000000..7512abf53bb
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-2.9.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20190315"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-08-17 10:09 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-08-17 10:09 UTC (permalink / raw
  To: gentoo-commits

commit:     100bc3f9d8ddca8d87709ea20e69c9917e768447
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 17 09:05:09 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Aug 17 09:05:09 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=100bc3f9

sys-libs/libsemanage: drop old

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                   |   2 -
 sys-libs/libsemanage/libsemanage-2.7.ebuild     | 137 ------------------------
 sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild | 135 -----------------------
 3 files changed, 274 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index f2e5a07b467..237b4b0b0c9 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,4 +1,2 @@
-DIST libsemanage-2.7.tar.gz 153465 BLAKE2B fb585b8caba394757dbabb7c0825086059578b7449cddd5ff19ffe13d4b2ed3938a03f307cee01d852ce3680485ee58cf0dba59cfbacbb660c988d9542ffdf55 SHA512 6b30ea87f1ab3944935188539bbf869c8e287e05c174ea61cd19722a89cf8156518f336476e23b4117a5a05aec9a99a4db679b58a6952bf0c31ad809e9ab91d9
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
-DIST libsemanage-2.9-rc1.tar.gz 154592 BLAKE2B 380a0435ca00352e7f1aaed879e72cc011bea500d40abb77a3a25a999edf9ca37a4a9f60697fda75527c7069bb3d0d1a412c673b9f81e91cafb16d4b47846118 SHA512 ad17c450d32c50a65b09cdbde49a7a54708f3e50dc7f4fb1a90cd717448b5d4f7e231fd5742e5ee273b13dd07c702d69a724937c8147f74d271aceb7cd9f9748
 DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2

diff --git a/sys-libs/libsemanage/libsemanage-2.7.ebuild b/sys-libs/libsemanage/libsemanage-2.7.ebuild
deleted file mode 100644
index c2f195c1e59..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.7.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20170804"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	eapply_user
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${ED}/usr/$(get_libdir)" \
-		SHLIBDIR="${ED}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${ED}/usr/$(get_libdir)" \
-				SHLIBDIR="${ED}/usr/$(get_libdir)" \
-				LIBSEPOLA="${EPREFIX%/}/usr/$(get_libdir)/libsepol.a" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild b/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild
deleted file mode 100644
index 72d6d8d5a1f..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.9_rc1.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20190125"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-08-17 10:09 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-08-17 10:09 UTC (permalink / raw
  To: gentoo-commits

commit:     3c5e554e967fbccfa4efe628a0059d58885822d0
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Aug 17 09:04:03 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Aug 17 09:04:03 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c5e554e

sys-libs/libsemanage: stable

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-2.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.9.ebuild b/sys-libs/libsemanage/libsemanage-2.9.ebuild
index 3c459af181c..dec08812df4 100644
--- a/sys-libs/libsemanage/libsemanage-2.9.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.9.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-12-02 14:50 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-12-02 14:50 UTC (permalink / raw
  To: gentoo-commits

commit:     c840daf386ddf60abccb47e21ed431afc00918a2
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Nov 29 10:26:05 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Dec  2 14:49:09 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c840daf3

sys-libs/libsemanage: bump to 3.0_rc2

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild | 135 ++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 237b4b0b0c9..e35e6a1ccfd 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
 DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2
+DIST libsemanage-3.0-rc2.tar.gz 180773 BLAKE2B f45b95f40774aea22f1648ae7c6b409b861a9f5453dfc26b4dad358e9cf60f1b3d981c695e58c861b4b496f8e88e0b3fc17a7ec5d86cb9d9ace7bec397e53d08 SHA512 8abe6fffe7a79a15430f4a36c325a7d0d10310ff1e57d2428ac61144eb16a0fe7807a78d8f1a6793bbb5c7e2a0c136528406fcbcb2d37596b8be6dfd36a3a1be

diff --git a/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild b/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild
new file mode 100644
index 00000000000..11b1b982c9b
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20191122"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-12-08 17:26 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-12-08 17:26 UTC (permalink / raw
  To: gentoo-commits

commit:     efb4924768c33f4443083049b4f27cd52fbc2f60
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Dec  8 14:13:20 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Dec  8 17:25:36 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=efb49247

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 11b1b982c9b..61acc2ad7ee 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20191122"
+MY_RELEASEDATE="20191204"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-12-08 17:26 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-12-08 17:26 UTC (permalink / raw
  To: gentoo-commits

commit:     697d805637bf77c05e3b73d98e6546793d7ebb10
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Dec  8 14:17:32 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Dec  8 17:26:10 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=697d8056

sys-libs/libsemanage: bump to 3.0

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.0.ebuild | 135 ++++++++++++++++++++++++++++
 2 files changed, 136 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index e35e6a1ccfd..bb70a1bd9e7 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
 DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2
 DIST libsemanage-3.0-rc2.tar.gz 180773 BLAKE2B f45b95f40774aea22f1648ae7c6b409b861a9f5453dfc26b4dad358e9cf60f1b3d981c695e58c861b4b496f8e88e0b3fc17a7ec5d86cb9d9ace7bec397e53d08 SHA512 8abe6fffe7a79a15430f4a36c325a7d0d10310ff1e57d2428ac61144eb16a0fe7807a78d8f1a6793bbb5c7e2a0c136528406fcbcb2d37596b8be6dfd36a3a1be
+DIST libsemanage-3.0.tar.gz 180745 BLAKE2B a7e7f0c98e365fcc132e2e66de736db29b46599be2da227dbf1384110a607120f141975b859e55073f734e3ff533bdf90b7bbefd79f7bc5857bbb0722a75ad4e SHA512 f960e1bd6815d3c9f000efa7ae717bc7937e742af5a7fea4aa865cf1aee49486e34897d83dbdb9cf77975a09a5ad77e5512d47690a74512a468a89432b72a42c

diff --git a/sys-libs/libsemanage/libsemanage-3.0.ebuild b/sys-libs/libsemanage/libsemanage-3.0.ebuild
new file mode 100644
index 00000000000..61acc2ad7ee
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.0.ebuild
@@ -0,0 +1,135 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20191204"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="python"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	python? ( ${PYTHON_DEPS} )"
+DEPEND="${RDEPEND}
+	sys-devel/bison
+	sys-devel/flex
+	python? (
+		>=dev-lang/swig-2.0.4-r1
+		virtual/pkgconfig
+	)"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi && use python; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi && use python; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2019-12-08 18:39 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2019-12-08 18:39 UTC (permalink / raw
  To: gentoo-commits

commit:     62751446f694f51c69a20e7819eb1e5faba36a85
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Dec  8 18:03:10 2019 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Dec  8 18:38:43 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62751446

sys-libs/libsemanage: drop old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                   |   2 -
 sys-libs/libsemanage/libsemanage-2.8.ebuild     | 135 ------------------------
 sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild | 135 ------------------------
 3 files changed, 272 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index bb70a1bd9e7..6c9813422e3 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,4 +1,2 @@
-DIST libsemanage-2.8.tar.gz 154200 BLAKE2B db987e42aed7177cd9b3d1e495c97878a816fe78d7c73631f475649d0ab4182e5966a9ee691f2d59863eab2b7a62f608bc00f0789f22401a54f18b41f6ebfb68 SHA512 53f09c79da168a79b853f55e0f1c20a96229df9d82929c514bcaf72697446ae836f7f0457fc0056d2418cc6d0712157faf0152881518fe84a1b1b9b9af17e7ef
 DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2
-DIST libsemanage-3.0-rc2.tar.gz 180773 BLAKE2B f45b95f40774aea22f1648ae7c6b409b861a9f5453dfc26b4dad358e9cf60f1b3d981c695e58c861b4b496f8e88e0b3fc17a7ec5d86cb9d9ace7bec397e53d08 SHA512 8abe6fffe7a79a15430f4a36c325a7d0d10310ff1e57d2428ac61144eb16a0fe7807a78d8f1a6793bbb5c7e2a0c136528406fcbcb2d37596b8be6dfd36a3a1be
 DIST libsemanage-3.0.tar.gz 180745 BLAKE2B a7e7f0c98e365fcc132e2e66de736db29b46599be2da227dbf1384110a607120f141975b859e55073f734e3ff533bdf90b7bbefd79f7bc5857bbb0722a75ad4e SHA512 f960e1bd6815d3c9f000efa7ae717bc7937e742af5a7fea4aa865cf1aee49486e34897d83dbdb9cf77975a09a5ad77e5512d47690a74512a468a89432b72a42c

diff --git a/sys-libs/libsemanage/libsemanage-2.8.ebuild b/sys-libs/libsemanage/libsemanage-2.8.ebuild
deleted file mode 100644
index 53e09e31169..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.8.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_5,3_6} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180524"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild b/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild
deleted file mode 100644
index 11b1b982c9b..00000000000
--- a/sys-libs/libsemanage/libsemanage-3.0_rc2.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20191122"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-02-10 21:25 Michał Górny
  0 siblings, 0 replies; 84+ messages in thread
From: Michał Górny @ 2020-02-10 21:25 UTC (permalink / raw
  To: gentoo-commits

