summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Vermeulen <sven.vermeulen@siphos.be>2011-09-17 18:10:19 +0200
committerSven Vermeulen <sven.vermeulen@siphos.be>2011-09-17 18:10:19 +0200
commitde34b771ce45d0d2fab7c36376b34837e90ed559 (patch)
treeb67ed72aebbb92cb0d86108f52445b71e510282d
parentRemove setools from hardened-dev, is in portage tree (diff)
downloadhardened-dev-de34b771ce45d0d2fab7c36376b34837e90ed559.tar.gz
hardened-dev-de34b771ce45d0d2fab7c36376b34837e90ed559.tar.bz2
hardened-dev-de34b771ce45d0d2fab7c36376b34837e90ed559.zip
Remove policycoreutils-2.1.0-r1, now in portage tree
-rw-r--r--sys-apps/policycoreutils/ChangeLog458
-rw-r--r--sys-apps/policycoreutils/Manifest8
-rw-r--r--sys-apps/policycoreutils/metadata.xml17
-rw-r--r--sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild121
4 files changed, 0 insertions, 604 deletions
diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index e7ad1ad8..00000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,458 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.89 2011/08/12 18:46:59 blueness Exp $
-
- 13 Sep 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
- Fix paths to patches
-
- 12 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
- +metadata.xml:
- Support for semodule permissive
-
-*policycoreutils-2.1.0-r1 (04 Sep 2011)
-
- 04 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild,
- +metadata.xml:
- Add keepdir on /var/lib/selinux to keep permissive definitions
-
- 12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
- -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
- -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
- -files/policycoreutils-2.0.69-setfiles.diff:
- Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
- 03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
- +policycoreutils-2.1.0.ebuild:
- Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
- 15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
- +policycoreutils-2.0.85.ebuild,
- +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
- +files/policycoreutils-2.0.85-sesandbox.patch.gz:
- Add fix for bug #374897 and initial support for python3
-
- 08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
- policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
- policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
- Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
- 30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- +policycoreutils-2.0.82-r1.ebuild:
- Overwrite invalid .po files with valid ones, fixes bug #372807
-
- 16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
- policycoreutils-2.0.82.ebuild:
- Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
- Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
- 28 May 2011; Anthony G. Basile <blueness@gentoo.org>
- policycoreutils-2.0.82.ebuild:
- Stable amd64 x86
-
- 16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
- Updated metadata info.
-
- 08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
- policycoreutils-2.0.82.ebuild:
- Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
- with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +policycoreutils-2.0.82.ebuild:
- New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
- 05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
- +policycoreutils-2.0.69-r2.ebuild,
- +files/policycoreutils-2.0.69-setfiles.diff:
- Fixed bug #300613
-
- 04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
- policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
- policycoreutils-2.0.69-r1.ebuild:
- Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
- 20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-2.0.69-r1.ebuild:
- Update rlpkg for ext4 and btrfs.
-
- 14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-2.0.69.ebuild:
- Fix libsemanage DEP.
-
- 02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
- Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
- 02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-2.0.69.ebuild:
- New upstream release.
-
- 18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
- -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
- Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
- 03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-2.0.55.ebuild:
- Initial commit of policycoreutils 2.0.
-
- 29 May 2008; Ali Polatel <hawking@gentoo.org>
- policycoreutils-1.34.15.ebuild:
- python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
- 26 May 2008; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.34.15.ebuild:
- Fix libsemanage dependency.
-
- 13 May 2008; Chris PeBenito <pebenito@gentoo.org>
- -files/policycoreutils-1.28-quietlp.diff,
- -files/policycoreutils-1.32-quietlp.diff,
- -files/policycoreutils-unsigned-char-ppc.diff,
- -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
- -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
- policycoreutils-1.34.15.ebuild:
- Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
- 29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.34.15.ebuild:
- New upstream bugfix release.
-
- 19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.34.11.ebuild:
- Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
- 18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.34.11.ebuild:
- New upstream release.
-
- 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.34.1.ebuild:
- Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
- 15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.34.1.ebuild:
- New upstream release.
-
- 24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.30.30.ebuild:
- Fix glibc handling.
-
- 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.30.30.ebuild:
- Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
- 05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
- Add SVN snapshot and updated extras in preparation for reference policy.
-
- 31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.30-r1.ebuild:
- Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
- 28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
- -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
- Fix install location of python site packages.
-
- 22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
- Alpha stable
-
- 19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
- Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
- 18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.30.ebuild:
- New upstream release.
-
- 05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-unsigned-char-ppc.diff,
- policycoreutils-1.28.ebuild:
- Add patch to fix #121689.
-
- 17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.28.ebuild:
- Mark stable, x86, amd64, ppc, sparc.
-
- 14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
- Added ~alpha
-
- 15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
- policycoreutils-1.28.ebuild:
- Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
- 09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
- +policycoreutils-1.28.ebuild:
- New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
- 08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.24-r2.ebuild:
- Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
- 09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.24-r1.ebuild:
- Update for fixed selinuxconfig source policy path.
