summaryrefslogtreecommitdiff
path: root/sys-apps/policycoreutils
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-04-16 13:07:24 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-04-16 13:07:24 +0100
commit0c100b7dd2b30e75b799d806df4ef899fd98e1ea (patch)
tree464c922e949c7e4d5d891fb2cdda5daee5612537 /sys-apps/policycoreutils
parente68d405c5d712af4387159df07e226217bdda049 (diff)
gentoo resync : 16.04.2022
Diffstat (limited to 'sys-apps/policycoreutils')
-rw-r--r--sys-apps/policycoreutils/Manifest8
-rw-r--r--sys-apps/policycoreutils/policycoreutils-3.1-r2.ebuild168
-rw-r--r--sys-apps/policycoreutils/policycoreutils-3.4_rc1.ebuild (renamed from sys-apps/policycoreutils/policycoreutils-3.2.ebuild)17
-rw-r--r--sys-apps/policycoreutils/policycoreutils-9999.ebuild15
4 files changed, 20 insertions, 188 deletions
diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest
index 3c85fdac193c..33b722d7c7ba 100644
--- a/sys-apps/policycoreutils/Manifest
+++ b/sys-apps/policycoreutils/Manifest
@@ -1,10 +1,8 @@
AUX policycoreutils-3.1-0001-newrole-not-suid.patch 212 BLAKE2B 0d3efdc32cb29b122b16e88190cad74891434c57fff3d9d4fa2529ac5e88cbbf572e710cf0bc313ffb83d8e80261265c121230f3975900a7ed97093dbd2f8930 SHA512 2e42dcc62be3a224b0bb153c615e12dc7febcb11bc46dca32d1ccafe51a8ceb4e57c63080b6cd8c8e87e16ea901dcfdc6aab9dd9c6f48b691a23da4eadad007d
-DIST policycoreutils-3.1.tar.gz 2817914 BLAKE2B ef68bb5f9cf577164ead44803b6be2bd6401c9e923d2c775c7c8c47f0e803749feaec4247fec5cc1cb766314954402fd2506370bb397f746437ecfcf65b384f3 SHA512 0592f218563a99ba95d2cfd07fdc3761b61c1cc3c01a17ab89ad840169e1a7d4083521d5cacc72d1b76911d516bf592db7a3f90d9ef0cc11ceed007e4580e140
-DIST policycoreutils-3.2.tar.gz 2817961 BLAKE2B 747cbd7b84ffa9153067340f8f1dc5a652eaf85b037a6e10e116d3d0b31c8e7c9794bc6a46ae212848bef4887478ac167e359a387bebac49e0acd08b727808ce SHA512 d16781d2d61b8b78d6fc242f2b5c3a03f47ea524fb61655823b6b0f0327ff376c65fe7bdf7a53f5863c01e599cf4a7050f21fda0fe6a8f2c2c16f89b156a4346
DIST policycoreutils-3.3.tar.gz 2818092 BLAKE2B 0ed9f128a774176ebadb71f448af8dee8c616a706314783b646869e7ea91892e358d5bb03e3aece3d0e6dc3203852e4e2925482727df1e5c71e075236ee43e5c SHA512 db658990355f99a8e43f53d20cc67bf9e557b0a7837d1927c80f325b7f93ad47876382278a980b818484d6e31712a9b03e279f947ebc88c4be60a9f395607f98
+DIST policycoreutils-3.4-rc1.tar.gz 771240 BLAKE2B 27f730c1f870be9175bef9d8c44ad74f737d5a185d369ceb84c609974423ffea5ce1f8a602af6d25253df963e37c7d2fd5a4cc4877782f6768cfaf5a544c4aa4 SHA512 bbe7b126f07b895d6bea4dfdbc6574a3f8ba08466979f8ed5009b54c68eb0c7f1786d175f52925d0e7e983ca799b846f50112b50c5d6d4edc1b03152593b68c1
DIST policycoreutils-extra-1.37.tar.bz2 8809 BLAKE2B a7f6122c2e27f54b018174e962bd7f4c14af04e09bbb5300bde6967ea7f2dc5cd03b5787919a4e7f5288bcbc6747922962b5bd3b588ab1e3a035fbff4910d8f5 SHA512 0a85cd7cf279256b5e1927f9dfdd89626a1c8b77b0aeb62b496e7e8d1dccbaa315e39f9308fb2df7270f0bc1c10787b19990e7365cad74b47b61e30394c8b23f
-EBUILD policycoreutils-3.1-r2.ebuild 4656 BLAKE2B 0c96b8df2ac1e741c0edc0d6974b2017b52fb0ad1fb29fa1efbcd91dafb3aa18b55bebdba7f86c99c4f50b4a48bb44352eb9c11a179d49855f0ed7604e547b87 SHA512 a2d571ac553a57370182857fb51e128335e5ff2976d0b0d11febeb0c9a03fbd08ad0caa9deef0fcd0cce48e03f322c2844a5cb80dde945f4833329962ad19c30
-EBUILD policycoreutils-3.2.ebuild 4509 BLAKE2B 082483774c49df970002fbdd2f163b604f52bbf621e5754e7e1ff7a3fb9e0fadc2be5c552e4dade95e4946955dfd052d0d10d8efb2956f458a1844d3faf25a8a SHA512 4952b2a4f9d065b60ec3c623909e1279f538bac5c7349186fcb0d9325c5f8ac5bab882986fa3b27219e2ff21d1fe81ed97d7de5cefd71b2479c5d5815c48299c
EBUILD policycoreutils-3.3.ebuild 4509 BLAKE2B 082483774c49df970002fbdd2f163b604f52bbf621e5754e7e1ff7a3fb9e0fadc2be5c552e4dade95e4946955dfd052d0d10d8efb2956f458a1844d3faf25a8a SHA512 4952b2a4f9d065b60ec3c623909e1279f538bac5c7349186fcb0d9325c5f8ac5bab882986fa3b27219e2ff21d1fe81ed97d7de5cefd71b2479c5d5815c48299c