commit:     2bd33f5842af81e8262dc290bc20a64b4fb8c4fc
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 10 21:16:07 2020 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Mon Feb 10 21:25:03 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2bd33f58

sys-libs/libsemanage: Remove py2

Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-2.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-2.9.ebuild b/sys-libs/libsemanage/libsemanage-2.9.ebuild
index 8cdab9deb22..194834f7856 100644
--- a/sys-libs/libsemanage/libsemanage-2.9.ebuild
+++ b/sys-libs/libsemanage/libsemanage-2.9.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_6} )
+PYTHON_COMPAT=( python3_6 )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-02-11 19:43 Agostino Sarubbo
  0 siblings, 0 replies; 84+ messages in thread
From: Agostino Sarubbo @ 2020-02-11 19:43 UTC (permalink / raw
  To: gentoo-commits

commit:     20b16d01fd3295e5da045e2e9e17c54de9a09560
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 11 19:42:41 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Feb 11 19:43:16 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20b16d01

sys-libs/libsemanage: amd64 stable wrt bug #706146

Package-Manager: Portage-2.3.84, Repoman-2.3.20
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.0.ebuild b/sys-libs/libsemanage/libsemanage-3.0.ebuild
index 767ab9d45e1..816a2d03ecc 100644
--- a/sys-libs/libsemanage/libsemanage-3.0.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-02-11 19:50 Agostino Sarubbo
  0 siblings, 0 replies; 84+ messages in thread
From: Agostino Sarubbo @ 2020-02-11 19:50 UTC (permalink / raw
  To: gentoo-commits

commit:     0da0022eccb7235e6157d0fc297b73e27c642f73
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Tue Feb 11 19:49:48 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Tue Feb 11 19:49:48 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0da0022e

sys-libs/libsemanage: x86 stable wrt bug #706146

Package-Manager: Portage-2.3.84, Repoman-2.3.20
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.0.ebuild b/sys-libs/libsemanage/libsemanage-3.0.ebuild
index 816a2d03ecc..55e47cca920 100644
--- a/sys-libs/libsemanage/libsemanage-3.0.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-07-02 12:26 Ben Kohler
  0 siblings, 0 replies; 84+ messages in thread
From: Ben Kohler @ 2020-07-02 12:26 UTC (permalink / raw
  To: gentoo-commits

commit:     a79a655cab347b276fcd15c20bc83aaa0a4fe78b
Author:     Ben Kohler <bkohler <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  2 12:26:21 2020 +0000
Commit:     Ben Kohler <bkohler <AT> gentoo <DOT> org>
CommitDate: Thu Jul  2 12:26:34 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a79a655c

sys-libs/libsemanage: revbump for python fixes

A python_fix_shebang was needed.  Also it's clear that this ebuild has
never really been tested with USE="-python", so python is no longer
optional.

With these fixes, the script run in pkg_postinst can be run with || die
again.

Bug: https://bugs.gentoo.org/642634
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Ben Kohler <bkohler <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.0-r1.ebuild | 138 +++++++++++++++++++++++++
 1 file changed, 138 insertions(+)

diff --git a/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild
new file mode 100644
index 00000000000..dcff5645ff9
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild
@@ -0,0 +1,138 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{3_6,3_7,3_8} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+MY_RELEASEDATE="20191204"
+
+SEPOL_VER="${PV}"
+SELNX_VER="${PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${MY_P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}
+	>=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+
+	# Run the store migration without rebuilds
+	for POLICY_TYPE in ${POLICY_TYPES} ; do
+		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
+			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+		fi
+	done
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-07-02 12:26 Ben Kohler
  0 siblings, 0 replies; 84+ messages in thread
From: Ben Kohler @ 2020-07-02 12:26 UTC (permalink / raw
  To: gentoo-commits

commit:     0c730666252a75f3360f974e429f9fd210072c6d
Author:     Ben Kohler <bkohler <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  2 11:35:06 2020 +0000
Commit:     Ben Kohler <bkohler <AT> gentoo <DOT> org>
CommitDate: Thu Jul  2 12:26:33 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c730666

sys-libs/libsemanage: don't die in pkg_postinst

Bug: https://bugs.gentoo.org/642634
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Ben Kohler <bkohler <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.0.ebuild b/sys-libs/libsemanage/libsemanage-3.0.ebuild
index 55e47cca920..09d82c6ba64 100644
--- a/sys-libs/libsemanage/libsemanage-3.0.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.0.ebuild
@@ -129,7 +129,7 @@ pkg_postinst() {
 	for POLICY_TYPE in ${POLICY_TYPES} ; do
 		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
 			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
+			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || ewarn "Failed to migrate store ${POLICY_TYPE}"
 		fi
 	done
 }


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-09-15  3:41 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2020-09-15  3:41 UTC (permalink / raw
  To: gentoo-commits

commit:     0040f873d46367c8d16c8effc6ebd14474d9c829
Author:     Jonathan Davies <jpds <AT> protonmail <DOT> com>
AuthorDate: Tue Sep  1 19:44:57 2020 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Tue Sep 15 03:40:15 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0040f873

sys-libs/libsemanage: Version bump to 3.1.

Signed-off-by: Jonathan Davies <jpds <AT> protonmail.com>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                      |  1 +
 ...semanage-9999.ebuild => libsemanage-3.1.ebuild} | 33 +++++++++-------------
 sys-libs/libsemanage/libsemanage-9999.ebuild       | 33 +++++++++-------------
 3 files changed, 29 insertions(+), 38 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 6c9813422e3..1231fb64b80 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2
 DIST libsemanage-3.0.tar.gz 180745 BLAKE2B a7e7f0c98e365fcc132e2e66de736db29b46599be2da227dbf1384110a607120f141975b859e55073f734e3ff533bdf90b7bbefd79f7bc5857bbb0722a75ad4e SHA512 f960e1bd6815d3c9f000efa7ae717bc7937e742af5a7fea4aa865cf1aee49486e34897d83dbdb9cf77975a09a5ad77e5512d47690a74512a468a89432b72a42c
+DIST libsemanage-3.1.tar.gz 179601 BLAKE2B 69450a4eda1f3728d339f65db1eec9940995fcea5208d17dca531ebc998aefbfec48fe91beffa3490e1502953aa550405fb696635d01b0eb8050c8f00f11106a SHA512 8609ca7d13b5c603677740f2b14558fea3922624af182d20d618237ba11fcf2559fab82fc68d1efa6ff118f064d426f005138521652c761de92cd66150102197

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-3.1.ebuild
similarity index 86%
copy from sys-libs/libsemanage/libsemanage-9999.ebuild
copy to sys-libs/libsemanage/libsemanage-3.1.ebuild
index 767ab9d45e1..f41d7dffde0 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.1.ebuild
@@ -1,13 +1,13 @@
 # Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI="7"
 PYTHON_COMPAT=( python{3_6,3_7,3_8} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20191204"
+MY_RELEASEDATE="20200710"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -27,21 +27,19 @@ fi
 
 LICENSE="GPL-2"
 SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
+	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}
+	>=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
 	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
+	virtual/pkgconfig"
 
 # tests are not meant to be run outside of the
 # full SELinux userland repo
@@ -84,7 +82,7 @@ multilib_src_compile() {
 		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 		all
 
-	if multilib_is_native_abi && use python; then
+	if multilib_is_native_abi; then
 		building_py() {
 			emake \
 				AR="$(tc-getAR)" \
@@ -102,7 +100,7 @@ multilib_src_install() {
 		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 		DESTDIR="${ED}" install
 
-	if multilib_is_native_abi && use python; then
+	if multilib_is_native_abi; then
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
@@ -113,6 +111,11 @@ multilib_src_install() {
 	fi
 }
 
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
 	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
@@ -124,12 +127,4 @@ pkg_postinst() {
 		ewarn "For more information, please see"
 		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
 	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
 }

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 767ab9d45e1..f41d7dffde0 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,13 +1,13 @@
 # Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI="7"
 PYTHON_COMPAT=( python{3_6,3_7,3_8} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
-MY_RELEASEDATE="20191204"
+MY_RELEASEDATE="20200710"
 
 SEPOL_VER="${PV}"
 SELNX_VER="${PV}"
@@ -27,21 +27,19 @@ fi
 
 LICENSE="GPL-2"
 SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
+	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}
+	>=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
 	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
+	virtual/pkgconfig"
 
 # tests are not meant to be run outside of the
 # full SELinux userland repo
@@ -84,7 +82,7 @@ multilib_src_compile() {
 		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 		all
 
-	if multilib_is_native_abi && use python; then
+	if multilib_is_native_abi; then
 		building_py() {
 			emake \
 				AR="$(tc-getAR)" \
@@ -102,7 +100,7 @@ multilib_src_install() {
 		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 		DESTDIR="${ED}" install
 
-	if multilib_is_native_abi && use python; then
+	if multilib_is_native_abi; then
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
@@ -113,6 +111,11 @@ multilib_src_install() {
 	fi
 }
 
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
 pkg_postinst() {
 	# Migrate the SELinux semanage configuration store if not done already
 	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
@@ -124,12 +127,4 @@ pkg_postinst() {
 		ewarn "For more information, please see"
 		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
 	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
 }


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-11-16  5:38 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2020-11-16  5:38 UTC (permalink / raw
  To: gentoo-commits

commit:     596dac7c061942cd7a73dc8ffd6c49b9595688dc
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 16 05:30:01 2020 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Nov 16 05:36:12 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=596dac7c

sys-libs/libsemanage: Update BDEPEND

The EAPI 7 bump with version 3.1 did not define BDEPEND, so CBUILD tools
were left in DEPEND. This moves pkgconfig, bison, flex, and swig to
BDEPEND since they must be executed natively and should not be
cross-compiled.