-
- 11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
- Fix RDEPEND for building stages. Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
- 25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.24-genhomedircon-quiet.diff,
- -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
- New upstream release.
-
- 10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
- mips stable
-
- 01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
- Added ~mips.
-
- 01 May 2005; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.22.ebuild:
- Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
- 13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.22-genhomedircon-quiet.diff,
- +policycoreutils-1.22.ebuild:
- New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
- 13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
- -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
- -policycoreutils-1.20.ebuild:
- Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
- 07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
- New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
- 03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
- Make pam and nls optional for embedded systems use.
-
- 22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.18.ebuild:
- Ensure a few dirs and perms during stage1 build.
-
- 15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.18.ebuild:
- Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
- 14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.18.ebuild:
- New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
- 07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.16-genhomedircon-compat.diff,
- +policycoreutils-1.16.ebuild:
- New upstream release.
-
- 08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
- policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
- policycoreutils-1.4-r1.ebuild:
- Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
- 06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.14.ebuild:
- Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
- 06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
- Fix free() error in runscript_selinux.so.
-
- 03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.14.ebuild:
- Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
- 02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
- +files/policycoreutils-1.14-genhomedircon-compat.diff,
- +policycoreutils-1.14.ebuild:
- New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
- 28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.12-r1.ebuild:
- Add toggle_bool to extras.
-
- 11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
- -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
- Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
- 14 May 2004; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.12.ebuild:
- New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
- 28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
- -policycoreutils-1.8.ebuild:
- Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
- 08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
- More specific versioning for libselinux.
-
- 08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.8.ebuild:
- Mark stable for 2004.1
-
- 15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.8.ebuild:
- Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
- 12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.8.ebuild:
- New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
- 24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
- New upstream release. Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
- 09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.4-r1.ebuild:
- Move extras to mirrors, and add runscript_selinux.so.
-
- 31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
- Switch to portageq from inline python. Add missing quotes for completeness.
-
- 16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.4.ebuild:
- Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
- 06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.4.ebuild:
- New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
- 23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.2-r2.ebuild:
- Bump to add /sbin/seinit.
-
- 29 Oct 2003; Joshua Brindle <method@gentoo.org>
- policycoreutils-1.2-r1.ebuild:
- added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
- 20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.2-r1.ebuild:
- Remove unneeded -lattr linking from Makefiles.
-
- 07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.2.ebuild:
- Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
- 03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
- New upstream version.
-
- 29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.1-r1.ebuild:
- Add build USE flag; when asserted, only setfiles is built and merged.
-
- 22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.1-r1.ebuild:
- Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
- checkpolicy.
-
- 22 Sep 2003; <paul@gentoo.org> metadata.xml:
- Fix metadata.xml
-
- 24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
- Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
- 18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
- files/avc_enforcing, files/avc_toggle,
- files/policycoreutils-1.1-setfiles.diff:
- Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
- scripts for ease of use for old API users. Use package description from RPM
- spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
- 14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.1.ebuild:
- New upstream version
-
- 10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
- policycoreutils-1.0.ebuild, files/rlpkg:
- Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
- 03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
- policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
- Initial commit
-
diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest
deleted file mode 100644
index 6f43c732..00000000
--- a/sys-apps/policycoreutils/Manifest
+++ /dev/null
@@ -1,8 +0,0 @@