-EBUILD policycoreutils-9999.ebuild 4513 BLAKE2B 48147879671a41771fbe095581abd215bad539dac9e12a5ec2676c4f19e0169782d08aad86a8c9830247f18b44c2b85268ee533b82baf6340ca38ce8086b14de SHA512 b6a64e4a4a1ea7fc4ca5420b945d3509d2d2caf174ddddcb85f2fb4ca3b1ae90f6d39542d6b6b00ffb6b1c2a085b253a0a7394c63eef7afd2f49c58cd2ff34ca
+EBUILD policycoreutils-3.4_rc1.ebuild 4563 BLAKE2B b1f005f3c1fcf15e76a3e8f6e28da3c82bcc9de3f7e9551be1e5f082d76b437584acf11a5324585aa2da3f5562550d384edbb99dbbe9a3ca4aabba3e1d9d354b SHA512 d09ebbfae77df40a5817332bc24529ccc1820faf0c0fdac71b4e0fde41ed2f251460f73e10fca24cc8b5c4c6024786ba1291bbfa76bebc5f8860cebe087635c6
+EBUILD policycoreutils-9999.ebuild 4563 BLAKE2B b1f005f3c1fcf15e76a3e8f6e28da3c82bcc9de3f7e9551be1e5f082d76b437584acf11a5324585aa2da3f5562550d384edbb99dbbe9a3ca4aabba3e1d9d354b SHA512 d09ebbfae77df40a5817332bc24529ccc1820faf0c0fdac71b4e0fde41ed2f251460f73e10fca24cc8b5c4c6024786ba1291bbfa76bebc5f8860cebe087635c6
MISC metadata.xml 1118 BLAKE2B b77b6c2e9fbc2fe7e0079d08c6e361f91131951db7f3babd217b6a122f780cdb1cf7624ab3af21066d65493b571516da7ba2f2dcb41fe6d1dadef4ffb12852fb SHA512 a1cce588f3d89b33399bc871da491480610c187379d62a4650c02955ff213b93f506a4d82e638a5ffc5ca3a2f4210b89c078406cc0d835d2603676e600b9d8de
diff --git a/sys-apps/policycoreutils/policycoreutils-3.1-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-3.1-r2.ebuild
deleted file mode 100644
index eea202ba8299..000000000000
--- a/sys-apps/policycoreutils/policycoreutils-3.1-r2.ebuild
+++ /dev/null
@@ -1,168 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-PYTHON_COMPAT=( python{3_7,3_8,3_9} )
-PYTHON_REQ_USE="xml"
-
-inherit multilib python-r1 toolchain-funcs bash-completion-r1
-
-MY_P="${P//_/-}"
-
-MY_RELEASEDATE="20200710"
-EXTRAS_VER="1.37"
-SEMNG_VER="${PV}"
-SELNX_VER="${PV}"
-SEPOL_VER="${PV}"
-
-IUSE="audit pam split-usr"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- S1="${WORKDIR}/${MY_P}/${PN}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-else
- SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz
- https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
- S1="${WORKDIR}/${MY_P}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python,${PYTHON_USEDEP}]
- >=sys-libs/libsemanage-${SEMNG_VER}:=[python(+),${PYTHON_USEDEP}]
- >=sys-libs/libsepol-${SEPOL_VER}:=
- sys-libs/libcap-ng:=
- >=app-admin/setools-4.2.0[${PYTHON_USEDEP}]
- audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] )
- pam? ( sys-libs/pam:= )
- ${PYTHON_DEPS}"
-
-# Avoid dependency loop in the cross-compile case, bug #755173
-# (Still exists in native)
-BDEPEND="sys-devel/gettext"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${DEPEND}
- app-misc/pax-utils"
-
-PDEPEND="sys-apps/semodule-utils
- sys-apps/selinux-python"
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- S="${S1}"
- cd "${S}" || die "Failed to switch to ${S}"
- if [[ ${PV} != 9999 ]] ; then
- # If needed for live ebuilds please use /etc/portage/patches
- eapply "${FILESDIR}/policycoreutils-3.1-0001-newrole-not-suid.patch"
- fi
-
- # rlpkg is more useful than fixfiles
- sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
- || die "fixfiles sed 1 failed"
- sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
- || die "fixfiles sed 2 failed"
-
- eapply_user
-
- sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror"
-
- python_copy_sources
- # Our extra code is outside the regular directory, so set it to the extra
- # directory. We really should optimize this as it is ugly, but the extra
- # code is needed for Gentoo at the same time that policycoreutils is present
- # (so we cannot use an additional package for now).