Also drops ustr dep which was removed in commit
https://github.com/SELinuxProject/selinux/commit/300b8ad4235688171f2a91e7aeb14d0ee3561c13

Closes: https://bugs.gentoo.org/753254
Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 .../{libsemanage-3.1.ebuild => libsemanage-3.1-r1.ebuild}            | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.1.ebuild b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
similarity index 97%
rename from sys-libs/libsemanage/libsemanage-3.1.ebuild
rename to sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
index f41d7dffde0..a1f7982ff44 100644
--- a/sys-libs/libsemanage/libsemanage-3.1.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
@@ -33,10 +33,9 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
-	>=dev-lang/swig-2.0.4-r1
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
 	sys-devel/flex
 	virtual/pkgconfig"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-11-21 20:14 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2020-11-21 20:14 UTC (permalink / raw
  To: gentoo-commits

commit:     8353a4e7d519f0ef13004f1081bd2f2f1bcc5cdc
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 21 19:03:30 2020 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Nov 21 20:14:25 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8353a4e7

sys-libs/libsemanage: update 9999 package

3.1 was updated with BDEPEND for EAPI7 fixes, apply them to the live
ebuild as well.

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index f41d7dffde0..a1f7982ff44 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -33,10 +33,9 @@ REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
-	>=dev-lang/swig-2.0.4-r1
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
 	sys-devel/flex
 	virtual/pkgconfig"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-12-03  3:12 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2020-12-03  3:12 UTC (permalink / raw
  To: gentoo-commits

commit:     7845fe38351f926328ecd6151f7afc0d683adf83
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Thu Dec  3 02:47:43 2020 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Thu Dec  3 03:07:59 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7845fe38

sys-libs/libsemanage: stabilize SELinux userspace 3.1

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
index a1f7982ff44..b7babd07782 100644
--- a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${MY_P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2020-12-18  3:31 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2020-12-18  3:31 UTC (permalink / raw
  To: gentoo-commits

commit:     76266cbbf78ecb32d80f22a8896b1b6a185672eb
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Fri Dec 18 03:11:33 2020 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Fri Dec 18 03:11:33 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76266cbb

sys-libs/libsemanage: Drop old

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                  |   2 -
 sys-libs/libsemanage/libsemanage-2.9.ebuild    | 135 ------------------------
 sys-libs/libsemanage/libsemanage-3.0-r1.ebuild | 138 -------------------------
 sys-libs/libsemanage/libsemanage-3.0.ebuild    | 135 ------------------------
 4 files changed, 410 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 1231fb64b80..8cf41fe60ff 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1 @@
-DIST libsemanage-2.9.tar.gz 157690 BLAKE2B 98a7800a4f4a5b6eeaad8be9870a49bc697cec6cd053cb44bcd618d22146ed1adc32b432667f8fd245ac073a458e048894cbaf68903b79577bc8596b1c255f56 SHA512 ea2924e8ce97d376519d40d499145b3db413cf9cc1eb995ed338b95c131e043d8c43b87b2012cee2bb6354a6e3161ebf5ce4a1200278d3ecd4294b43d177a5c2
-DIST libsemanage-3.0.tar.gz 180745 BLAKE2B a7e7f0c98e365fcc132e2e66de736db29b46599be2da227dbf1384110a607120f141975b859e55073f734e3ff533bdf90b7bbefd79f7bc5857bbb0722a75ad4e SHA512 f960e1bd6815d3c9f000efa7ae717bc7937e742af5a7fea4aa865cf1aee49486e34897d83dbdb9cf77975a09a5ad77e5512d47690a74512a468a89432b72a42c
 DIST libsemanage-3.1.tar.gz 179601 BLAKE2B 69450a4eda1f3728d339f65db1eec9940995fcea5208d17dca531ebc998aefbfec48fe91beffa3490e1502953aa550405fb696635d01b0eb8050c8f00f11106a SHA512 8609ca7d13b5c603677740f2b14558fea3922624af182d20d618237ba11fcf2559fab82fc68d1efa6ff118f064d426f005138521652c761de92cd66150102197

diff --git a/sys-libs/libsemanage/libsemanage-2.9.ebuild b/sys-libs/libsemanage/libsemanage-2.9.ebuild
deleted file mode 100644
index 194834f7856..00000000000
--- a/sys-libs/libsemanage/libsemanage-2.9.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python3_6 )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20190315"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild
deleted file mode 100644
index dcff5645ff9..00000000000
--- a/sys-libs/libsemanage/libsemanage-3.0-r1.ebuild
+++ /dev/null
@@ -1,138 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20191204"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE=""
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}
-	>=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
-	sys-devel/flex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}

diff --git a/sys-libs/libsemanage/libsemanage-3.0.ebuild b/sys-libs/libsemanage/libsemanage-3.0.ebuild
deleted file mode 100644
index 09d82c6ba64..00000000000
--- a/sys-libs/libsemanage/libsemanage-3.0.ebuild
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
-
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20191204"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="python"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
-	python? ( ${PYTHON_DEPS} )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	python? (
-		>=dev-lang/swig-2.0.4-r1
-		virtual/pkgconfig
-	)"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi && use python; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi && use python; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-
-	# Run the store migration without rebuilds
-	for POLICY_TYPE in ${POLICY_TYPES} ; do
-		if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
-			einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
-			"${EROOT}/usr/libexec/selinux/semanage_migrate_store" -n -s "${POLICY_TYPE}" || ewarn "Failed to migrate store ${POLICY_TYPE}"
-		fi
-	done
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-01-03  8:20 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2021-01-03  8:20 UTC (permalink / raw
  To: gentoo-commits

commit:     f2c35d5dee01e03ae3e96c890021c9adcc93cbd3
Author:     David Michael <fedora.dm0 <AT> gmail <DOT> com>
AuthorDate: Sat Jan  2 19:40:25 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Jan  3 08:19:49 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2c35d5d

sys-libs/libsemanage: add python3_9

Package-Manager: Portage-3.0.12, Repoman-3.0.2
Signed-off-by: David Michael <fedora.dm0 <AT> gmail.com>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.1-r1.ebuild | 7 +++----
 sys-libs/libsemanage/libsemanage-9999.ebuild   | 7 +++----
 2 files changed, 6 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
index b7babd07782..9ec851423cd 100644
--- a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="7"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
+EAPI=7
+PYTHON_COMPAT=( python3_{6..9} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
@@ -27,7 +27,6 @@ fi
 
 LICENSE="GPL-2"
 SLOT="0"
-IUSE=""
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index a1f7982ff44..ab3951cd7ca 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="7"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
+EAPI=7
+PYTHON_COMPAT=( python3_{6..9} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
@@ -27,7 +27,6 @@ fi
 
 LICENSE="GPL-2"
 SLOT="0"
-IUSE=""
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-04-03  4:19 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2021-04-03  4:19 UTC (permalink / raw
  To: gentoo-commits

commit:     bc91527b9ec57a1de4b7a62c36b5e625dfaf2c8d
Author:     Jonathan Davies <jpds <AT> protonmail <DOT> com>
AuthorDate: Thu Mar 18 00:05:22 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Apr  3 04:15:20 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc91527b

sys-libs/libsemanage: Version updated to 3.2.

Signed-off-by: Jonathan Davies <jpds <AT> protonmail.com>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.2.ebuild | 127 ++++++++++++++++++++++++++++
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 8cf41fe60ff..72d9050a7a5 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1 +1,2 @@
 DIST libsemanage-3.1.tar.gz 179601 BLAKE2B 69450a4eda1f3728d339f65db1eec9940995fcea5208d17dca531ebc998aefbfec48fe91beffa3490e1502953aa550405fb696635d01b0eb8050c8f00f11106a SHA512 8609ca7d13b5c603677740f2b14558fea3922624af182d20d618237ba11fcf2559fab82fc68d1efa6ff118f064d426f005138521652c761de92cd66150102197
+DIST libsemanage-3.2.tar.gz 178839 BLAKE2B c0925812d784923a7a239ba919fc0a0e1d84cb528cbf4a357fb7938d3c06ebd2f0b60cd3eba40b76bf7c2922a081b99b16b32dc16638aa1bfce32553e241fb9f SHA512 6ad670bb298b1bab506217b12a3fda5d2209f4387a11410f0c1b65f765ffb579b0d70795dee19048909e0b72ef904fc318be60d5a01f80ab12742ce07647a084

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
new file mode 100644
index 00000000000..bf41c8352d7
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.2.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-04-03  4:19 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2021-04-03  4:19 UTC (permalink / raw
  To: gentoo-commits

commit:     df053eef42a71d08220604f0222bc92685c2ff88
Author:     Jonathan Davies <jpds <AT> protonmail <DOT> com>
AuthorDate: Thu Mar 18 00:57:31 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Apr  3 04:15:22 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df053eef

sys-libs/libsemanage: Sync live ebuild.