-DIST policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz 8962 RMD160 4175ac56c5c72ba37b3bd94009cbe17345444445 SHA1 f9a3b6d64f7b6632b8740cc4f07d8db029039e7c SHA256 2dc16bc7489d626a91d93356d80651795eb757a25fd807fbbf93c772f392b50f
-DIST policycoreutils-2.0.85-python3.tar.gz 19750 RMD160 ae5daef8bf9083964e37b101a6168dc6ce5b8bb2 SHA1 61c058cb39ef9f13dd54af844a033ac724de743c SHA256 4bc78bfd39ce43a010c4e1de3d7f4ff45fcfc7bac4bc70e28c9bdb681053fe4e
-DIST policycoreutils-2.0.85-sesandbox.patch.gz 4551 RMD160 28ea43ae81418e0d1da95904276b8cc7423ee1e1 SHA1 dfcbc87fecfbd335b51f1c020ca0f642245b6417 SHA256 9854b390e1283194b76335dcacc0b8f7d45d8fb025592e4e9b701122c925d1e1
-DIST policycoreutils-2.1.0.tar.gz 885913 RMD160 267829f78bc154dc96bc66678e82c5d07b522de5 SHA1 dae3e6d547a81e4be4ef7ab2a184256c6ad721ac SHA256 6199b07fd4280e455ea05933cee510b5e09ad3f60b0544382231fe05b787d3f3
-DIST policycoreutils-extra-1.21.tar.bz2 12864 RMD160 28e5d0f52a69e0cb9c0d2e8088e828cbac951732 SHA1 7866b24ddab5a48c95fd51b88ad1eb4af0d9572e SHA256 c2d3627e2a10f83f5de997e9db75c40830e7f3520b558807346c9bd9c49769bb
-EBUILD policycoreutils-2.1.0-r1.ebuild 4518 RMD160 51580a6a8a193dd6929e8d76cc8aaf80510581f5 SHA1 c30597e7014e002b39bd4ed38643ad729e3374ea SHA256 7b6d993bd8bb90a17970c97cb3bc1eb283ae0aafc6162fe98cf885ebe5d02138
-MISC ChangeLog 14683 RMD160 ac66dd6638264b20c007bceca6a31629ee0c427a SHA1 ed4564656ec2eb43e14f56582bba1ad199a468f6 SHA256 34366595844dad35ab00ca51136465c8232f3fe56ea07ab0b6b469544acd74c1
-MISC metadata.xml 717 RMD160 0fc1c3cf181bfbe5d0e2c31e7c0db5f7a837cd91 SHA1 2ee21a2645c4e8e96e4714ba12ad0037631e83b9 SHA256 0c06ffad8c7c95b22992240c5fe0516a3e29a65ebe8da43e184fc2c8b08a1971
diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index 87cddb01..00000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,17 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <herd>selinux</herd>
- <longdescription>
- Policycoreutils contains the policy core utilities that are required
- for basic operation of a SELinux system. These utilities include
- load_policy to load policies, setfiles to label filesystems, newrole
- to switch roles, and run_init to run /etc/init.d scripts in the proper
- context.
-
- Gentoo-specific tools include rlpkg for relabeling packages by name,
- avc_toggle to toggle between enforcing and permissive modes, and
- avc_enforcing to query the current mode of the system, enforcing or
- permissive.
- </longdescription>
-</pkgmetadata>
diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
deleted file mode 100644
index f6c05afa..00000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.0-r1.ebuild
+++ /dev/null
@@ -1,121 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0.ebuild,v 1.1 2011/08/03 10:18:27 blueness Exp $
-
-EAPI="3"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.21"
-SEMNG_VER="2.1.0"
-SELNX_VER="2.1.0"
-SEPOL_VER="2.1.0"
-
-IUSE=""
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20110727/devel/${P}.tar.gz
- http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-sesandbox.patch.gz
- http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz
- mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
- mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
- >=sys-libs/glibc-2.4
- >=sys-process/audit-1.5.1
- >=sys-libs/libcap-1.10-r10
- sys-libs/pam
- >=sys-libs/libsemanage-${SEMNG_VER}[python]
- sys-libs/libcap-ng
- >=sys-libs/libsepol-${SEPOL_VER}
- sys-devel/gettext"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
- dev-python/sepolgen
- app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
- # rlpkg is more useful than fixfiles
- sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
- || die "fixfiles sed 1 failed"
- sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
- || die "fixfiles sed 2 failed"
- # We currently do not support MCS, so the sandbox code in policycoreutils
- # is not usable yet. However, work for MCS is on the way and a reported
- # vulnerability (bug #374897) might go by unnoticed if we ignore it now.
- # As such, we will
- # - prepare support for switching name from "sandbox" to "sesandbox"
- epatch "${DISTDIR}/policycoreutils-2.0.85-sesandbox.patch.gz"
- # - patch the sandbox and seunshare code to fix the vulnerability
- # (uses, with permission, extract from
- # http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob_plain;f=policycoreutils-rhat.patch;hb=HEAD)
- epatch "${DISTDIR}/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz"
- # But for now, disable building sandbox code
- sed -i -e 's/sandbox //' "${S}/Makefile" || die "failed removing sandbox"
- # Overwrite gl.po, id.po and et.po with valid PO file
- cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
- cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
- cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
- # Fixed scripts for Python 3 support
- cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
- cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
- cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
- cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
-}
-
-src_compile() {
- python_copy_sources semanage sandbox
- building() {
- einfo "Compiling policycoreutils"
- emake -C "${S}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
- einfo "Compiling policycoreutils-extra"
- emake -C "${S2}" AUDIT_LOG_PRIVS="y" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
- }
- python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
- # Python scripts are present in many places. There are no extension modules.
- installation() {
- einfo "Installing policycoreutils"
- emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
- einfo "Installing policycoreutils-extra"
- emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
- }
- python_execute_function installation
- python_merge_intermediate_installation_images "${T}/images"
-
- # remove redhat-style init script
- rm -fR "${D}/etc/rc.d"
-
- # compatibility symlinks
- dosym /sbin/setfiles /usr/sbin/setfiles
- dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
- # location for permissive definitions
- dodir /var/lib/selinux
- keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
- python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
- python_mod_cleanup seobject.py
-}