- S="${S2}"
- python_copy_sources
-}
-
-src_compile() {
- building() {
- emake -C "${BUILD_DIR}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
- }
- S="${S1}" # Regular policycoreutils
- python_foreach_impl building
- S="${S2}" # Extra set
- python_foreach_impl building
-}
-
-src_install() {
- # Python scripts are present in many places. There are no extension modules.
- installation-policycoreutils() {
- einfo "Installing policycoreutils"
- emake -C "${BUILD_DIR}" DESTDIR="${D}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)" \
- install
- python_optimize
- }
-
- installation-extras() {
- einfo "Installing policycoreutils-extra"
- emake -C "${BUILD_DIR}" \
- DESTDIR="${D}" \
- install
- python_optimize
- }
-
- S="${S1}" # policycoreutils
- python_foreach_impl installation-policycoreutils
- S="${S2}" # extras
- python_foreach_impl installation-extras
- S="${S1}" # back for later
-
- # remove redhat-style init script
- rm -fR "${D}/etc/rc.d" || die
-
- # compatibility symlinks
- use split-usr && dosym ../../sbin/setfiles /usr/sbin/setfiles
-
- bashcomp_alias setsebool getsebool
-
- # location for policy definitions
- dodir /var/lib/selinux
- keepdir /var/lib/selinux
-
- # Set version-specific scripts
- for pyscript in rlpkg; do
- python_replicate_script "${ED}/usr/sbin/${pyscript}"
- done
-}
-
-pkg_postinst() {
- for POLICY_TYPE in ${POLICY_TYPES} ; do
- # There have been some changes to the policy store, rebuilding now.
- # https://marc.info/?l=selinux&m=143757277819717&w=2
- einfo "Rebuilding store ${POLICY_TYPE} in '${ROOT:-/}' (without re-loading)."
- semodule -p "${ROOT:-/}" -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}"
- done
-}
diff --git a/sys-apps/policycoreutils/policycoreutils-3.2.ebuild b/sys-apps/policycoreutils/policycoreutils-3.4_rc1.ebuild
index 456189b1aac5..91d0f1ac5ab7 100644
--- a/sys-apps/policycoreutils/policycoreutils-3.2.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-3.4_rc1.ebuild
@@ -2,16 +2,15 @@
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-PYTHON_COMPAT=( python{3_7,3_8,3_9} )
+PYTHON_COMPAT=( python3_{8..10} )
PYTHON_REQ_USE="xml"
inherit multilib python-r1 toolchain-funcs bash-completion-r1
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
EXTRAS_VER="1.37"
-IUSE="audit pam split-usr"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
DESCRIPTION="SELinux core utilities"
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
@@ -19,20 +18,22 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- S1="${WORKDIR}/${PN}"
+ S1="${WORKDIR}/${P}/${PN}"
S2="${WORKDIR}/policycoreutils-extra"
S="${S1}"
else
- SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${PV}/${P}.tar.gz
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz
https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- KEYWORDS="amd64 arm arm64 ~mips x86"
- S1="${WORKDIR}/${P}"
+ KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+ S1="${WORKDIR}/${MY_P}"
S2="${WORKDIR}/policycoreutils-extra"
S="${S1}"
fi
LICENSE="GPL-2"
SLOT="0"
+IUSE="audit pam split-usr"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}]
>=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}]
diff --git a/sys-apps/policycoreutils/policycoreutils-9999.ebuild b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
index e6ee13c43070..91d0f1ac5ab7 100644
--- a/sys-apps/policycoreutils/policycoreutils-9999.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
@@ -2,16 +2,15 @@
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
-PYTHON_COMPAT=( python{3_7,3_8,3_9} )
+PYTHON_COMPAT=( python3_{8..10} )
PYTHON_REQ_USE="xml"
inherit multilib python-r1 toolchain-funcs bash-completion-r1
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
EXTRAS_VER="1.37"
-IUSE="audit pam split-usr"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
DESCRIPTION="SELinux core utilities"
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
@@ -19,20 +18,22 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- S1="${WORKDIR}/${PN}"
+ S1="${WORKDIR}/${P}/${PN}"
S2="${WORKDIR}/policycoreutils-extra"
S="${S1}"
else
- SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${PV}/${P}.tar.gz
+ SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz
https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S1="${WORKDIR}/${P}"
+ S1="${WORKDIR}/${MY_P}"
S2="${WORKDIR}/policycoreutils-extra"
S="${S1}"
fi
LICENSE="GPL-2"
SLOT="0"
+IUSE="audit pam split-usr"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
DEPEND=">=sys-libs/libselinux-${PV}:=[python,${PYTHON_USEDEP}]
>=sys-libs/libsemanage-${PV}:=[python(+),${PYTHON_USEDEP}]