Signed-off-by: Jonathan Davies <jpds <AT> protonmail.com>
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 19 +++++++++----------
 1 file changed, 9 insertions(+), 10 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 4ae63c47240..bf41c8352d7 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -6,11 +6,8 @@ PYTHON_COMPAT=( python3_{7..9} )
 
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20200710"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
 
 DESCRIPTION="SELinux kernel and policy management library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
@@ -18,19 +15,19 @@ HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
 if [[ ${PV} == 9999 ]]; then
 	inherit git-r3
 	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
+	S="${WORKDIR}/${P}/${PN}"
 else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
 	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 
 LICENSE="GPL-2"
-SLOT="0"
+SLOT="0/2"
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}"
@@ -74,6 +71,8 @@ src_prepare() {
 }
 
 multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
 	emake \
 		AR="$(tc-getAR)" \
 		CC="$(tc-getCC)" \


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-07-04 22:19 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2021-07-04 22:19 UTC (permalink / raw
  To: gentoo-commits

commit:     e1ac75e5d9df516d4b8a103b54d3e260815d37c1
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Jul  4 22:19:32 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Jul  4 22:19:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e1ac75e5

sys-libs/libsemanage: Stabilize 3.2 amd64, #797616

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
index 88db66d921c..18841b5e4d1 100644
--- a/sys-libs/libsemanage/libsemanage-3.2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.2.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-07-28 20:08 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2021-07-28 20:08 UTC (permalink / raw
  To: gentoo-commits

commit:     da23afe062760170f44d1726b512e9ab4c6fcf68
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul 28 20:04:52 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Jul 28 20:07:53 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da23afe0

sys-libs/libsemanage: Stabilize 3.2 x86, #797616

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
index 18841b5e4d1..6ed97a92c98 100644
--- a/sys-libs/libsemanage/libsemanage-3.2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.2.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-10-31  2:55 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2021-10-31  2:55 UTC (permalink / raw
  To: gentoo-commits

commit:     fb9f5cb302f7af37b4d077be1227da0287cdb46e
Author:     Jonathan Davies <jpds <AT> protonmail <DOT> com>
AuthorDate: Sun Oct 24 11:46:28 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Oct 31 02:50:20 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb9f5cb3

sys-libs/libsemanage: Version updated to 3.3.

Signed-off-by: Jonathan Davies <jpds <AT> protonmail.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.3.ebuild | 127 ++++++++++++++++++++++++++++
 2 files changed, 128 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 72d9050a7a5..eea237e73a7 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-3.1.tar.gz 179601 BLAKE2B 69450a4eda1f3728d339f65db1eec9940995fcea5208d17dca531ebc998aefbfec48fe91beffa3490e1502953aa550405fb696635d01b0eb8050c8f00f11106a SHA512 8609ca7d13b5c603677740f2b14558fea3922624af182d20d618237ba11fcf2559fab82fc68d1efa6ff118f064d426f005138521652c761de92cd66150102197
 DIST libsemanage-3.2.tar.gz 178839 BLAKE2B c0925812d784923a7a239ba919fc0a0e1d84cb528cbf4a357fb7938d3c06ebd2f0b60cd3eba40b76bf7c2922a081b99b16b32dc16638aa1bfce32553e241fb9f SHA512 6ad670bb298b1bab506217b12a3fda5d2209f4387a11410f0c1b65f765ffb579b0d70795dee19048909e0b72ef904fc318be60d5a01f80ab12742ce07647a084
+DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
new file mode 100644
index 00000000000..88db66d921c
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.3.ebuild
@@ -0,0 +1,127 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{7..9} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-11-20 23:20 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2021-11-20 23:20 UTC (permalink / raw
  To: gentoo-commits

commit:     482d7a0cebc0766a559e51d3479de89dfac2d577
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 20 15:14:39 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Nov 20 23:20:42 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=482d7a0c

sys-libs/libsemanage: Stabilize 3.2 arm64, #825314

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
index de77a01e58c7..cea18c8179bf 100644
--- a/sys-libs/libsemanage/libsemanage-3.2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.2.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
+	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-11-20 23:20 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2021-11-20 23:20 UTC (permalink / raw
  To: gentoo-commits

commit:     a10ddc713a80a2aeb0b9afaae0c672c86a7caf49
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Nov 20 15:14:25 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Nov 20 23:20:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a10ddc71

sys-libs/libsemanage: Stabilize 3.2 arm, #825314

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
index 6ed97a92c982..de77a01e58c7 100644
--- a/sys-libs/libsemanage/libsemanage-3.2.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.2.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
+	KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2021-12-28  1:14 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2021-12-28  1:14 UTC (permalink / raw
  To: gentoo-commits

commit:     85a45fd68b73ca52b9418af54247b6eeeac6dd31
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 28 01:08:58 2021 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Tue Dec 28 01:08:58 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85a45fd6

sys-libs/libsemanage: stabilize SELinux userspace 3.3

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
index 88db66d921c2..cea18c8179bf 100644
--- a/sys-libs/libsemanage/libsemanage-3.3.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.3.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-03-27  4:39 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-03-27  4:39 UTC (permalink / raw
  To: gentoo-commits

commit:     355822ff9fb32a46b7ba3564aa7cc04372778745
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 27 04:38:52 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar 27 04:38:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=355822ff

sys-libs/libsemanage: sync live keywords

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 574015387038..85bbb04e90aa 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-03-27  4:39 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-03-27  4:39 UTC (permalink / raw
  To: gentoo-commits

commit:     874f570d3b6a1bfc7c873a05faa0d3a036f69780
Author:     Fergus Dall <sidereal <AT> google <DOT> com>
AuthorDate: Thu Sep 24 08:27:56 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar 27 04:38:30 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=874f570d

sys-libs/libsemanage: Use tc-getPKG_CONFIG where appropriate

A couple of emake commands were calling pkg_config directly instead of
using tc-getPKG_CONFIG.

Closes: https://bugs.gentoo.org/
Signed-off-by: Fergus Dall <sidereal <AT> google.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.3.ebuild  | 2 ++
 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
index cea18c8179bf..6fb8bef03736 100644
--- a/sys-libs/libsemanage/libsemanage-3.3.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.3.ebuild
@@ -84,6 +84,7 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -101,6 +102,7 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index e48ea5a71f78..574015387038 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -84,6 +84,7 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -101,6 +102,7 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-03-27  4:40 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-03-27  4:40 UTC (permalink / raw
  To: gentoo-commits

commit:     b23440deac28de3404006750dd2777cc2ea69346
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Mar 27 04:39:33 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar 27 04:39:33 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b23440de

Revert "sys-libs/libsemanage: Use tc-getPKG_CONFIG where appropriate"

This reverts commit 874f570d3b6a1bfc7c873a05faa0d3a036f69780.

(To fix Bug tag, oops.)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.3.ebuild  | 2 --
 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 --
 2 files changed, 4 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
index 6fb8bef03736..cea18c8179bf 100644
--- a/sys-libs/libsemanage/libsemanage-3.3.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.3.ebuild
@@ -84,7 +84,6 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -102,7 +101,6 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 85bbb04e90aa..fa2bb4e34007 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -84,7 +84,6 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -102,7 +101,6 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-03-27  4:40 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-03-27  4:40 UTC (permalink / raw
  To: gentoo-commits

commit:     680f3d2158258adb747c6acc01d20a58530eb601
Author:     Fergus Dall <sidereal <AT> google <DOT> com>
AuthorDate: Sun Mar 27 04:39:49 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun Mar 27 04:40:35 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=680f3d21

sys-libs/libsemanage: Use tc-getPKG_CONFIG where appropriate

Closes: https://bugs.gentoo.org/744487
Signed-off-by: Fergus Dall <sidereal <AT> google.com>
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.3.ebuild  | 4 +++-
 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 ++
 2 files changed, 5 insertions(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
index cea18c8179bf..6a52cf9a36b2 100644
--- a/sys-libs/libsemanage/libsemanage-3.3.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -84,6 +84,7 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -101,6 +102,7 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index fa2bb4e34007..85bbb04e90aa 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -84,6 +84,7 @@ multilib_src_compile() {
 			emake \
 				AR="$(tc-getAR)" \
 				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
 				"$@"
 		}
@@ -101,6 +102,7 @@ multilib_src_install() {
 		installation_py() {
 			emake DESTDIR="${ED}" \
 				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
 				install-pywrap
 			python_optimize # bug 531638
 		}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-04-09  2:55 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2022-04-09  2:55 UTC (permalink / raw
  To: gentoo-commits

commit:     767483b0b05eb3f2abef887a9b22bb0b22a320fa
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Apr  9 01:54:53 2022 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sat Apr  9 02:54:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=767483b0

sys-libs/libsemanage: Drop old

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                  |   2 -
 sys-libs/libsemanage/libsemanage-3.1-r1.ebuild | 128 -------------------------
 sys-libs/libsemanage/libsemanage-3.2.ebuild    | 127 ------------------------
 3 files changed, 257 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index eea237e73a74..501d9360dc86 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1 @@
-DIST libsemanage-3.1.tar.gz 179601 BLAKE2B 69450a4eda1f3728d339f65db1eec9940995fcea5208d17dca531ebc998aefbfec48fe91beffa3490e1502953aa550405fb696635d01b0eb8050c8f00f11106a SHA512 8609ca7d13b5c603677740f2b14558fea3922624af182d20d618237ba11fcf2559fab82fc68d1efa6ff118f064d426f005138521652c761de92cd66150102197
-DIST libsemanage-3.2.tar.gz 178839 BLAKE2B c0925812d784923a7a239ba919fc0a0e1d84cb528cbf4a357fb7938d3c06ebd2f0b60cd3eba40b76bf7c2922a081b99b16b32dc16638aa1bfce32553e241fb9f SHA512 6ad670bb298b1bab506217b12a3fda5d2209f4387a11410f0c1b65f765ffb579b0d70795dee19048909e0b72ef904fc318be60d5a01f80ab12742ce07647a084
 DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad

diff --git a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
deleted file mode 100644
index 3fa67d4bf2af..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.1-r1.ebuild
+++ /dev/null
@@ -1,128 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20200710"
-
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${MY_P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
-	sys-devel/flex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}

diff --git a/sys-libs/libsemanage/libsemanage-3.2.ebuild b/sys-libs/libsemanage/libsemanage-3.2.ebuild
deleted file mode 100644
index cea18c8179bf..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.2.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{7..9} )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/2"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
-	sys-devel/flex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-04-11  3:44 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2022-04-11  3:44 UTC (permalink / raw
  To: gentoo-commits

commit:     3fc728eeacc7ea931e395af520934ab914c44b8b
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 11 00:30:57 2022 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Apr 11 03:43:45 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3fc728ee

sys-libs/libsemanage: update live ebuild

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 85bbb04e90aa..7ed5de5a42eb 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{8..10} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-04-11  4:59 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2022-04-11  4:59 UTC (permalink / raw
  To: gentoo-commits

commit:     19c85989a4b83deac6a6322dcb5837028e95c9f8
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Apr 11 04:26:26 2022 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Apr 11 04:57:48 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19c85989

sys-libs/libsemanage: bump to 3.4_rc1

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                   |   1 +
 sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild | 129 ++++++++++++++++++++++++
 2 files changed, 130 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 501d9360dc86..afe07bc69cb9 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1 +1,2 @@
 DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad
+DIST libsemanage-3.4-rc1.tar.gz 185794 BLAKE2B 0e1d537eddf465cbe895a931340c46869dc152abf39fb7cdc21002c9a12b613ab297063704a0a01c0eb0676ee3410482267cdef3940f2cdf088ca4683d76f452 SHA512 65bcb569981bc45b5520829e7df79bd6de75cd1877b75233727aa89484b123c730fd4dca4f297cf85616597632ec3c4be36b6cca1178811ac8cc0d45465954ca

diff --git a/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild b/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild
new file mode 100644
index 000000000000..7ed5de5a42eb
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild
@@ -0,0 +1,129 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-06-04  1:03 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2022-06-04  1:03 UTC (permalink / raw
  To: gentoo-commits

commit:     c6860d36ce88032be2109dc11e89448699d30b7b
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Fri Jun  3 13:29:58 2022 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Sat Jun  4 01:03:01 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6860d36

sys-libs/libsemanage: update live ebuild

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 7ed5de5a42eb..2a19bc2117d1 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{8..11} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-06-04  1:03 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2022-06-04  1:03 UTC (permalink / raw
  To: gentoo-commits

commit:     6020084724262330261bff3bd3d19e40b82d21bf
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Fri Jun  3 13:44:41 2022 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Sat Jun  4 01:03:23 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60200847

sys-libs/libsemanage: drop 3.4_rc1

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                   |   1 -
 sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild | 129 ------------------------
 2 files changed, 130 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 809f5ef7f94b..fdecefeffbd8 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,2 @@
 DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad
-DIST libsemanage-3.4-rc1.tar.gz 185794 BLAKE2B 0e1d537eddf465cbe895a931340c46869dc152abf39fb7cdc21002c9a12b613ab297063704a0a01c0eb0676ee3410482267cdef3940f2cdf088ca4683d76f452 SHA512 65bcb569981bc45b5520829e7df79bd6de75cd1877b75233727aa89484b123c730fd4dca4f297cf85616597632ec3c4be36b6cca1178811ac8cc0d45465954ca
 DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73

diff --git a/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild b/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild
deleted file mode 100644
index 7ed5de5a42eb..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.4_rc1.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{8..10} )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/2"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
-	sys-devel/flex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-06-04  1:03 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2022-06-04  1:03 UTC (permalink / raw
  To: gentoo-commits

commit:     7590e53ff51655bdcb4065c272e323824c244ed7
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Fri Jun  3 13:30:36 2022 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Sat Jun  4 01:03:09 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7590e53f

sys-libs/libsemanage: bump to 3.4

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.4.ebuild | 129 ++++++++++++++++++++++++++++
 2 files changed, 130 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index afe07bc69cb9..809f5ef7f94b 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad
 DIST libsemanage-3.4-rc1.tar.gz 185794 BLAKE2B 0e1d537eddf465cbe895a931340c46869dc152abf39fb7cdc21002c9a12b613ab297063704a0a01c0eb0676ee3410482267cdef3940f2cdf088ca4683d76f452 SHA512 65bcb569981bc45b5520829e7df79bd6de75cd1877b75233727aa89484b123c730fd4dca4f297cf85616597632ec3c4be36b6cca1178811ac8cc0d45465954ca
+DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73

diff --git a/sys-libs/libsemanage/libsemanage-3.4.ebuild b/sys-libs/libsemanage/libsemanage-3.4.ebuild
new file mode 100644
index 000000000000..2a19bc2117d1
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.4.ebuild
@@ -0,0 +1,129 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{8..11} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-07-02 17:03 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2022-07-02 17:03 UTC (permalink / raw
  To: gentoo-commits

commit:     7675864fc7dc278c865080d7e949ba235b7516d7
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  2 17:00:08 2022 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Sat Jul  2 17:00:08 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7675864f

sys-libs/libsemanage: stabilize 3.4 for amd64, x86

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4.ebuild b/sys-libs/libsemanage/libsemanage-3.4.ebuild
index 2a19bc2117d1..acf913877791 100644
--- a/sys-libs/libsemanage/libsemanage-3.4.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-07-18 12:49 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-07-18 12:49 UTC (permalink / raw
  To: gentoo-commits

commit:     72ed48e713b66366d9e9337d314de69efd6976ec
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 18 12:48:38 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jul 18 12:48:38 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=72ed48e7

sys-libs/libsemanage: Stabilize 3.4 arm, #855968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4.ebuild b/sys-libs/libsemanage/libsemanage-3.4.ebuild
index acf913877791..fcd8cfb4e036 100644
--- a/sys-libs/libsemanage/libsemanage-3.4.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
+	KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-07-18 12:49 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-07-18 12:49 UTC (permalink / raw
  To: gentoo-commits

commit:     7d4c36e507b8f28c5e2a44ca15af7af8d28c8832
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 18 12:48:48 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jul 18 12:48:48 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d4c36e5

sys-libs/libsemanage: Stabilize 3.4 arm64, #855968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4.ebuild b/sys-libs/libsemanage/libsemanage-3.4.ebuild
index fcd8cfb4e036..21cb4842a918 100644
--- a/sys-libs/libsemanage/libsemanage-3.4.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
+	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2022-09-23  0:42 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2022-09-23  0:42 UTC (permalink / raw
  To: gentoo-commits

commit:     60248def358ae1c10943c4d20807a9fa38766b45
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Fri Sep 23 00:22:51 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Fri Sep 23 00:30:18 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=60248def

sys-libs/libsemanage: add missing bzip2 dep

Signed-off-by: Sam James <sam <AT> gentoo.org>

 .../libsemanage/{libsemanage-3.4.ebuild => libsemanage-3.4-r1.ebuild}  | 3 ++-
 sys-libs/libsemanage/libsemanage-9999.ebuild                           | 3 ++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4.ebuild b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
similarity index 97%
rename from sys-libs/libsemanage/libsemanage-3.4.ebuild
rename to sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
index 21cb4842a918..4a4578c17b4b 100644
--- a/sys-libs/libsemanage/libsemanage-3.4.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
@@ -26,7 +26,8 @@ LICENSE="GPL-2"
 SLOT="0/2"
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
+	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 2a19bc2117d1..d61c33250b11 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -26,7 +26,8 @@ LICENSE="GPL-2"
 SLOT="0/2"
 REQUIRED_USE="${PYTHON_REQUIRED_USE}"
 
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
+	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
 	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
 	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2023-03-30  0:09 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2023-03-30  0:09 UTC (permalink / raw
  To: gentoo-commits

commit:     0995b0b7bf2c046833514af174d8ac126b0d8325
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 29 22:20:09 2023 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Thu Mar 30 00:08:01 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0995b0b7

sys-libs/libsemanage: bump to 3.5

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.5.ebuild | 130 ++++++++++++++++++++++++++++
 2 files changed, 131 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index fdecefeffbd8..11f5c0719629 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad
 DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73
+DIST libsemanage-3.5.tar.gz 185060 BLAKE2B 3e08b15cb6b335a2747bd5f0bd84f74abdd22a7e8ec91ebb443ca6fe3886d5e8cd2827fefdaa0e9caf2af3280cffbf593ee828fee54dd423a21b257493cc754c SHA512 959fbd0d6bc6849da6caa13dc41c3f8818cbbd29f04b5d2ac7246c4b395b4f370f113a04cc9cfcb52be2afebfa636013ac4ad4011384c58c7ce066a45cae2751

diff --git a/sys-libs/libsemanage/libsemanage-3.5.ebuild b/sys-libs/libsemanage/libsemanage-3.5.ebuild
new file mode 100644
index 000000000000..20b5ed06c1db
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.5.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{9..11} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
+	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	sys-devel/bison
+	sys-devel/flex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2023-03-30  0:09 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2023-03-30  0:09 UTC (permalink / raw
  To: gentoo-commits

commit:     7c85e7aa38e299cb4712e5124072ce5ddfbf8a00
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 29 22:32:14 2023 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Thu Mar 30 00:08:18 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c85e7aa

sys-libs/libsemanage: drop 3.3

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 -
 sys-libs/libsemanage/libsemanage-3.3.ebuild | 129 ----------------------------
 2 files changed, 130 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index 11f5c0719629..f9d01749aa6b 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,2 @@
-DIST libsemanage-3.3.tar.gz 178890 BLAKE2B f1ff2d25f0c98e9794cb443365e6193db80a42104b645ef4edf783db2eb3d940d1f39cddfa59f9a86ba16957c77852159b3ced83c5d01ecb1811aa6255f8be83 SHA512 6026d9773c0886436ad801bc0c8beac888b6fb62034edeb863192dea4b6ef34a88e080758820fe635a20e048ac666beee505a0f946258f18571709cca5228aad
 DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73
 DIST libsemanage-3.5.tar.gz 185060 BLAKE2B 3e08b15cb6b335a2747bd5f0bd84f74abdd22a7e8ec91ebb443ca6fe3886d5e8cd2827fefdaa0e9caf2af3280cffbf593ee828fee54dd423a21b257493cc754c SHA512 959fbd0d6bc6849da6caa13dc41c3f8818cbbd29f04b5d2ac7246c4b395b4f370f113a04cc9cfcb52be2afebfa636013ac4ad4011384c58c7ce066a45cae2751

diff --git a/sys-libs/libsemanage/libsemanage-3.3.ebuild b/sys-libs/libsemanage/libsemanage-3.3.ebuild
deleted file mode 100644
index b8bca0ee304f..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.3.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_9 )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/2"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
-	sys-devel/flex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2023-04-09 15:14 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2023-04-09 15:14 UTC (permalink / raw
  To: gentoo-commits

commit:     56dda5dcc9d168aba49c65ab0f13896207cc18d1
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Sun Apr  9 15:03:23 2023 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Sun Apr  9 15:03:23 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=56dda5dc

sys-libs/libsemanage: Stabilize SELinux userspace 3.5

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.5.ebuild b/sys-libs/libsemanage/libsemanage-3.5.ebuild
index 20b5ed06c1db..cbf9430b1d9a 100644
--- a/sys-libs/libsemanage/libsemanage-3.5.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.5.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-01-08 12:03 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2024-01-08 12:03 UTC (permalink / raw
  To: gentoo-commits

commit:     24b24407ae257672c922568c489e7aa9857fdc92
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jan  8 11:52:33 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jan  8 12:03:11 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24b24407

sys-libs/libsemanage: sys-devel/flex -> app-alternatives/lex

All of these will be using app-alternatives/lex anyway as they're not unsetting

YACC or LEX, so make the dep reflect reality.

(Included both YACC and LEX out of conservatism.)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.4-r1.ebuild | 4 ++--
 sys-libs/libsemanage/libsemanage-3.5.ebuild    | 4 ++--
 sys-libs/libsemanage/libsemanage-9999.ebuild   | 4 ++--
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
index cbf9430b1d9a..313dba36478f 100644
--- a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -34,7 +34,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
-	sys-devel/flex
+	app-alternatives/lex
 	virtual/pkgconfig"
 
 # tests are not meant to be run outside of the

diff --git a/sys-libs/libsemanage/libsemanage-3.5.ebuild b/sys-libs/libsemanage/libsemanage-3.5.ebuild
index cbf9430b1d9a..313dba36478f 100644
--- a/sys-libs/libsemanage/libsemanage-3.5.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -34,7 +34,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
-	sys-devel/flex
+	app-alternatives/lex
 	virtual/pkgconfig"
 
 # tests are not meant to be run outside of the

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 20b5ed06c1db..a2c61ba728a4 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -34,7 +34,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
 	sys-devel/bison
-	sys-devel/flex
+	app-alternatives/lex
 	virtual/pkgconfig"
 
 # tests are not meant to be run outside of the


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-01-08 12:28 Sam James
  0 siblings, 0 replies; 84+ messages in thread
From: Sam James @ 2024-01-08 12:28 UTC (permalink / raw
  To: gentoo-commits

commit:     2749d644f6926e5230645affd513cfd36c052df6
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jan  8 12:09:37 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jan  8 12:25:17 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2749d644

sys-libs/libsemanage: sys-devel/bison -> app-alternatives/yacc

All of these will be using app-alternatives/yacc anyway as they're not unsetting

YACC or LEX, so make the dep reflect reality.

(Included both YACC and LEX out of conservatism.)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.4-r1.ebuild | 2 +-
 sys-libs/libsemanage/libsemanage-3.5.ebuild    | 2 +-
 sys-libs/libsemanage/libsemanage-9999.ebuild   | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
index 313dba36478f..42c8c982f7d2 100644
--- a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
@@ -33,7 +33,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
+	app-alternatives/yacc
 	app-alternatives/lex
 	virtual/pkgconfig"
 

diff --git a/sys-libs/libsemanage/libsemanage-3.5.ebuild b/sys-libs/libsemanage/libsemanage-3.5.ebuild
index 313dba36478f..42c8c982f7d2 100644
--- a/sys-libs/libsemanage/libsemanage-3.5.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.5.ebuild
@@ -33,7 +33,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
+	app-alternatives/yacc
 	app-alternatives/lex
 	virtual/pkgconfig"
 

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index a2c61ba728a4..7c2c0548cf0e 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -33,7 +33,7 @@ RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
 	${PYTHON_DEPS}"
 DEPEND="${RDEPEND}"
 BDEPEND=">=dev-lang/swig-2.0.4-r1
-	sys-devel/bison
+	app-alternatives/yacc
 	app-alternatives/lex
 	virtual/pkgconfig"
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-01-17  1:33 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2024-01-17  1:33 UTC (permalink / raw
  To: gentoo-commits

commit:     5430490f316af3e51845574c41adff0c61add9b9
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Wed Jan 17 00:26:00 2024 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Wed Jan 17 01:29:03 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5430490f

sys-libs/libsemanage: update live ebuild

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 7c2c0548cf0e..eb127413897f 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..11} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-01-17  1:33 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2024-01-17  1:33 UTC (permalink / raw
  To: gentoo-commits

commit:     8fd6723fded6592794592e644383730f2e635845
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Wed Jan 17 00:27:20 2024 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Wed Jan 17 01:29:18 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8fd6723f

sys-libs/libsemanage: bump to 3.6

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.6.ebuild | 130 ++++++++++++++++++++++++++++
 2 files changed, 131 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index f9d01749aa6b..a3f9dcc60c04 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,2 +1,3 @@
 DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73
 DIST libsemanage-3.5.tar.gz 185060 BLAKE2B 3e08b15cb6b335a2747bd5f0bd84f74abdd22a7e8ec91ebb443ca6fe3886d5e8cd2827fefdaa0e9caf2af3280cffbf593ee828fee54dd423a21b257493cc754c SHA512 959fbd0d6bc6849da6caa13dc41c3f8818cbbd29f04b5d2ac7246c4b395b4f370f113a04cc9cfcb52be2afebfa636013ac4ad4011384c58c7ce066a45cae2751
+DIST libsemanage-3.6.tar.gz 182583 BLAKE2B 3ed9ef06601093983fa41ad6ab9f7eeae241dce98937db04efca6f421afcfd3f59cf5e51d24c596ae03997a398949ed84fbdf629518e3c382a5453129b0a87ab SHA512 8998b6a1b254a9673b99ae4d70a1edc769bb728a44f573cdf62e0a9c9392b77644ee2d70e1936a2f8a9a7f8b063ce98a981f4b8b7060f5b82791889330d69364

diff --git a/sys-libs/libsemanage/libsemanage-3.6.ebuild b/sys-libs/libsemanage/libsemanage-3.6.ebuild
new file mode 100644
index 000000000000..eb127413897f
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.6.ebuild
@@ -0,0 +1,130 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=( python3_{10..11} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
+	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	app-alternatives/yacc
+	app-alternatives/lex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}
+
+pkg_postinst() {
+	# Migrate the SELinux semanage configuration store if not done already
+	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
+	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
+		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
+		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
+		ewarn "If there are any issues, it can be done manually by running:"
+		ewarn "/usr/libexec/selinux/semanage_migrate_store"
+		ewarn "For more information, please see"
+		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
+	fi
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-02-09 14:41 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2024-02-09 14:41 UTC (permalink / raw
  To: gentoo-commits

commit:     e70aa9e9c0de8663fecbd59c4e26a0d17a41050d
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Fri Feb  9 14:37:56 2024 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Fri Feb  9 14:40:59 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e70aa9e9

sys-libs/libsemanage: stabilize 3.6 for amd64, arm, arm64, x86

Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.6.ebuild b/sys-libs/libsemanage/libsemanage-3.6.ebuild
index eb127413897f..94a270075a5b 100644
--- a/sys-libs/libsemanage/libsemanage-3.6.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.6.ebuild
@@ -18,7 +18,7 @@ if [[ ${PV} == 9999 ]]; then
 	S="${WORKDIR}/${P}/${PN}"
 else
 	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
 	S="${WORKDIR}/${MY_P}"
 fi
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-06-06 13:49 Kenton Groombridge
  0 siblings, 0 replies; 84+ messages in thread
From: Kenton Groombridge @ 2024-06-06 13:49 UTC (permalink / raw
  To: gentoo-commits

commit:     e445b6010eb77968808dc97d78213a06fab06fc2
Author:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  6 13:31:08 2024 +0000
Commit:     Kenton Groombridge <concord <AT> gentoo <DOT> org>
CommitDate: Thu Jun  6 13:44:48 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e445b601

sys-libs/libsemanage: enable py3.12

Closes: https://bugs.gentoo.org/929858
Signed-off-by: Kenton Groombridge <concord <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-3.6.ebuild  | 2 +-
 sys-libs/libsemanage/libsemanage-9999.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-3.6.ebuild b/sys-libs/libsemanage/libsemanage-3.6.ebuild
index 94a270075a5b..126b568b1429 100644
--- a/sys-libs/libsemanage/libsemanage-3.6.ebuild
+++ b/sys-libs/libsemanage/libsemanage-3.6.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
 

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index eb127413897f..3393a1021748 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
 


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-06-30  0:36 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2024-06-30  0:36 UTC (permalink / raw
  To: gentoo-commits

commit:     c6d238a15babdc97b71356bbb5d811d951feb5de
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 29 23:19:48 2024 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Jun 30 00:30:16 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c6d238a1

sys-libs/libsemanage: update EAPI 7 -> 8

Also drop message about policy store migration. The policy store moved
in 2015, it's been long enough now to not need the message anymore.

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/libsemanage-9999.ebuild | 15 +--------------
 1 file changed, 1 insertion(+), 14 deletions(-)

diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild
index 3393a1021748..89603aab06a7 100644
--- a/sys-libs/libsemanage/libsemanage-9999.ebuild
+++ b/sys-libs/libsemanage/libsemanage-9999.ebuild
@@ -1,7 +1,7 @@
 # Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI=7
+EAPI="8"
 PYTHON_COMPAT=( python3_{10..12} )
 
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -115,16 +115,3 @@ multiib_src_install_all() {
 	python_setup
 	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
 }
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-06-30  0:49 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2024-06-30  0:49 UTC (permalink / raw
  To: gentoo-commits

commit:     396248b15940c53d6c21235758189138fdd28cb2
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 30 00:38:17 2024 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Sun Jun 30 00:38:17 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=396248b1

sys-libs/libsemanage: bump to 3.7

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest               |   1 +
 sys-libs/libsemanage/libsemanage-3.7.ebuild | 117 ++++++++++++++++++++++++++++
 2 files changed, 118 insertions(+)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index a3f9dcc60c04..f434e28c3dd2 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,3 +1,4 @@
 DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73
 DIST libsemanage-3.5.tar.gz 185060 BLAKE2B 3e08b15cb6b335a2747bd5f0bd84f74abdd22a7e8ec91ebb443ca6fe3886d5e8cd2827fefdaa0e9caf2af3280cffbf593ee828fee54dd423a21b257493cc754c SHA512 959fbd0d6bc6849da6caa13dc41c3f8818cbbd29f04b5d2ac7246c4b395b4f370f113a04cc9cfcb52be2afebfa636013ac4ad4011384c58c7ce066a45cae2751
 DIST libsemanage-3.6.tar.gz 182583 BLAKE2B 3ed9ef06601093983fa41ad6ab9f7eeae241dce98937db04efca6f421afcfd3f59cf5e51d24c596ae03997a398949ed84fbdf629518e3c382a5453129b0a87ab SHA512 8998b6a1b254a9673b99ae4d70a1edc769bb728a44f573cdf62e0a9c9392b77644ee2d70e1936a2f8a9a7f8b063ce98a981f4b8b7060f5b82791889330d69364
+DIST libsemanage-3.7.tar.gz 182896 BLAKE2B e8a4a9a57f1862efac7e46b33f34f2fdcd116a14487ca07f65aebed62b3914bb1892606a76ed8addcbdb111f361507294ae3c75975a10b90f5d554ba59d2562d SHA512 4b6370b02116364964ff24b93fb6629c885611de78419f649a027db38b4f1c3b3adf3b438efb34a92b49407ab8f9446ed4091fe4c99fa4752f0f5e3e31589415

diff --git a/sys-libs/libsemanage/libsemanage-3.7.ebuild b/sys-libs/libsemanage/libsemanage-3.7.ebuild
new file mode 100644
index 000000000000..89603aab06a7
--- /dev/null
+++ b/sys-libs/libsemanage/libsemanage-3.7.ebuild
@@ -0,0 +1,117 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="8"
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux kernel and policy management library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
+
+if [[ ${PV} == 9999 ]]; then
+	inherit git-r3
+	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
+	S="${WORKDIR}/${P}/${PN}"
+else
+	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
+	KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+	S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="GPL-2"
+SLOT="0/2"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
+	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
+	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
+	${PYTHON_DEPS}"
+DEPEND="${RDEPEND}"
+BDEPEND=">=dev-lang/swig-2.0.4-r1
+	app-alternatives/yacc
+	app-alternatives/lex
+	virtual/pkgconfig"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_prepare() {
+	eapply_user
+
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
+	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
+	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
+	echo "save-linked=false" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
+	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
+	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
+	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
+	echo "# would catch." >> "${S}/src/semanage.conf"
+	echo "expand-check=1" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
+	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
+	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
+	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
+	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
+	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
+	echo >> "${S}/src/semanage.conf"
+	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
+	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
+	echo "bzip-small=true" >> "${S}/src/semanage.conf"
+
+	multilib_copy_sources
+}
+
+multilib_src_compile() {
+	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+	emake \
+		AR="$(tc-getAR)" \
+		CC="$(tc-getCC)" \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		all
+
+	if multilib_is_native_abi; then
+		building_py() {
+			emake \
+				AR="$(tc-getAR)" \
+				CC="$(tc-getCC)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				"$@"
+		}
+		python_foreach_impl building_py swigify
+		python_foreach_impl building_py pywrap
+	fi
+}
+
+multilib_src_install() {
+	emake \
+		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+		DESTDIR="${ED}" install
+
+	if multilib_is_native_abi; then
+		installation_py() {
+			emake DESTDIR="${ED}" \
+				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
+				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
+				install-pywrap
+			python_optimize # bug 531638
+		}
+		python_foreach_impl installation_py
+	fi
+}
+
+multiib_src_install_all() {
+	python_setup
+	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
+}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/
@ 2024-08-12  1:23 Jason Zaman
  0 siblings, 0 replies; 84+ messages in thread
From: Jason Zaman @ 2024-08-12  1:23 UTC (permalink / raw
  To: gentoo-commits

commit:     5fdf8f592f6e6b3269201e9ca528af13abcad5f7
Author:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
AuthorDate: Mon Aug 12 00:52:04 2024 +0000
Commit:     Jason Zaman <perfinion <AT> gentoo <DOT> org>
CommitDate: Mon Aug 12 01:20:46 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5fdf8f59

sys-libs/libsemanage: drop 3.4-r1, 3.5

Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>

 sys-libs/libsemanage/Manifest                  |   2 -
 sys-libs/libsemanage/libsemanage-3.4-r1.ebuild | 130 -------------------------
 sys-libs/libsemanage/libsemanage-3.5.ebuild    | 130 -------------------------
 3 files changed, 262 deletions(-)

diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest
index f434e28c3dd2..4f26371658c1 100644
--- a/sys-libs/libsemanage/Manifest
+++ b/sys-libs/libsemanage/Manifest
@@ -1,4 +1,2 @@
-DIST libsemanage-3.4.tar.gz 185177 BLAKE2B 45276ae6f54cf3dc453bc0d99fb4d7439970bb14ff5b909ebc5511ec31bce1d2bdc477ba9c1fb4fd04ab494ccb37cd8bf47a90d81460c2974af2196d9019bf67 SHA512 831dc789545bb9a0b009bdb4f7fe52f6197ad8325946640f886a960d08e40b8a69eccd5a70cce51466bb5cb7f742feb78d19a9ec63383fbd03aa451508677e73
-DIST libsemanage-3.5.tar.gz 185060 BLAKE2B 3e08b15cb6b335a2747bd5f0bd84f74abdd22a7e8ec91ebb443ca6fe3886d5e8cd2827fefdaa0e9caf2af3280cffbf593ee828fee54dd423a21b257493cc754c SHA512 959fbd0d6bc6849da6caa13dc41c3f8818cbbd29f04b5d2ac7246c4b395b4f370f113a04cc9cfcb52be2afebfa636013ac4ad4011384c58c7ce066a45cae2751
 DIST libsemanage-3.6.tar.gz 182583 BLAKE2B 3ed9ef06601093983fa41ad6ab9f7eeae241dce98937db04efca6f421afcfd3f59cf5e51d24c596ae03997a398949ed84fbdf629518e3c382a5453129b0a87ab SHA512 8998b6a1b254a9673b99ae4d70a1edc769bb728a44f573cdf62e0a9c9392b77644ee2d70e1936a2f8a9a7f8b063ce98a981f4b8b7060f5b82791889330d69364
 DIST libsemanage-3.7.tar.gz 182896 BLAKE2B e8a4a9a57f1862efac7e46b33f34f2fdcd116a14487ca07f65aebed62b3914bb1892606a76ed8addcbdb111f361507294ae3c75975a10b90f5d554ba59d2562d SHA512 4b6370b02116364964ff24b93fb6629c885611de78419f649a027db38b4f1c3b3adf3b438efb34a92b49407ab8f9446ed4091fe4c99fa4752f0f5e3e31589415

diff --git a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild b/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
deleted file mode 100644
index 42c8c982f7d2..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.4-r1.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{9..11} )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/2"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
-	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	app-alternatives/yacc
-	app-alternatives/lex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}

diff --git a/sys-libs/libsemanage/libsemanage-3.5.ebuild b/sys-libs/libsemanage/libsemanage-3.5.ebuild
deleted file mode 100644
index 42c8c982f7d2..000000000000
--- a/sys-libs/libsemanage/libsemanage-3.5.ebuild
+++ /dev/null
@@ -1,130 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python3_{9..11} )
-
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
-	inherit git-r3
-	EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
-	S="${WORKDIR}/${P}/${PN}"
-else
-	SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz"
-	KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-	S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0/2"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-RDEPEND="app-arch/bzip2[${MULTILIB_USEDEP}]
-	>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-libs/libselinux-${PV}:=[${MULTILIB_USEDEP}]
-	>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
-	${PYTHON_DEPS}"
-DEPEND="${RDEPEND}"
-BDEPEND=">=dev-lang/swig-2.0.4-r1
-	app-alternatives/yacc
-	app-alternatives/lex
-	virtual/pkgconfig"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	eapply_user
-
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	multilib_copy_sources
-}
-
-multilib_src_compile() {
-	local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		all
-
-	if multilib_is_native_abi; then
-		building_py() {
-			emake \
-				AR="$(tc-getAR)" \
-				CC="$(tc-getCC)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				"$@"
-		}
-		python_foreach_impl building_py swigify
-		python_foreach_impl building_py pywrap
-	fi
-}
-
-multilib_src_install() {
-	emake \
-		LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-		DESTDIR="${ED}" install
-
-	if multilib_is_native_abi; then
-		installation_py() {
-			emake DESTDIR="${ED}" \
-				LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
-				PKG_CONFIG="$(tc-getPKG_CONFIG)" \
-				install-pywrap
-			python_optimize # bug 531638
-		}
-		python_foreach_impl installation_py
-	fi
-}
-
-multiib_src_install_all() {
-	python_setup
-	python_fix_shebang "${ED}"/usr/libexec/selinux/semanage_migrate_store
-}
-
-pkg_postinst() {
-	# Migrate the SELinux semanage configuration store if not done already
-	local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null)
-	if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${selinuxtype}/active ] ; then
-		ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
-		ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
-		ewarn "If there are any issues, it can be done manually by running:"
-		ewarn "/usr/libexec/selinux/semanage_migrate_store"
-		ewarn "For more information, please see"
-		ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
-	fi
-}


^ permalink raw reply related	[flat|nested] 84+ messages in thread

end of thread, other threads:[~2024-08-12  1:23 UTC | newest]

Thread overview: 84+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2022-03-27  4:40 [gentoo-commits] repo/gentoo:master commit in: sys-libs/libsemanage/ Sam James
  -- strict thread matches above, loose matches on Subject: below --
2024-08-12  1:23 Jason Zaman
2024-06-30  0:49 Jason Zaman
2024-06-30  0:36 Jason Zaman
2024-06-06 13:49 Kenton Groombridge
2024-02-09 14:41 Kenton Groombridge
2024-01-17  1:33 Kenton Groombridge
2024-01-17  1:33 Kenton Groombridge
2024-01-08 12:28 Sam James
2024-01-08 12:03 Sam James
2023-04-09 15:14 Kenton Groombridge
2023-03-30  0:09 Kenton Groombridge
2023-03-30  0:09 Kenton Groombridge
2022-09-23  0:42 Sam James
2022-07-18 12:49 Sam James
2022-07-18 12:49 Sam James
2022-07-02 17:03 Kenton Groombridge
2022-06-04  1:03 Kenton Groombridge
2022-06-04  1:03 Kenton Groombridge
2022-06-04  1:03 Kenton Groombridge
2022-04-11  4:59 Jason Zaman
2022-04-11  3:44 Jason Zaman
2022-04-09  2:55 Jason Zaman
2022-03-27  4:40 Sam James
2022-03-27  4:39 Sam James
2022-03-27  4:39 Sam James
2021-12-28  1:14 Jason Zaman
2021-11-20 23:20 Sam James
2021-11-20 23:20 Sam James
2021-10-31  2:55 Sam James
2021-07-28 20:08 Sam James
2021-07-04 22:19 Sam James
2021-04-03  4:19 Jason Zaman
2021-04-03  4:19 Jason Zaman
2021-01-03  8:20 Jason Zaman
2020-12-18  3:31 Jason Zaman
2020-12-03  3:12 Jason Zaman
2020-11-21 20:14 Jason Zaman
2020-11-16  5:38 Jason Zaman
2020-09-15  3:41 Jason Zaman
2020-07-02 12:26 Ben Kohler
2020-07-02 12:26 Ben Kohler
2020-02-11 19:50 Agostino Sarubbo
2020-02-11 19:43 Agostino Sarubbo
2020-02-10 21:25 Michał Górny
2019-12-08 18:39 Jason Zaman
2019-12-08 17:26 Jason Zaman
2019-12-08 17:26 Jason Zaman
2019-12-02 14:50 Jason Zaman
2019-08-17 10:09 Jason Zaman
2019-08-17 10:09 Jason Zaman
2019-03-31 13:46 Jason Zaman
2019-03-31 13:46 Jason Zaman
2019-02-09 11:49 Jason Zaman
2019-02-09 11:49 Jason Zaman
2018-06-26  2:07 Jason Zaman
2018-05-27 11:08 Jason Zaman
2018-05-25  7:29 Jason Zaman
2018-05-25  7:29 Jason Zaman
2018-05-13 17:28 Jason Zaman
2018-05-13 17:28 Jason Zaman
2018-04-27  4:45 Jason Zaman
2018-04-27  4:45 Jason Zaman
2018-04-26 11:22 Jason Zaman
2018-04-26 11:22 Jason Zaman
2018-03-02  6:27 Jason Zaman
2017-09-23  2:15 Jason Zaman
2017-09-23  2:15 Jason Zaman
2017-08-07 16:48 Jason Zaman
2017-08-07 16:48 Jason Zaman
2017-07-22 11:08 Jason Zaman
2017-07-22 11:08 Jason Zaman
2017-07-09 10:03 Jason Zaman
2017-07-09 10:03 Jason Zaman
2017-06-13 15:20 Jason Zaman
2017-06-13 15:20 Jason Zaman
2017-05-26 22:54 David Seifert
2016-12-12 14:01 Jason Zaman
2016-10-03  7:30 Jason Zaman
2016-06-01 14:15 Jason Zaman
2016-03-13 19:47 Sven Vermeulen
2016-02-17 20:11 Mike Frysinger
2015-12-21  8:57 Jason Zaman
2015-10-10 15:25 Jason Zaman

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox