mirror of
https://github.com/flatcar/scripts.git
synced 2025-08-19 21:41:05 +02:00
Add selinux dependencies
There's a few bits and pieces we need to include unmodified for selinux support, so pull them into our portage tree.
This commit is contained in:
parent
8e2cb8be54
commit
ca68c53642
73
sdk_container/src/third_party/portage-stable/dev-libs/ustr/ChangeLog
vendored
Normal file
73
sdk_container/src/third_party/portage-stable/dev-libs/ustr/ChangeLog
vendored
Normal file
@ -0,0 +1,73 @@
|
|||||||
|
# ChangeLog for dev-libs/ustr
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/dev-libs/ustr/ChangeLog,v 1.17 2015/05/05 19:33:04 mrueg Exp $
|
||||||
|
|
||||||
|
05 May 2015; Manuel Rüger <mrueg@gentoo.org> -ustr-1.0.4-r1.ebuild,
|
||||||
|
-ustr-1.0.4-r2.ebuild, -ustr-1.0.4-r3.ebuild, -ustr-1.0.4-r4.ebuild:
|
||||||
|
Remove old.
|
||||||
|
|
||||||
|
02 Dec 2014; Pacho Ramos <pacho@gentoo.org> ustr-1.0.4-r5.ebuild:
|
||||||
|
amd64/x86 stable, bug #525988
|
||||||
|
|
||||||
|
*ustr-1.0.4-r5 (02 Jun 2014)
|
||||||
|
|
||||||
|
02 Jun 2014; Sven Vermeulen <swift@gentoo.org> +ustr-1.0.4-r5.ebuild:
|
||||||
|
Update multilib support in ustr with many thanks to Arfrever
|
||||||
|
|
||||||
|
*ustr-1.0.4-r4 (30 May 2014)
|
||||||
|
|
||||||
|
30 May 2014; Sven Vermeulen <swift@gentoo.org> +ustr-1.0.4-r4.ebuild:
|
||||||
|
Add multilib support, needed for libsemanage (bug #506460) thanks to Sven Eden
|
||||||
|
|
||||||
|
14 Jan 2014; Agostino Sarubbo <ago@gentoo.org> ustr-1.0.4-r3.ebuild:
|
||||||
|
Stable for x86, wrt bug #495414
|
||||||
|
|
||||||
|
12 Jan 2014; Pacho Ramos <pacho@gentoo.org> ustr-1.0.4-r3.ebuild:
|
||||||
|
amd64 stable, bug #495414
|
||||||
|
|
||||||
|
07 Jan 2014; Sergey Popov <pinkbyte@gentoo.org> ustr-1.0.4-r3.ebuild:
|
||||||
|
Add ~arm and ~mips keywords
|
||||||
|
|
||||||
|
*ustr-1.0.4-r3 (09 Nov 2013)
|
||||||
|
|
||||||
|
09 Nov 2013; Markos Chandras <hwoarang@gentoo.org> +ustr-1.0.4-r3.ebuild,
|
||||||
|
metadata.xml:
|
||||||
|
Fix installation path. Patch by Sven Eden <Yamakuzure@gmx.net> who will also
|
||||||
|
be the maintainer
|
||||||
|
|
||||||
|
*ustr-1.0.4-r2 (13 Oct 2013)
|
||||||
|
|
||||||
|
13 Oct 2013; Jeroen Roovers <jer@gentoo.org> +ustr-1.0.4-r2.ebuild:
|
||||||
|
Respect AR/CC/CFLAGS, build verbosely (in src_test() as well). Remove
|
||||||
|
unneeded die().
|
||||||
|
|
||||||
|
12 Oct 2013; Pacho Ramos <pacho@gentoo.org> metadata.xml:
|
||||||
|
Cleanup due #237340
|
||||||
|
|
||||||
|
12 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
-ustr-1.0.4.ebuild:
|
||||||
|
Delete.
|
||||||
|
|
||||||
|
12 Feb 2011; Markos Chandras <hwoarang@gentoo.org> ustr-1.0.4-r1.ebuild:
|
||||||
|
Stable on amd64 wrt bug #353781
|
||||||
|
|
||||||
|
10 Feb 2011; Pawel Hajdan jr <phajdan.jr@gentoo.org> ustr-1.0.4-r1.ebuild:
|
||||||
|
x86 stable wrt bug #353781
|
||||||
|
|
||||||
|
05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
ustr-1.0.4-r1.ebuild:
|
||||||
|
Fix installation with FEATURES="multilib-strict".
|
||||||
|
|
||||||
|
*ustr-1.0.4-r1 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org> +ustr-1.0.4-r1.ebuild:
|
||||||
|
Fix bugs #240230, #241280, and #243954.
|
||||||
|
|
||||||
|
22 Jul 2009; Chris PeBenito <pebenito@gentoo.org> ustr-1.0.4.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*ustr-1.0.4 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
|
||||||
|
+ustr-1.0.4.ebuild:
|
||||||
|
Initial commit.
|
4
sdk_container/src/third_party/portage-stable/dev-libs/ustr/Manifest
vendored
Normal file
4
sdk_container/src/third_party/portage-stable/dev-libs/ustr/Manifest
vendored
Normal file
@ -0,0 +1,4 @@
|
|||||||
|
DIST ustr-1.0.4.tar.bz2 233723 SHA256 3daf6eae9f78de1e872c0b2b83cce35515b94d4bb8a074e48f331fd99e1fc2c4 SHA512 b7df6ca3a9f25ee6f5c9ab4325732d348de27c5e02ebff36a7d5706f56b2df994df35bd652825a28e27bbde731c6a5933248d99c670d192b1952e7534eec1510 WHIRLPOOL b37783d844e85c3bd7725ac92ca2c84f27f03914d5cf79da2a1c2e48f737d869c49763d1c1ed799cc117d7b414aa8792e6d5833e028521ffaf500735ad4084c2
|
||||||
|
EBUILD ustr-1.0.4-r5.ebuild 1362 SHA256 3809feba6221527b62328cccce5f04b5ab054eb927dc19f5ced654ad5edc27ca SHA512 2fa3fa8baabe8df3fc3c58646e26f8fe0d6b34dda94a998f944a1d2744d092b556cda1ec503e8bc0ce7482916ff6090d5378fb5844bdbe34b5c6546feb8bbc9e WHIRLPOOL 254fb348aba882d9597348b6f9ead168e420a337be60bf5b67cc305c506ecf9dd02dde3d2dadb8c5c4ad65256fcc8ca0d052121ec7d9e4994457d01d7416a84d
|
||||||
|
MISC ChangeLog 2471 SHA256 036dc588a3139866469aaec5fe0c7fe02525936ac42e1ac95e42a1183ad911ec SHA512 b28cab020696002d48eaba2c606ebe3814a0cf7c134e664e9619333fa9f82acd775ea880d414864f1b8db2428cb63bdbff6ccbb35b1c556ba3c46de4bdfeafd3 WHIRLPOOL 3b66c5d3d55dd78fec05fad0563bdacc72b32914efbfd9f717e05fdfc66250140578650ac840f4847c6c1a835370450ea35b858230478ba6e78d9bbb0f4c9898
|
||||||
|
MISC metadata.xml 315 SHA256 9e0543fd808dc0851421c81c0d96fed13d97cfc067448b003355d0c19d847824 SHA512 37bd08e283d18e0483e2591172657995369bcfe1b3d92e3973f67242f14d048ca0b078c9eec940457eda2f70c6cc3bfd4c3f23faa1cc7338eb5734ac7af7e3ca WHIRLPOOL b98db3a4028e05c0f48c216db94efe7794bd28d3d1634f292b2bdf8efef85ccf6dca7df91eef90aea608e3f07f2712355d33ab742af1d8b58ba5821276134fc3
|
10
sdk_container/src/third_party/portage-stable/dev-libs/ustr/metadata.xml
vendored
Normal file
10
sdk_container/src/third_party/portage-stable/dev-libs/ustr/metadata.xml
vendored
Normal file
@ -0,0 +1,10 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>proxy-maintainers</herd>
|
||||||
|
<maintainer>
|
||||||
|
<email>Yamakuzure@gmx.net</email>
|
||||||
|
<name>Sven Eden</name>
|
||||||
|
<description>Maintainer. Assign bugs to him</description>
|
||||||
|
</maintainer>
|
||||||
|
</pkgmetadata>
|
66
sdk_container/src/third_party/portage-stable/dev-libs/ustr/ustr-1.0.4-r5.ebuild
vendored
Normal file
66
sdk_container/src/third_party/portage-stable/dev-libs/ustr/ustr-1.0.4-r5.ebuild
vendored
Normal file
@ -0,0 +1,66 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/dev-libs/ustr/ustr-1.0.4-r5.ebuild,v 1.2 2014/12/02 12:48:28 pacho Exp $
|
||||||
|
|
||||||
|
EAPI=5
|
||||||
|
|
||||||
|
inherit toolchain-funcs multilib-minimal
|
||||||
|
|
||||||
|
DESCRIPTION="Low-overhead managed string library for C"
|
||||||
|
HOMEPAGE="http://www.and.org/ustr"
|
||||||
|
SRC_URI="ftp://ftp.and.org/pub/james/ustr/${PV}/${P}.tar.bz2"
|
||||||
|
|
||||||
|
LICENSE="|| ( BSD-2 MIT LGPL-2 )"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 ~arm ~mips x86"
|
||||||
|
IUSE=""
|
||||||
|
|
||||||
|
DEPEND=""
|
||||||
|
RDEPEND=""
|
||||||
|
|
||||||
|
DOCS=(ChangeLog README README-DEVELOPERS AUTHORS NEWS TODO)
|
||||||
|
|
||||||
|
MULTILIB_WRAPPED_HEADERS=(
|
||||||
|
/usr/include/ustr-conf.h
|
||||||
|
/usr/include/ustr-conf-debug.h
|
||||||
|
)
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
CFLAGS="${CFLAGS}" \
|
||||||
|
LDFLAGS="${LDFLAGS}" \
|
||||||
|
prefix="${EPREFIX}/usr" \
|
||||||
|
SHRDIR="/usr/share/${P}" \
|
||||||
|
HIDE= \
|
||||||
|
all-shared
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
emake \
|
||||||
|
DESTDIR="${D}" \
|
||||||
|
prefix="${EPREFIX}/usr" \
|
||||||
|
libdir="${EPREFIX}/usr/$(get_libdir)" \
|
||||||
|
mandir="/usr/share/man" \
|
||||||
|
SHRDIR="/usr/share/${P}" \
|
||||||
|
DOCSHRDIR="/usr/share/doc/${PF}" \
|
||||||
|
HIDE= \
|
||||||
|
install
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_test() {
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
CFLAGS="${CFLAGS}" \
|
||||||
|
LDFLAGS="${LDFLAGS}" \
|
||||||
|
prefix="${EPREFIX}/usr" \
|
||||||
|
SHRDIR="/usr/share/${P}" \
|
||||||
|
HIDE= \
|
||||||
|
check
|
||||||
|
}
|
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/dev-libs/ustr-1.0.4-r5
vendored
Normal file
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/dev-libs/ustr-1.0.4-r5
vendored
Normal file
@ -0,0 +1,11 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DESCRIPTION=Low-overhead managed string library for C
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://www.and.org/ustr
|
||||||
|
IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 ~arm ~mips x86
|
||||||
|
LICENSE=|| ( BSD-2 MIT LGPL-2 )
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=ftp://ftp.and.org/pub/james/ustr/1.0.4/ustr-1.0.4.tar.bz2
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=7f036a6b6977acfd59d86ffe8d6d5f91
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.2
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.2
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile install postinst prepare
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libsemanage-2.2 sys-devel/flex sys-devel/bison
|
||||||
|
DESCRIPTION=SELinux policy compiler
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=debug
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsemanage-2.2
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://userspace.selinuxproject.org/releases/20131030/checkpolicy-2.2.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=1fc5e676e069f37e393c129229c5faa5
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.3
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.3
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile install postinst prepare
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.3 >=sys-libs/libsemanage-2.3 sys-devel/flex sys-devel/bison
|
||||||
|
DESCRIPTION=SELinux policy compiler
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=debug
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsemanage-2.3
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/checkpolicy-2.3.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=ed7ad15e6fd11e9c2f7fdd55d70cc7d9
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.4
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-2.4
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile install postinst prepare
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.4 >=sys-libs/libsemanage-2.4 sys-devel/flex sys-devel/bison
|
||||||
|
DESCRIPTION=SELinux policy compiler
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=debug
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsemanage-2.4
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/checkpolicy-2.4.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=0328281a5db566c111f0d76223a98b58
|
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-9999
vendored
Normal file
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-apps/checkpolicy-9999
vendored
Normal file
@ -0,0 +1,11 @@
|
|||||||
|
DEFINED_PHASES=compile install postinst prepare unpack
|
||||||
|
DEPEND=>=sys-libs/libsepol-9999 >=sys-libs/libsemanage-9999 sys-devel/flex sys-devel/bison >=dev-vcs/git-1.8.2.1
|
||||||
|
DESCRIPTION=SELinux policy compiler
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=debug
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsemanage-9999
|
||||||
|
SLOT=0
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de git-r3 3a2bd0ae504c33a50061885480f3def3 multilib 3bf24e6abb9b76d9f6c20600f0b716bf toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=74203b734d7aad8793b73353b075c2b2
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.2.2-r5
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.2.2-r5
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.2 >=dev-libs/libpcre-8.30-r2[static-libs?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 )
|
||||||
|
DESCRIPTION=SELinux userland library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=python static-libs python_targets_python2_7 python_targets_python3_3 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=public-domain
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.2 >=dev-libs/libpcre-8.30-r2[static-libs?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] )
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libselinux-2.2.2.tar.gz http://dev.gentoo.org/~swift/patches/libselinux/patchbundle-libselinux-2.2.2-r5.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=a535c8830dc88a769f3627aa0ea71aa0
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.3-r2
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.3-r2
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 )
|
||||||
|
DESCRIPTION=SELinux userland library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=public-domain
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) )
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libselinux-2.3.tar.gz http://dev.gentoo.org/~swift/patches/libselinux/patchbundle-libselinux-4.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=b74cf9adfcc10aa2d80e03a78052b35b
|
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.4
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-2.4
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 )
|
||||||
|
DESCRIPTION=SELinux userland library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=public-domain
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) )
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libselinux-2.4.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=62413a029dcc23d8e942cf900647d4a3
|
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-9999
vendored
Normal file
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libselinux-9999
vendored
Normal file
@ -0,0 +1,11 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test unpack
|
||||||
|
DEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) >=dev-vcs/git-1.8.2.1
|
||||||
|
DESCRIPTION=SELinux userland library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
LICENSE=public-domain
|
||||||
|
RDEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) )
|
||||||
|
SLOT=0
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de git-r3 3a2bd0ae504c33a50061885480f3def3 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=7d90fe5ffd45e9267cb4a1343a916e18
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.2-r2
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.2-r2
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libselinux-2.2.2-r1 dev-libs/ustr sys-process/audit sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] )
|
||||||
|
DESCRIPTION=SELinux kernel and policy management library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=python python_targets_python2_7 python_targets_python3_3 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libselinux-2.2.2-r1 dev-libs/ustr sys-process/audit
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libsemanage-2.2.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=a152964c87ace4bf28d2671862e4f8ff
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.3-r4
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.3-r4
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] )
|
||||||
|
DESCRIPTION=SELinux kernel and policy management library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libsemanage-2.3.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=96acef1f47f39f6b269c801e5fac3660
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.4-r1
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-2.4-r1
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test
|
||||||
|
DEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] )
|
||||||
|
DESCRIPTION=SELinux kernel and policy management library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libsemanage-2.4.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=b1665ea83bf49803d40800063afa9f4a
|
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-9999
vendored
Normal file
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsemanage-9999
vendored
Normal file
@ -0,0 +1,12 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst prepare test unpack
|
||||||
|
DEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) >=dev-vcs/git-1.8.2.1
|
||||||
|
DESCRIPTION=SELinux kernel and policy management library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?]
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de git-r3 3a2bd0ae504c33a50061885480f3def3 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=96e404c608fd630344d0ce20ded283e0
|
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.2
vendored
Normal file
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.2
vendored
Normal file
@ -0,0 +1,12 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DESCRIPTION=SELinux binary policy representation library
|
||||||
|
EAPI=4
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libsepol-2.2.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=809a346935bd071bca61da991759e950
|
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.3
vendored
Normal file
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.3
vendored
Normal file
@ -0,0 +1,12 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DESCRIPTION=SELinux binary policy representation library
|
||||||
|
EAPI=4
|
||||||
|
HOMEPAGE=http://userspace.selinuxproject.org
|
||||||
|
IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libsepol-2.3.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=9f09a2cf56396b6e2ed6a6109c9a0eea
|
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.4
vendored
Normal file
12
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-2.4
vendored
Normal file
@ -0,0 +1,12 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test
|
||||||
|
DESCRIPTION=SELinux binary policy representation library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
KEYWORDS=amd64 x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libsepol-2.4.tar.gz
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=c80ad4b28861693eec0ad6380a2dee00
|
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-9999
vendored
Normal file
11
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-libs/libsepol-9999
vendored
Normal file
@ -0,0 +1,11 @@
|
|||||||
|
DEFINED_PHASES=compile configure install prepare test unpack
|
||||||
|
DEPEND=>=dev-vcs/git-1.8.2.1
|
||||||
|
DESCRIPTION=SELinux binary policy representation library
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki
|
||||||
|
IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
_eclasses_=eutils 9fb270e417e0e83d64ca52586c4a79de git-r3 3a2bd0ae504c33a50061885480f3def3 multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=bb44073aab43594e37db5b11d5173e9a
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-1.7.18
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-1.7.18
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=configure install postinst postrm prepare setup
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) dev-lang/swig >=sys-kernel/linux-headers-2.6.23 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 =dev-lang/python-2*
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=3
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap
|
||||||
|
KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) =dev-lang/python-2*
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-1.7.18.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 multilib 3bf24e6abb9b76d9f6c20600f0b716bf python 3a270b7b1d1e679847ff0faeac25c5a3 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92
|
||||||
|
_md5_=c4691670a6b1d69dfddbe160e8a568ea
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.0.5
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.0.5
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng dev-lang/swig >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 =dev-lang/python-2*
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=3
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap prelude
|
||||||
|
KEYWORDS=~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng =dev-lang/python-2*
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.0.5.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python 3a270b7b1d1e679847ff0faeac25c5a3 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=1f6e482ea87b7802222fe4673187aa52
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.1.3-r1
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.1.3-r1
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng python? ( dev-lang/swig ) >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 python? ( =dev-lang/python-2* )
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=3
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap prelude python
|
||||||
|
KEYWORDS=alpha amd64 hppa ia64 ~mips ppc ppc64 s390 sparc x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng python? ( =dev-lang/python-2* )
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.1.3.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multilib 3bf24e6abb9b76d9f6c20600f0b716bf python 3a270b7b1d1e679847ff0faeac25c5a3 toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=ba270616611aab62b02791ddff5fb206
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.2.2-r2
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.2.2-r2
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst preinst prepare setup test
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng python? ( dev-lang/swig ) >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap prelude python abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7
|
||||||
|
KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.2.2.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=c19b7bbc042c6b0064c893a00f6bfd4f
|
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.2.2-r3
vendored
Normal file
14
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.2.2-r3
vendored
Normal file
@ -0,0 +1,14 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst preinst prepare setup test
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng python? ( dev-lang/swig ) >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap prelude python abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7
|
||||||
|
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) prelude? ( dev-libs/libprelude ) sys-libs/libcap-ng
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.2.2.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=e7f2fe98a6caf2a7333a5582f1e555d2
|
15
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.4.1
vendored
Normal file
15
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.4.1
vendored
Normal file
@ -0,0 +1,15 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst preinst prepare setup test
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) sys-libs/libcap-ng python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/swig ) >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap python abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7
|
||||||
|
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) sys-libs/libcap-ng
|
||||||
|
REQUIRED_USE=python? ( || ( python_targets_python2_7 ) )
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.4.1.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=94fd6c78d5ba37e9f1ad5297dd35f171
|
15
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.4.1-r1
vendored
Normal file
15
sdk_container/src/third_party/portage-stable/metadata/md5-cache/sys-process/audit-2.4.1-r1
vendored
Normal file
@ -0,0 +1,15 @@
|
|||||||
|
DEFINED_PHASES=compile configure install postinst preinst prepare setup test
|
||||||
|
DEPEND=ldap? ( net-nds/openldap ) sys-libs/libcap-ng python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/swig ) >=sys-kernel/linux-headers-2.6.34 !<sys-devel/gettext-0.18.1.1-r3 || ( >=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 virtual/pkgconfig
|
||||||
|
DESCRIPTION=Userspace utilities for storing and processing auditing records
|
||||||
|
EAPI=5
|
||||||
|
HOMEPAGE=http://people.redhat.com/sgrubb/audit/
|
||||||
|
IUSE=ldap python abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 python_targets_python2_7
|
||||||
|
KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86
|
||||||
|
LICENSE=GPL-2
|
||||||
|
RDEPEND=ldap? ( net-nds/openldap ) sys-libs/libcap-ng
|
||||||
|
REQUIRED_USE=python? ( || ( python_targets_python2_7 ) )
|
||||||
|
RESTRICT=test
|
||||||
|
SLOT=0
|
||||||
|
SRC_URI=http://people.redhat.com/sgrubb/audit/audit-2.4.1.tar.gz
|
||||||
|
_eclasses_=autotools 999c8f6cf5d91495cb0779588f20716c eutils 9fb270e417e0e83d64ca52586c4a79de libtool 52d0e17251d04645ffaa61bfdd858944 linux-info 2b8c53f6065bdee2d757472215a3088f multibuild 6d4858dc00f8bc51caf3f957f8430eb0 multilib 3bf24e6abb9b76d9f6c20600f0b716bf multilib-build 0983c7893df461213a05f791cc7dea6d multilib-minimal 13dd976916c35a1e2c8d170e840c7018 python-r1 6d3a3cb5705b9fff1aeb7cfa4e3336fe python-utils-r1 096f8247eae93026af13ab88cf4305cd systemd 090342761f573a8280dd5aa6b0345f3b toolchain-funcs c961250d50160cd37d6b7fd9e8429c92 versionator cd0bcdb170807e4a1984115e9d53a26f
|
||||||
|
_md5_=338c7e1452332f2b7aaa386ecf07a027
|
380
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/ChangeLog
vendored
Normal file
380
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/ChangeLog
vendored
Normal file
@ -0,0 +1,380 @@
|
|||||||
|
# ChangeLog for sys-apps/checkpolicy
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/ChangeLog,v 1.88 2015/06/09 15:46:14 swift Exp $
|
||||||
|
|
||||||
|
*checkpolicy-9999 (09 Jun 2015)
|
||||||
|
|
||||||
|
09 Jun 2015; Sven Vermeulen <swift@gentoo.org> +checkpolicy-9999.ebuild:
|
||||||
|
Adding checkpolicy-9999 to better support upstream integrations
|
||||||
|
|
||||||
|
10 May 2015; Jason Zaman <perfinion@gentoo.org> checkpolicy-2.4.ebuild:
|
||||||
|
stabilize selinux 2.4 userland
|
||||||
|
|
||||||
|
18 Apr 2015; Jason Zaman <perfinion@gentoo.org> -checkpolicy-2.4_rc6.ebuild,
|
||||||
|
-checkpolicy-2.4_rc7.ebuild:
|
||||||
|
Drop old RCs
|
||||||
|
|
||||||
|
04 Mar 2015; Sven Vermeulen <swift@gentoo.org> checkpolicy-2.4.ebuild:
|
||||||
|
Fix build failure on x32 (bug #541618)
|
||||||
|
|
||||||
|
*checkpolicy-2.4 (04 Feb 2015)
|
||||||
|
|
||||||
|
04 Feb 2015; Jason Zaman <perfinion@gentoo.org> +checkpolicy-2.4.ebuild:
|
||||||
|
Version bump
|
||||||
|
|
||||||
|
*checkpolicy-2.4_rc7 (06 Dec 2014)
|
||||||
|
|
||||||
|
06 Dec 2014; Jason Zaman <perfinion@gentoo.org> +checkpolicy-2.4_rc7.ebuild,
|
||||||
|
-checkpolicy-2.4_rc5.ebuild:
|
||||||
|
version bump and ebuild clean up, drop old RC
|
||||||
|
|
||||||
|
*checkpolicy-2.4_rc6 (14 Nov 2014)
|
||||||
|
|
||||||
|
14 Nov 2014; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.4_rc6.ebuild:
|
||||||
|
Bump to rc6
|
||||||
|
|
||||||
|
*checkpolicy-2.4_rc5 (29 Oct 2014)
|
||||||
|
|
||||||
|
29 Oct 2014; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.4_rc5.ebuild,
|
||||||
|
-checkpolicy-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4_rc5
|
||||||
|
|
||||||
|
*checkpolicy-2.4_rc4 (07 Oct 2014)
|
||||||
|
|
||||||
|
07 Oct 2014; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4-rc4
|
||||||
|
|
||||||
|
21 Sep 2014; Sven Vermeulen <swift@gentoo.org> checkpolicy-2.3.ebuild:
|
||||||
|
Moved to github
|
||||||
|
|
||||||
|
30 Jul 2014; Sven Vermeulen <swift@gentoo.org> checkpolicy-2.3.ebuild:
|
||||||
|
Fix bug #514194 - Stabilization of SELinux userspace 2.3
|
||||||
|
|
||||||
|
09 Jul 2014; Patrick Lauer <patrick@gentoo.org> checkpolicy-2.2.ebuild:
|
||||||
|
Fix ebuilds to run all phase functions
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org> -checkpolicy-2.1.11.ebuild,
|
||||||
|
-checkpolicy-2.1.12.ebuild, -checkpolicy-2.3_rc1.ebuild:
|
||||||
|
Spring cleanup
|
||||||
|
|
||||||
|
*checkpolicy-2.3 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.3.ebuild:
|
||||||
|
Bump to 2.3
|
||||||
|
|
||||||
|
*checkpolicy-2.3_rc1 (28 Apr 2014)
|
||||||
|
|
||||||
|
28 Apr 2014; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.3_rc1.ebuild:
|
||||||
|
2.3-rc1 release
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org> checkpolicy-2.2.ebuild:
|
||||||
|
Stabilize for amd64 and x86
|
||||||
|
|
||||||
|
23 Dec 2013; Sven Vermeulen <swift@gentoo.org> -checkpolicy-2.1.8.ebuild:
|
||||||
|
Cleanup old versions
|
||||||
|
|
||||||
|
*checkpolicy-2.2 (04 Nov 2013)
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.2.ebuild:
|
||||||
|
New checkpolicy release
|
||||||
|
|
||||||
|
*checkpolicy-2.1.12 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org> +checkpolicy-2.1.12.ebuild:
|
||||||
|
New upstream release
|
||||||
|
|
||||||
|
17 Nov 2012; Sven Vermeulen checkpolicy-2.1.11.ebuild:
|
||||||
|
Stabilize SELinux userspace utilities
|
||||||
|
|
||||||
|
13 Oct 2012; <swift@gentoo.org> checkpolicy-2.1.11.ebuild:
|
||||||
|
Supporting user-provided patches using epatch_user
|
||||||
|
|
||||||
|
*checkpolicy-2.1.11 (09 Oct 2012)
|
||||||
|
|
||||||
|
09 Oct 2012; <swift@gentoo.org> +checkpolicy-2.1.11.ebuild:
|
||||||
|
Introducing new upstream version
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> -checkpolicy-2.1.0.ebuild:
|
||||||
|
Removing obsoleted ebuild
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> checkpolicy-2.1.8.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*checkpolicy-2.1.8 (31 Mar 2012)
|
||||||
|
|
||||||
|
31 Mar 2012; <swift@gentoo.org> +checkpolicy-2.1.8.ebuild:
|
||||||
|
Bump to version 2.1.8
|
||||||
|
|
||||||
|
12 Nov 2011; <swift@gentoo.org> -checkpolicy-2.0.21.ebuild,
|
||||||
|
-checkpolicy-2.0.23.ebuild:
|
||||||
|
Removing obsoleted ebuilds
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> checkpolicy-2.1.0.ebuild:
|
||||||
|
Stabilization (tracker #384231)
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
-checkpolicy-2.0.16.ebuild, -checkpolicy-2.0.19.ebuild:
|
||||||
|
Removed deprecated versions
|
||||||
|
|
||||||
|
*checkpolicy-2.1.0 (03 Aug 2011)
|
||||||
|
|
||||||
|
03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+checkpolicy-2.1.0.ebuild:
|
||||||
|
Bump to 20110727 SELinux userspace
|
||||||
|
|
||||||
|
*checkpolicy-2.0.23 (15 Jul 2011)
|
||||||
|
|
||||||
|
15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+checkpolicy-2.0.23.ebuild:
|
||||||
|
Bump to 2.0.23 - proxy for SwifT
|
||||||
|
|
||||||
|
08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
|
||||||
|
checkpolicy-2.0.16.ebuild, checkpolicy-2.0.19.ebuild:
|
||||||
|
Convert from "useq" to "use".
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
checkpolicy-2.0.19.ebuild:
|
||||||
|
Fixed minor syntax
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
checkpolicy-2.0.21.ebuild:
|
||||||
|
Stable amd64 x86
|
||||||
|
|
||||||
|
13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
|
||||||
|
Updated metadata.xml to reflect new selinux herd.
|
||||||
|
|
||||||
|
08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
checkpolicy-2.0.21.ebuild:
|
||||||
|
Respect CC.
|
||||||
|
|
||||||
|
*checkpolicy-2.0.21 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+checkpolicy-2.0.21.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*checkpolicy-2.0.19 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-2.0.19.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
22 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-checkpolicy-1.34.4.ebuild, checkpolicy-2.0.16.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*checkpolicy-2.0.16 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-2.0.16.ebuild:
|
||||||
|
Initial commit of checkpolicy 2.0.
|
||||||
|
|
||||||
|
10 Sep 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
checkpolicy-1.34.4.ebuild:
|
||||||
|
Remove rdep on flex and bison as they are build tools.
|
||||||
|
|
||||||
|
26 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
checkpolicy-1.34.4.ebuild:
|
||||||
|
Fix libsemanage dependency.
|
||||||
|
|
||||||
|
13 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-files/checkpolicy-1.30.1.diff, -checkpolicy-1.28.ebuild,
|
||||||
|
-checkpolicy-1.30-r1.ebuild, -checkpolicy-1.34.0.ebuild,
|
||||||
|
-checkpolicy-1.34.3.ebuild, checkpolicy-1.34.4.ebuild:
|
||||||
|
Mark 1.34.4 stable, clear old ebuilds.
|
||||||
|
|
||||||
|
*checkpolicy-1.34.4 (29 Jan 2008)
|
||||||
|
|
||||||
|
29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.34.4.ebuild:
|
||||||
|
New upstream bugfix release.
|
||||||
|
|
||||||
|
*checkpolicy-1.34.3 (18 Oct 2007)
|
||||||
|
|
||||||
|
18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.34.3.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
checkpolicy-1.34.0.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.34.0 (15 Feb 2007)
|
||||||
|
|
||||||
|
15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.34.0.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*checkpolicy-1.30.12 (05 Oct 2006)
|
||||||
|
|
||||||
|
05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.30.12.ebuild:
|
||||||
|
Add SVN snapshot.
|
||||||
|
|
||||||
|
31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
checkpolicy-1.30-r1.ebuild:
|
||||||
|
Mark stable, long overdue.
|
||||||
|
|
||||||
|
*checkpolicy-1.30-r1 (24 Mar 2006)
|
||||||
|
|
||||||
|
24 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/checkpolicy-1.30.1.diff, -checkpolicy-1.30.ebuild,
|
||||||
|
+checkpolicy-1.30-r1.ebuild:
|
||||||
|
Upstream bugfix for require blocks in base module.
|
||||||
|
|
||||||
|
*checkpolicy-1.30 (18 Mar 2006)
|
||||||
|
|
||||||
|
18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.30.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
22 Feb 2006; Stephen Bennett <spb@gentoo.org> checkpolicy-1.28.ebuild:
|
||||||
|
Alpha stable
|
||||||
|
|
||||||
|
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> checkpolicy-1.28.ebuild:
|
||||||
|
Marked stable on mips.
|
||||||
|
|
||||||
|
17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.28.ebuild:
|
||||||
|
Mark stable, x86, amd64, ppc, sparc.
|
||||||
|
|
||||||
|
14 Jan 2006; Stephen Bennett <spb@gentoo.org> checkpolicy-1.28.ebuild:
|
||||||
|
Added ~alpha
|
||||||
|
|
||||||
|
15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.24.ebuild,
|
||||||
|
checkpolicy-1.28.ebuild:
|
||||||
|
Tighten up versioning to try to prevent mismatch problems as seen in #112348.
|
||||||
|
|
||||||
|
*checkpolicy-1.28 (09 Dec 2005)
|
||||||
|
|
||||||
|
09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-checkpolicy-1.22.ebuild, +checkpolicy-1.28.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.24.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.24 (25 Jun 2005)
|
||||||
|
|
||||||
|
25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-checkpolicy-1.20.ebuild, +checkpolicy-1.24.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
10 May 2005; Stephen Bennett <spb@gentoo.org> checkpolicy-1.22.ebuild:
|
||||||
|
mips stable
|
||||||
|
|
||||||
|
01 May 2005; Stephen Bennett <spb@gentoo.org> checkpolicy-1.22.ebuild:
|
||||||
|
Added ~mips.
|
||||||
|
|
||||||
|
01 May 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.22.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.22 (13 Mar 2005)
|
||||||
|
|
||||||
|
13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.22.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.20.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.20 (07 Jan 2005)
|
||||||
|
|
||||||
|
07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.18.ebuild,
|
||||||
|
+checkpolicy-1.20.ebuild:
|
||||||
|
New upstream release. Mark 1.18 stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.18 (14 Nov 2004)
|
||||||
|
|
||||||
|
14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+checkpolicy-1.18.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
15 Sep 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.16.ebuild:
|
||||||
|
Fix Makefile for multiple compile jobs.
|
||||||
|
|
||||||
|
*checkpolicy-1.16 (07 Sep 2004)
|
||||||
|
|
||||||
|
07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.16.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*checkpolicy-1.14 (02 Jul 2004)
|
||||||
|
|
||||||
|
02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.14.ebuild:
|
||||||
|
New upstream version. This compiles policy versions 15 to 18.
|
||||||
|
|
||||||
|
27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.10.ebuild:
|
||||||
|
Make it listen to LDFLAGS.
|
||||||
|
|
||||||
|
*checkpolicy-1.10 (18 Apr 2004)
|
||||||
|
|
||||||
|
18 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.10.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.8.ebuild:
|
||||||
|
Mark stable for 2004.1
|
||||||
|
|
||||||
|
*checkpolicy-1.8 (12 Mar 2004)
|
||||||
|
|
||||||
|
12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.8.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*checkpolicy-1.6 (24 Feb 2004)
|
||||||
|
|
||||||
|
24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.6.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
26 Jan 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4-r1.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.4-r1 (17 Jan 2004)
|
||||||
|
|
||||||
|
17 Jan 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4-r1.ebuild,
|
||||||
|
files/checkpolicy-1.4-negset.diff:
|
||||||
|
Add patch to exclude types in TE rules.
|
||||||
|
|
||||||
|
16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.4 (06 Dec 2003)
|
||||||
|
|
||||||
|
06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
29 Oct 2003; Joshua Brindle <method@gentoo.org> checkpolicy-1.2.ebuild:
|
||||||
|
added sparc
|
||||||
|
|
||||||
|
07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.2.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*checkpolicy-1.2 (03 Oct 2003)
|
||||||
|
|
||||||
|
03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.2.ebuild,
|
||||||
|
files/checkpolicy-1.2-gentoo.diff:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
22 Sep 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.1.ebuild:
|
||||||
|
Add selinux-base-policy dependancy.
|
||||||
|
|
||||||
|
22 Sep 2003; <paul@gentoo.org> metadata.xml:
|
||||||
|
Fix metadata.xml
|
||||||
|
|
||||||
|
24 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0-r1.ebuild,
|
||||||
|
checkpolicy-1.1.ebuild, files/checkpolicy-little_endian.diff:
|
||||||
|
Mark stable
|
||||||
|
|
||||||
|
*checkpolicy-1.1 (14 Aug 2003)
|
||||||
|
|
||||||
|
14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.1.ebuild:
|
||||||
|
New upstream version
|
||||||
|
|
||||||
|
*checkpolicy-1.0-r1 (13 Aug 2003)
|
||||||
|
|
||||||
|
13 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0-r1.ebuild,
|
||||||
|
checkpolicy-1.0.ebuild, files/checkpolicy-little_endian.diff:
|
||||||
|
Add endian-ness fix
|
||||||
|
|
||||||
|
*checkpolicy-1.0 (03 Aug 2003)
|
||||||
|
|
||||||
|
03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0.ebuild,
|
||||||
|
metadata.xml, files/checkpolicy-1.0-gentoo.diff:
|
||||||
|
Initial commit
|
29
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/Manifest
vendored
Normal file
29
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/Manifest
vendored
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
-----BEGIN PGP SIGNED MESSAGE-----
|
||||||
|
Hash: SHA256
|
||||||
|
|
||||||
|
DIST checkpolicy-2.2.tar.gz 64458 SHA256 9ff6698f4d4cb59c9c916e348187d533ada4107f90c253ef7304905934e9adf8 SHA512 a6f70e1b6581673af515d7d192237e2d47c0e07bb589c64b92f90f3a450ef8c312eabc2384479faed8bb909b98c15b676cea77e7dcb5304a51314601e93bef59 WHIRLPOOL 18c13139e8b75bb5bd45a9ddbf0c17c07fa86da66e792ece4a1d1204d211766fec27f6fce7db248957e7d2b2847c91b4c9d0ef45cf64e106aee52bc29be7992c
|
||||||
|
DIST checkpolicy-2.3.tar.gz 64970 SHA256 90632d11afecb66997971d4c5c5d70dfb02d3969ec610ee2918ba6df99c8207b SHA512 9b10cee8ec9d555c810712131eec0e7e1bf900e4675804b8f57b04988543ba784f4bf76030f196868cef91a1c4ec370f77da12ef9e79362bf7a1cc38c7cafcff WHIRLPOOL 49ca9fa1695bedf141d397ca679ba769b748dc39ec7d462718f6b90af9c31c1da64d1ff67b3b4e426f758a9d305dc9e19d755e1127bfcd5e492dccf09ac75d09
|
||||||
|
DIST checkpolicy-2.4.tar.gz 65238 SHA256 9bbdac28a88de4c405c769730863f3adcd266adbfa45881a5de67e3a4895bcd4 SHA512 8c5c22d9510305e7f518d1a5818f5b36895210f48835d8d24a43b2d34e79881cebcc8cd588bb663c0613a4f878db125c22a4b4df3d0f63b8fb8f88350abc61cc WHIRLPOOL b717428b4411e526cc47ed2be88d7e7e4d48153404b90d50e510fd0cc10cc0452661d0b6b0cc200bb09ae1cc040ae59aae68a8c748611db3ca4cd262f8e8f932
|
||||||
|
EBUILD checkpolicy-2.2.ebuild 1022 SHA256 0ec473da351b94f092f06cdfd506f97c48abb539efc3cc791fcc0b4be1d63145 SHA512 cfb60407488ee37b1844eb216b21ac1440240437cad176955b9689e4744bf23b35326159d0602c4939ffe19659614257c60fdb37eedabb4a02ecbde313eac137 WHIRLPOOL a1894e2759bde98d5bd0bf02f2c76cd78e38536a28b0d0c5f8c2b9a16d6ec1e07e02fd299128a59279ef38d1746a40c4e5100925aa1dabae3e60787d01c9cf3b
|
||||||
|
EBUILD checkpolicy-2.3.ebuild 1099 SHA256 da1088f0cb65989b859c8269da0856e552fa0072a87dcef0ed96c024c7a5051a SHA512 f5f1e1a6be77ca36bde1ff940b717ec693a4e18289580524076b12f28614ba08b824d8bd0327e0b9bce6f98993b522f8dca88c3b54b56ce8190202707223cd78 WHIRLPOOL 89b9d09e30066fd72fb209f5cb9704f9089138f6f071884d6906fadf6f5fcb73213ad15c9e25c0858a4f80c80586276b6ec5b5cb30f88643e41ac1877eb94d2f
|
||||||
|
EBUILD checkpolicy-2.4.ebuild 1127 SHA256 15043b4ff1f140745e228a8391cc6afbb67eb98ca99006821a3a2a87a68a4cf0 SHA512 2bc0f46486bd4a813aa6bcf4e012685f0f4d4e16011213a6443ebdd39924867fe3ea23b9b10dc2d2b2df3ceaf5c33bb3e5ba22edbb7495cb3f882f2cac4efd4d WHIRLPOOL 478a70b2cac0d19911eda424c097a30309ffabb749d23509b556eca323f531a49aabfc0f329f1f738b9f538d5a4dee842e3518855bb79fb0f9b127b228aadb32
|
||||||
|
EBUILD checkpolicy-9999.ebuild 1311 SHA256 69e096ae9b188a0314bb10c0791a8f30b17baf6ae212bc39cf511797a6bc71cf SHA512 ab21d1088d0e1e4c93ed0cfcca18581360c38beba2e579e7a800ce1e16ad4491f8bf62306bf42f0f77cc8ac693a14239c2027fbd823354c9e78fb7dae68d806b WHIRLPOOL a8ded6277166cca21ae03c04d0a236b46d9a80b433831b1e71d0c76ad29b1e53a2e525dedd3b7590ddcd310fe30e94da2e941b7507eb46a927e8469187a8fe76
|
||||||
|
MISC ChangeLog 11441 SHA256 f12a3aab8bc77da0cc4b2fb84cd8a41e3824632157f4cf8133920c0c0bca4d9b SHA512 e408593bb24513ad663768838d5e9d2b3a7e918d63f161e6432e9d459cd463276f0662cfe0cfb667bb2160015282f0366e04627f13cececda35e0a80dd11e588 WHIRLPOOL 14356c428d724416dc500a4200feb8be3521923e9e6a0f8ee7f1032e52b683bd238450db432beae2880e57285cb6d792319f9f75fd343cfd4928412fac62d7b7
|
||||||
|
MISC metadata.xml 222 SHA256 b469c6bbb142dd5bab69af655d21fdddef8cec44c97750747e14649e0e5c2098 SHA512 6f61c65cfc7902e6439446cde64c83860a90d95be8494b8d16ae895ccc9eef0fd78c7fdbb0c17650967a1235d761245bb8cada1ab6aa19fa746f0ccf2ae68830 WHIRLPOOL 87cec6bffd811035d71e73d15fa753087731f704360ec53343c08e84682bab0a4f83546380cc1969abd93364ac7e1a2b5a448d531840a9f2dfbb5f987de5761e
|
||||||
|
-----BEGIN PGP SIGNATURE-----
|
||||||
|
Version: GnuPG v2.0
|
||||||
|
|
||||||
|
iQIcBAEBCAAGBQJVdwpBAAoJEC7dUkA7aK9HP4YQAJjNAeZOgQ7l9gggx80IuiRe
|
||||||
|
mmGOFDDGsVJyDpwytXtetxMOs3Bmk25Uk28LR8laKKCWQ63SZBRq6pgiN8Hf19Iv
|
||||||
|
D6YgnjLGLABVFPXp+itkNXo/Cu9/RTX5UJzxn5tEASKOCndH2KxNXaZGN1lAxduS
|
||||||
|
htRpEN/aXvwRlbf+v0dhHz9nI1S2WMWwHuSSVGyfogLZ/RR/SeF8F+OeAYxJY9Jm
|
||||||
|
rybJ06R25rC/egRjqqXCKkqJj0bZx4+q2Y+cwr0pOlrWxAso6VpjmN8nZ4xVSH3r
|
||||||
|
ka3cG9lVyheWRTURpaigDWWDFBThV094VnlAWDkUg5yjSSEAwoW5W2jhOvjgzNgt
|
||||||
|
h3YTqp2M+oTT1+3as6+0gw62CcShaxqXRzvLUQLH8h0W/yuyJzbqlw3jqcyE0rSU
|
||||||
|
DAgTWcCm4YA8Qv4b7YQMsCsyJG7LiwmwMnifaIh6xpW/aw4tdUjpmmjMWyRRa3pl
|
||||||
|
dIG5SZFRiB0x1H7+fpigWenSvonpfHUpbkhVn/r9WysNXDSOx7UaoFHpYj2X2+4Q
|
||||||
|
Yi4PTcCjIgFyneQ/QRITQ1RpvEViHiKPvatpQqnaiCj+GG3DxMRgKwJH+3dFyC2X
|
||||||
|
rpzmLG1LAL4aL2OiYHWlMUEasTZuXZnY3lyCw4FvitLv0I71Audynn2LKj7HdCPC
|
||||||
|
Z+QDQkUrGKxmVjXvGx40
|
||||||
|
=2wdK
|
||||||
|
-----END PGP SIGNATURE-----
|
47
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.2.ebuild
vendored
Normal file
47
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.2.ebuild
vendored
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.2.ebuild,v 1.3 2014/07/09 03:55:05 patrick Exp $
|
||||||
|
|
||||||
|
EAPI=5
|
||||||
|
|
||||||
|
inherit toolchain-funcs eutils
|
||||||
|
|
||||||
|
SEPOL_VER="2.2"
|
||||||
|
SEMNG_VER="2.2"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux policy compiler"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="debug"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}
|
||||||
|
sys-devel/flex
|
||||||
|
sys-devel/bison"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
emake CC="$(tc-getCC)" YACC="bison -y" || die
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install || die
|
||||||
|
|
||||||
|
if use debug; then
|
||||||
|
dobin "${S}/test/dismod"
|
||||||
|
dobin "${S}/test/dispol"
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
|
||||||
|
}
|
51
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.3.ebuild
vendored
Normal file
51
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.3.ebuild
vendored
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.3.ebuild,v 1.3 2014/09/21 10:13:51 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
inherit toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
SEPOL_VER="2.3"
|
||||||
|
SEMNG_VER="2.3"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux policy compiler"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="debug"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}
|
||||||
|
sys-devel/flex
|
||||||
|
sys-devel/bison"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
emake CC="$(tc-getCC)" YACC="bison -y" || die
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install || die
|
||||||
|
|
||||||
|
if use debug; then
|
||||||
|
dobin "${S}/test/dismod"
|
||||||
|
dobin "${S}/test/dispol"
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
|
||||||
|
}
|
51
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.4.ebuild
vendored
Normal file
51
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-2.4.ebuild
vendored
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.4.ebuild,v 1.3 2015/05/10 09:07:48 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
inherit toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
SEMNG_VER="${PV}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux policy compiler"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="debug"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}
|
||||||
|
sys-devel/flex
|
||||||
|
sys-devel/bison"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
emake CC="$(tc-getCC)" YACC="bison -y" LIBDIR="\$(PREFIX)/$(get_libdir)"
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if use debug; then
|
||||||
|
dobin "${S}/test/dismod"
|
||||||
|
dobin "${S}/test/dispol"
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
|
||||||
|
}
|
58
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-9999.ebuild
vendored
Normal file
58
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/checkpolicy-9999.ebuild
vendored
Normal file
@ -0,0 +1,58 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-9999.ebuild,v 1.1 2015/06/09 15:46:14 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
inherit toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
MY_RELEASEDATE="20150202"
|
||||||
|
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
SEMNG_VER="${PV}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux policy compiler"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
|
||||||
|
if [[ ${PV} == 9999 ]] ; then
|
||||||
|
inherit git-r3
|
||||||
|
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
|
||||||
|
S="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
else
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
|
||||||
|
KEYWORDS="~amd64 ~x86"
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
fi
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
IUSE="debug"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}
|
||||||
|
sys-devel/flex
|
||||||
|
sys-devel/bison"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
emake CC="$(tc-getCC)" YACC="bison -y" LIBDIR="\$(PREFIX)/$(get_libdir)"
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if use debug; then
|
||||||
|
dobin "${S}/test/dismod"
|
||||||
|
dobin "${S}/test/dispol"
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
|
||||||
|
}
|
6
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/metadata.xml
vendored
Normal file
6
sdk_container/src/third_party/portage-stable/sys-apps/checkpolicy/metadata.xml
vendored
Normal file
@ -0,0 +1,6 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>selinux</herd>
|
||||||
|
<longdescription>SELinux policy compilier</longdescription>
|
||||||
|
</pkgmetadata>
|
804
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/ChangeLog
vendored
Normal file
804
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/ChangeLog
vendored
Normal file
@ -0,0 +1,804 @@
|
|||||||
|
# ChangeLog for sys-apps/policycoreutils
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.154 2015/06/09 15:38:25 swift Exp $
|
||||||
|
|
||||||
|
*policycoreutils-9999 (09 Jun 2015)
|
||||||
|
|
||||||
|
09 Jun 2015; Sven Vermeulen <swift@gentoo.org> +policycoreutils-9999.ebuild:
|
||||||
|
Adding policycoreutils-9999 to better support upstream integrations
|
||||||
|
|
||||||
|
10 May 2015; Jason Zaman <perfinion@gentoo.org> policycoreutils-2.4.ebuild:
|
||||||
|
stabilize selinux 2.4 userland
|
||||||
|
|
||||||
|
09 May 2015; Jason Zaman <perfinion@gentoo.org> policycoreutils-2.4.ebuild:
|
||||||
|
ewarn has been moved to libsemanage
|
||||||
|
|
||||||
|
18 Apr 2015; Jason Zaman <perfinion@gentoo.org>
|
||||||
|
-policycoreutils-2.3-r2.ebuild, -policycoreutils-2.4_rc6-r1.ebuild,
|
||||||
|
-policycoreutils-2.4_rc7.ebuild:
|
||||||
|
Drop old RCs
|
||||||
|
|
||||||
|
04 Mar 2015; Sven Vermeulen <swift@gentoo.org> policycoreutils-2.4.ebuild:
|
||||||
|
Fix build failure on x32 (bug #541618)
|
||||||
|
|
||||||
|
06 Feb 2015; Jason Zaman <perfinion@gentoo.org> policycoreutils-2.3-r3.ebuild:
|
||||||
|
Stablize 2.3-r3
|
||||||
|
|
||||||
|
*policycoreutils-2.4 (04 Feb 2015)
|
||||||
|
|
||||||
|
04 Feb 2015; Jason Zaman <perfinion@gentoo.org> +policycoreutils-2.4.ebuild:
|
||||||
|
Version bump
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc7 (06 Dec 2014)
|
||||||
|
*policycoreutils-2.3-r3 (06 Dec 2014)
|
||||||
|
|
||||||
|
06 Dec 2014; Jason Zaman <perfinion@gentoo.org>
|
||||||
|
+policycoreutils-2.3-r3.ebuild, +policycoreutils-2.4_rc7.ebuild,
|
||||||
|
-policycoreutils-2.4_rc2.ebuild, -policycoreutils-2.4_rc5.ebuild,
|
||||||
|
-policycoreutils-2.4_rc6.ebuild,
|
||||||
|
files/0020-disable-autodetection-of-pam-and-audit.patch,
|
||||||
|
files/0030-make-inotify-check-use-flag-triggered.patch,
|
||||||
|
policycoreutils-2.4_rc6-r1.ebuild:
|
||||||
|
version bump and ebuild clean up, drop old RC
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc6-r1 (22 Nov 2014)
|
||||||
|
|
||||||
|
22 Nov 2014; Jason Zaman <perfinon@gentoo.org>
|
||||||
|
+files/0001-policycoreutils-pp-add-roletype-statements-for-both-.patch,
|
||||||
|
+policycoreutils-2.4_rc6-r1.ebuild:
|
||||||
|
add patch from upstream to fix missing roletypes
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc6 (14 Nov 2014)
|
||||||
|
|
||||||
|
14 Nov 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.4_rc6.ebuild:
|
||||||
|
Bump to rc6
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc5 (29 Oct 2014)
|
||||||
|
|
||||||
|
29 Oct 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.4_rc5.ebuild, -policycoreutils-2.4_rc4.ebuild,
|
||||||
|
policycoreutils-2.4_rc2.ebuild:
|
||||||
|
Bump to 2.4_rc5
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc4 (07 Oct 2014)
|
||||||
|
|
||||||
|
07 Oct 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4-rc4
|
||||||
|
|
||||||
|
*policycoreutils-2.4_rc2 (21 Sep 2014)
|
||||||
|
|
||||||
|
21 Sep 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+files/0010-remove-sesandbox-support.patch,
|
||||||
|
+files/0020-disable-autodetection-of-pam-and-audit.patch,
|
||||||
|
+files/0030-make-inotify-check-use-flag-triggered.patch,
|
||||||
|
+files/0040-reverse-access-check-in-run_init.patch,
|
||||||
|
+files/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch,
|
||||||
|
+files/0110-build-mcstrans-bug-472912.patch,
|
||||||
|
+files/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch,
|
||||||
|
+policycoreutils-2.4_rc2.ebuild, policycoreutils-2.3-r2.ebuild:
|
||||||
|
Noved to github; also add in masked 2.4 series
|
||||||
|
|
||||||
|
05 Aug 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-policycoreutils-2.2.5-r2.ebuild, -policycoreutils-2.3-r1.ebuild,
|
||||||
|
-policycoreutils-2.3.ebuild, metadata.xml:
|
||||||
|
Remove obsoleted ebuilds
|
||||||
|
|
||||||
|
30 Jul 2014; Sven Vermeulen <swift@gentoo.org> policycoreutils-2.3-r2.ebuild:
|
||||||
|
Fix bug #514194 - Stabilization of SELinux userspace 2.3
|
||||||
|
|
||||||
|
*policycoreutils-2.3-r2 (28 May 2014)
|
||||||
|
|
||||||
|
28 May 2014; Sven Vermeulen <swift@gentoo.org> +policycoreutils-2.3-r2.ebuild:
|
||||||
|
Fix selocal attribute validation
|
||||||
|
|
||||||
|
*policycoreutils-2.3-r1 (26 May 2014)
|
||||||
|
|
||||||
|
26 May 2014; Sven Vermeulen <swift@gentoo.org> +policycoreutils-2.3-r1.ebuild:
|
||||||
|
Fix selocal to support dontaudit as well. Also verify types, attributes and
|
||||||
|
roles before adding them.
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-policycoreutils-2.1.14-r1.ebuild, -policycoreutils-2.1.14-r2.ebuild,
|
||||||
|
-policycoreutils-2.1.14-r3.ebuild, -policycoreutils-2.1.14-r4.ebuild,
|
||||||
|
-policycoreutils-2.1.14-r5.ebuild, -policycoreutils-2.2.1-r1.ebuild,
|
||||||
|
-policycoreutils-2.2.5-r1.ebuild, -policycoreutils-2.2.5-r3.ebuild,
|
||||||
|
-policycoreutils-2.3_rc1.ebuild, -policycoreutils-2.3_rc1-r1.ebuild,
|
||||||
|
-files/policycoreutils-extra-1.21-fix-python3.patch:
|
||||||
|
Spring cleanup
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
policycoreutils-2.2.5-r4.ebuild:
|
||||||
|
Stabilize to work around vulnerability CVE-2014-3215
|
||||||
|
|
||||||
|
*policycoreutils-2.3 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org> +policycoreutils-2.3.ebuild:
|
||||||
|
Bump to 2.3
|
||||||
|
|
||||||
|
*policycoreutils-2.3_rc1-r1 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.2.5-r4.ebuild, +policycoreutils-2.3_rc1-r1.ebuild:
|
||||||
|
Do not build seunshare/sesandbox, cfr bug #509896
|
||||||
|
|
||||||
|
*policycoreutils-2.3_rc1 (28 Apr 2014)
|
||||||
|
|
||||||
|
28 Apr 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.3_rc1.ebuild:
|
||||||
|
2.3-rc1 release
|
||||||
|
|
||||||
|
*policycoreutils-2.2.5-r3 (19 Apr 2014)
|
||||||
|
|
||||||
|
19 Apr 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.2.5-r3.ebuild, policycoreutils-2.2.5-r1.ebuild:
|
||||||
|
Fix bug #507992 - Do not push out restorecond init script if restorecond
|
||||||
|
should not be installed
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
policycoreutils-2.2.5-r2.ebuild:
|
||||||
|
Stabilize for amd64 and x86
|
||||||
|
|
||||||
|
*policycoreutils-2.1.14-r5 (12 Jan 2014)
|
||||||
|
|
||||||
|
12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.14-r5.ebuild:
|
||||||
|
Backport BUILD_DIR change to 2.1.14 (needed to have runscript_selinux follow
|
||||||
|
USE flag info)
|
||||||
|
|
||||||
|
*policycoreutils-2.2.5-r2 (12 Jan 2014)
|
||||||
|
|
||||||
|
12 Jan 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.2.5-r2.ebuild:
|
||||||
|
Use python builddir locations for installation, otherwise a non-built
|
||||||
|
directory will be used, dismissing all configuration variables mentioned
|
||||||
|
earlier
|
||||||
|
|
||||||
|
23 Dec 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-policycoreutils-2.1.13-r3.ebuild, -policycoreutils-2.1.13-r4.ebuild,
|
||||||
|
-policycoreutils-2.1.13-r5.ebuild, -policycoreutils-2.1.13-r6.ebuild,
|
||||||
|
-policycoreutils-2.1.13-r7.ebuild, -policycoreutils-2.1.13-r8.ebuild,
|
||||||
|
-policycoreutils-2.1.13-r9.ebuild, -policycoreutils-2.1.13-r10.ebuild,
|
||||||
|
-policycoreutils-2.1.13-r11.ebuild:
|
||||||
|
Cleanup old versions
|
||||||
|
|
||||||
|
*policycoreutils-2.2.5-r1 (10 Dec 2013)
|
||||||
|
|
||||||
|
10 Dec 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.2.5-r1.ebuild:
|
||||||
|
Adding 2.2.5 release
|
||||||
|
|
||||||
|
*policycoreutils-2.2.1-r1 (04 Nov 2013)
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.2.1-r1.ebuild:
|
||||||
|
New policycoreutils release
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
policycoreutils-2.1.14-r4.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*policycoreutils-2.1.14-r4 (13 Aug 2013)
|
||||||
|
|
||||||
|
13 Aug 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.14-r4.ebuild:
|
||||||
|
Document setfiles in rlpkg, improve selocal resilience
|
||||||
|
|
||||||
|
07 Jul 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-policycoreutils-2.1.10-r5.ebuild:
|
||||||
|
Summer cleaning
|
||||||
|
|
||||||
|
*policycoreutils-2.1.14-r3 (07 Jul 2013)
|
||||||
|
|
||||||
|
07 Jul 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.14-r3.ebuild:
|
||||||
|
Switch to python-r1 eclass, add in mcstrans (bug #472912)
|
||||||
|
|
||||||
|
16 Jun 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
policycoreutils-2.1.14-r2.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
10 May 2013; Sven Vermeulen <swift@gentoo.org> metadata.xml:
|
||||||
|
Add in CPE data for policycoreutils, historical CVEs use redhat as
|
||||||
|
application vendor
|
||||||
|
|
||||||
|
*policycoreutils-2.1.14-r2 (07 May 2013)
|
||||||
|
|
||||||
|
07 May 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.14-r2.ebuild:
|
||||||
|
Fix bugs 467268 (yum bindings), 468832 (key error), 468830 (mls range
|
||||||
|
dependency)
|
||||||
|
|
||||||
|
*policycoreutils-2.1.14-r1 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.14-r1.ebuild:
|
||||||
|
New upstream release
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r11 (19 Apr 2013)
|
||||||
|
|
||||||
|
19 Apr 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.13-r11.ebuild:
|
||||||
|
Add selocal command to policycoreutils
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r10 (16 Apr 2013)
|
||||||
|
|
||||||
|
16 Apr 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.13-r10.ebuild:
|
||||||
|
Fix bugs #463222 (newrole O_RDWR) and #464808 (hardcoded python3.1 in rlpkg)
|
||||||
|
|
||||||
|
16 Apr 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-policycoreutils-2.1.10-r1.ebuild, -policycoreutils-2.1.10-r3.ebuild,
|
||||||
|
-policycoreutils-2.1.10-r4.ebuild, -policycoreutils-2.1.10.ebuild:
|
||||||
|
Some cleanup (older release unstables)
|
||||||
|
|
||||||
|
16 Apr 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
policycoreutils-2.1.13-r9.ebuild:
|
||||||
|
Stabilize policycoreutils-2.1.13-r9
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r9 (19 Mar 2013)
|
||||||
|
|
||||||
|
19 Mar 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.13-r9.ebuild:
|
||||||
|
Fix bug #457786 - Link runscript_selinux with crypt
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r8 (10 Mar 2013)
|
||||||
|
|
||||||
|
10 Mar 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.13-r8.ebuild:
|
||||||
|
Adding selinux_gentoo init script for initramfs and cpu/online support
|
||||||
|
(#456914)
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r7 (09 Mar 2013)
|
||||||
|
|
||||||
|
09 Mar 2013; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+policycoreutils-2.1.13-r7.ebuild:
|
||||||
|
Update policycoreutils-extras to fix build failure when not building with PAM
|
||||||
|
support, see bug #457786
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r6 (30 Dec 2012)
|
||||||
|
|
||||||
|
30 Dec 2012; Sven Vermeulen +policycoreutils-2.1.13-r6.ebuild,
|
||||||
|
policycoreutils-2.1.13-r5.ebuild:
|
||||||
|
Stabilize r5, get r6 available as well which fixes rlpkg to include zfs
|
||||||
|
support
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r5 (17 Nov 2012)
|
||||||
|
|
||||||
|
17 Nov 2012; <swift@gentoo.org> policycoreutils-2.1.13-r4.ebuild,
|
||||||
|
+policycoreutils-2.1.13-r5.ebuild:
|
||||||
|
Stabilization, move sesandbox support to next release
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r4 (14 Oct 2012)
|
||||||
|
|
||||||
|
14 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r4.ebuild:
|
||||||
|
Remove support for python3 until upstream supports it
|
||||||
|
|
||||||
|
13 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.13-r3.ebuild:
|
||||||
|
Supporting user-provided patches using epatch_user
|
||||||
|
|
||||||
|
*policycoreutils-2.1.13-r3 (09 Oct 2012)
|
||||||
|
|
||||||
|
09 Oct 2012; <swift@gentoo.org> +policycoreutils-2.1.13-r3.ebuild:
|
||||||
|
Introducing new upstream release
|
||||||
|
|
||||||
|
06 Oct 2012; <swift@gentoo.org> policycoreutils-2.1.10-r5.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*policycoreutils-2.1.10-r5 (08 Sep 2012)
|
||||||
|
|
||||||
|
08 Sep 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r5.ebuild:
|
||||||
|
Fix bug #427596 and #430806
|
||||||
|
|
||||||
|
10 Jul 2012; <swift@gentoo.org> policycoreutils-2.1.10-r3.ebuild:
|
||||||
|
Stabilization, drop libcgroup dependency along the way
|
||||||
|
|
||||||
|
*policycoreutils-2.1.10-r4 (10 Jul 2012)
|
||||||
|
|
||||||
|
10 Jul 2012; <swift@gentoo.org> +policycoreutils-2.1.10-r4.ebuild:
|
||||||
|
Support refpolicy style audit2allow (#417199)
|
||||||
|
|
||||||
|
26 Jun 2012; Mike Gilbert <floppym@gentoo.org>
|
||||||
|
policycoreutils-2.1.10-r1.ebuild, policycoreutils-2.1.10-r3.ebuild,
|
||||||
|
policycoreutils-2.1.10.ebuild:
|
||||||
|
Restrict pypy per Arfrever.
|
||||||
|
|
||||||
|
*policycoreutils-2.1.10-r3 (25 Jun 2012)
|
||||||
|
|
||||||
|
25 Jun 2012; <swift@gentoo.org>
|
||||||
|
+files/policycoreutils-extra-1.21-fix-python3.patch,
|
||||||
|
+policycoreutils-2.1.10-r3.ebuild:
|
||||||
|
Improve support for python3, fixes bug #416301
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> -policycoreutils-2.1.0-r1.ebuild,
|
||||||
|
-policycoreutils-2.1.0-r2.ebuild:
|
||||||
|
Removing obsoleted ebuilds
|
||||||
|
|
||||||
|
*policycoreutils-2.1.10-r1 (29 Apr 2012)
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild,
|
||||||
|
+policycoreutils-2.1.10-r1.ebuild:
|
||||||
|
Remove dependency on libcgroup (but drop sesandbox support along the way)
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> policycoreutils-2.1.10.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*policycoreutils-2.1.10 (31 Mar 2012)
|
||||||
|
|
||||||
|
31 Mar 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild, metadata.xml:
|
||||||
|
Bump to version 2.1.10
|
||||||
|
|
||||||
|
26 Feb 2012; <swift@gentoo.org> policycoreutils-2.1.0-r2.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
|
||||||
|
metadata.xml:
|
||||||
|
Mark audit as a local USE flag
|
||||||
|
|
||||||
|
*policycoreutils-2.1.0-r2 (14 Jan 2012)
|
||||||
|
|
||||||
|
14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
|
||||||
|
Override auto-detection of pam and audit, use USE flags for this
|
||||||
|
|
||||||
|
12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
|
||||||
|
-policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
|
||||||
|
-policycoreutils-2.1.0.ebuild:
|
||||||
|
removing obsoleted ebuilds
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
|
||||||
|
Stabilization (tracker #384231)
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
|
||||||
|
Stabilize 2.0.82-r1 to fix #372807
|
||||||
|
|
||||||
|
*policycoreutils-2.1.0-r1 (17 Sep 2011)
|
||||||
|
|
||||||
|
17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
|
||||||
|
Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
|
||||||
|
#381755)
|
||||||
|
|
||||||
|
02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
|
||||||
|
policycoreutils-2.1.0.ebuild:
|
||||||
|
Update patch locations to dev.g.o instead of files/ folder
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
-policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
|
||||||
|
-policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
|
||||||
|
-files/policycoreutils-2.0.69-setfiles.diff:
|
||||||
|
Removed deprecated versions
|
||||||
|
|
||||||
|
*policycoreutils-2.1.0 (03 Aug 2011)
|
||||||
|
|
||||||
|
03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+policycoreutils-2.1.0.ebuild:
|
||||||
|
Bump to 20110727 SELinux userspace release
|
||||||
|
|
||||||
|
*policycoreutils-2.0.85 (15 Jul 2011)
|
||||||
|
|
||||||
|
15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+policycoreutils-2.0.85.ebuild,
|
||||||
|
+files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
|
||||||
|
+files/policycoreutils-2.0.85-sesandbox.patch.gz:
|
||||||
|
Add fix for bug #374897 and initial support for python3
|
||||||
|
|
||||||
|
08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
|
||||||
|
policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
|
||||||
|
policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
|
||||||
|
Convert from "useq" to "use".
|
||||||
|
|
||||||
|
*policycoreutils-2.0.82-r1 (30 Jun 2011)
|
||||||
|
|
||||||
|
30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+policycoreutils-2.0.82-r1.ebuild:
|
||||||
|
Overwrite invalid .po files with valid ones, fixes bug #372807
|
||||||
|
|
||||||
|
16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
policycoreutils-2.0.82.ebuild:
|
||||||
|
Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
|
||||||
|
Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
policycoreutils-2.0.82.ebuild:
|
||||||
|
Stable amd64 x86
|
||||||
|
|
||||||
|
16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
|
||||||
|
Updated metadata info.
|
||||||
|
|
||||||
|
08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
policycoreutils-2.0.82.ebuild:
|
||||||
|
Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
|
||||||
|
with FEATURES="multilib-strict".
|
||||||
|
|
||||||
|
*policycoreutils-2.0.82 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+policycoreutils-2.0.82.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-2.0.69-r2 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+policycoreutils-2.0.69-r2.ebuild,
|
||||||
|
+files/policycoreutils-2.0.69-setfiles.diff:
|
||||||
|
Fixed bug #300613
|
||||||
|
|
||||||
|
04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
|
||||||
|
policycoreutils-2.0.69-r1.ebuild:
|
||||||
|
Delete calls to deprecated python_version().
|
||||||
|
|
||||||
|
*policycoreutils-2.0.69-r1 (20 Sep 2009)
|
||||||
|
|
||||||
|
20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-2.0.69-r1.ebuild:
|
||||||
|
Update rlpkg for ext4 and btrfs.
|
||||||
|
|
||||||
|
14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-2.0.69.ebuild:
|
||||||
|
Fix libsemanage DEP.
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
|
||||||
|
Add python_need_rebuild.
|
||||||
|
|
||||||
|
*policycoreutils-2.0.69 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-2.0.69.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*policycoreutils-2.0.55 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-2.0.55.ebuild:
|
||||||
|
Initial commit of policycoreutils 2.0.
|
||||||
|
|
||||||
|
29 May 2008; Ali Polatel <hawking@gentoo.org>
|
||||||
|
policycoreutils-1.34.15.ebuild:
|
||||||
|
python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
|
||||||
|
|
||||||
|
26 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.34.15.ebuild:
|
||||||
|
Fix libsemanage dependency.
|
||||||
|
|
||||||
|
13 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-files/policycoreutils-1.28-quietlp.diff,
|
||||||
|
-files/policycoreutils-1.32-quietlp.diff,
|
||||||
|
-files/policycoreutils-unsigned-char-ppc.diff,
|
||||||
|
-policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
|
||||||
|
-policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
|
||||||
|
policycoreutils-1.34.15.ebuild:
|
||||||
|
Mark 1.34.15 stable, clear old ebuilds.
|
||||||
|
|
||||||
|
*policycoreutils-1.34.15 (29 Jan 2008)
|
||||||
|
|
||||||
|
29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.34.15.ebuild:
|
||||||
|
New upstream bugfix release.
|
||||||
|
|
||||||
|
19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.34.11.ebuild:
|
||||||
|
Fix quoting in unpack.
|
||||||
|
|
||||||
|
*policycoreutils-1.34.11 (18 Oct 2007)
|
||||||
|
|
||||||
|
18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.34.11.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.34.1.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.34.1 (15 Feb 2007)
|
||||||
|
|
||||||
|
15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.34.1.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.30.30.ebuild:
|
||||||
|
Fix glibc handling.
|
||||||
|
|
||||||
|
09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.30.30.ebuild:
|
||||||
|
Stable to make repoman happy.
|
||||||
|
|
||||||
|
*policycoreutils-1.30.30 (05 Oct 2006)
|
||||||
|
|
||||||
|
05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
|
||||||
|
Add SVN snapshot and updated extras in preparation for reference policy.
|
||||||
|
|
||||||
|
31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.30-r1.ebuild:
|
||||||
|
Mark stable, long overdue.
|
||||||
|
|
||||||
|
*policycoreutils-1.30-r1 (28 Mar 2006)
|
||||||
|
|
||||||
|
28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
|
||||||
|
Fix install location of python site packages.
|
||||||
|
|
||||||
|
22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
|
||||||
|
Alpha stable
|
||||||
|
|
||||||
|
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
|
||||||
|
Marked stable on mips.
|
||||||
|
|
||||||
|
*policycoreutils-1.30 (18 Mar 2006)
|
||||||
|
|
||||||
|
18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.30.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-unsigned-char-ppc.diff,
|
||||||
|
policycoreutils-1.28.ebuild:
|
||||||
|
Add patch to fix #121689.
|
||||||
|
|
||||||
|
17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.28.ebuild:
|
||||||
|
Mark stable, x86, amd64, ppc, sparc.
|
||||||
|
|
||||||
|
14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
|
||||||
|
Added ~alpha
|
||||||
|
|
||||||
|
15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
|
||||||
|
policycoreutils-1.28.ebuild:
|
||||||
|
Tighten up versioning to try to prevent mismatch problems as seen in #112348.
|
||||||
|
|
||||||
|
*policycoreutils-1.28 (09 Dec 2005)
|
||||||
|
|
||||||
|
09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
|
||||||
|
+policycoreutils-1.28.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-1.24-r2 (08 Dec 2005)
|
||||||
|
|
||||||
|
08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.24-r2.ebuild:
|
||||||
|
Add compatability symlink for genhomedircon.
|
||||||
|
|
||||||
|
*policycoreutils-1.24-r1 (09 Sep 2005)
|
||||||
|
|
||||||
|
09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.24-r1.ebuild:
|
||||||
|
Update for fixed selinuxconfig source policy path.
|
||||||
|
|
||||||
|
11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
|
||||||
|
Fix RDEPEND for building stages. Libsepol is required now.
|
||||||
|
|
||||||
|
*policycoreutils-1.24 (25 Jun 2005)
|
||||||
|
|
||||||
|
25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.24-genhomedircon-quiet.diff,
|
||||||
|
-policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
|
||||||
|
mips stable
|
||||||
|
|
||||||
|
01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
|
||||||
|
Added ~mips.
|
||||||
|
|
||||||
|
01 May 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.22.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.22 (13 Mar 2005)
|
||||||
|
|
||||||
|
13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.22-genhomedircon-quiet.diff,
|
||||||
|
+policycoreutils-1.22.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-1.20-r1 (13 Feb 2005)
|
||||||
|
|
||||||
|
13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
|
||||||
|
-policycoreutils-1.20.ebuild:
|
||||||
|
Add back some tools deleted from upstream libselinux.
|
||||||
|
|
||||||
|
*policycoreutils-1.20 (07 Jan 2005)
|
||||||
|
|
||||||
|
07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
|
||||||
|
New upstream release. Mark 1.18-r1 stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.18-r1 (03 Jan 2005)
|
||||||
|
|
||||||
|
03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
|
||||||
|
Make pam and nls optional for embedded systems use.
|
||||||
|
|
||||||
|
22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.18.ebuild:
|
||||||
|
Ensure a few dirs and perms during stage1 build.
|
||||||
|
|
||||||
|
15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.18.ebuild:
|
||||||
|
Fix libsepol dep.
|
||||||
|
|
||||||
|
*policycoreutils-1.18 (14 Nov 2004)
|
||||||
|
|
||||||
|
14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.18.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-1.16 (07 Sep 2004)
|
||||||
|
|
||||||
|
07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.16-genhomedircon-compat.diff,
|
||||||
|
+policycoreutils-1.16.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
|
||||||
|
policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
|
||||||
|
policycoreutils-1.4-r1.ebuild:
|
||||||
|
Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
|
||||||
|
|
||||||
|
06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.14.ebuild:
|
||||||
|
Bump extras to fix free() bug in runscript_selinux.so.
|
||||||
|
|
||||||
|
*policycoreutils-1.12-r2 (06 Jul 2004)
|
||||||
|
|
||||||
|
06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
|
||||||
|
Fix free() error in runscript_selinux.so.
|
||||||
|
|
||||||
|
03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.14.ebuild:
|
||||||
|
Update extras.
|
||||||
|
|
||||||
|
*policycoreutils-1.14 (02 Jul 2004)
|
||||||
|
|
||||||
|
02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/policycoreutils-1.14-genhomedircon-compat.diff,
|
||||||
|
+policycoreutils-1.14.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
*policycoreutils-1.12-r1 (28 Jun 2004)
|
||||||
|
|
||||||
|
28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.12-r1.ebuild:
|
||||||
|
Add toggle_bool to extras.
|
||||||
|
|
||||||
|
11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
|
||||||
|
Mark stable
|
||||||
|
|
||||||
|
*policycoreutils-1.12 (14 May 2004)
|
||||||
|
|
||||||
|
14 May 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.12.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-1.10-r1 (28 Apr 2004)
|
||||||
|
|
||||||
|
28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
|
||||||
|
-policycoreutils-1.8.ebuild:
|
||||||
|
Update extras and mark stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.10 (20 Apr 2004)
|
||||||
|
|
||||||
|
08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
|
||||||
|
More specific versioning for libselinux.
|
||||||
|
|
||||||
|
08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.8.ebuild:
|
||||||
|
Mark stable for 2004.1
|
||||||
|
|
||||||
|
15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.8.ebuild:
|
||||||
|
Update extras.
|
||||||
|
|
||||||
|
*policycoreutils-1.8 (12 Mar 2004)
|
||||||
|
|
||||||
|
12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.8.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*policycoreutils-1.6 (24 Feb 2004)
|
||||||
|
|
||||||
|
24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
|
||||||
|
New upstream release. Mark 1.4-r1 stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.4-r1 (09 Feb 2004)
|
||||||
|
|
||||||
|
09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.4-r1.ebuild:
|
||||||
|
Move extras to mirrors, and add runscript_selinux.so.
|
||||||
|
|
||||||
|
31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
|
||||||
|
Switch to portageq from inline python. Add missing quotes for completeness.
|
||||||
|
|
||||||
|
16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.4.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.4 (06 Dec 2003)
|
||||||
|
|
||||||
|
06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.4.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
*policycoreutils-1.2-r2 (23 Nov 2003)
|
||||||
|
|
||||||
|
23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.2-r2.ebuild:
|
||||||
|
Bump to add /sbin/seinit.
|
||||||
|
|
||||||
|
29 Oct 2003; Joshua Brindle <method@gentoo.org>
|
||||||
|
policycoreutils-1.2-r1.ebuild:
|
||||||
|
added sparc
|
||||||
|
|
||||||
|
*policycoreutils-1.2-r1 (20 Oct 2003)
|
||||||
|
|
||||||
|
20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.2-r1.ebuild:
|
||||||
|
Remove unneeded -lattr linking from Makefiles.
|
||||||
|
|
||||||
|
07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.2.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*policycoreutils-1.2 (03 Oct 2003)
|
||||||
|
|
||||||
|
03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.1-r1.ebuild:
|
||||||
|
Add build USE flag; when asserted, only setfiles is built and merged.
|
||||||
|
|
||||||
|
22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.1-r1.ebuild:
|
||||||
|
Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
|
||||||
|
checkpolicy.
|
||||||
|
|
||||||
|
22 Sep 2003; <paul@gentoo.org> metadata.xml:
|
||||||
|
Fix metadata.xml
|
||||||
|
|
||||||
|
24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
|
||||||
|
Mark stable
|
||||||
|
|
||||||
|
*policycoreutils-1.1-r1 (18 Aug 2003)
|
||||||
|
|
||||||
|
18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
|
||||||
|
policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
|
||||||
|
files/avc_enforcing, files/avc_toggle,
|
||||||
|
files/policycoreutils-1.1-setfiles.diff:
|
||||||
|
Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
|
||||||
|
scripts for ease of use for old API users. Use package description from RPM
|
||||||
|
spec file in metadata.xml long description.
|
||||||
|
|
||||||
|
*policycoreutils-1.1 (14 Aug 2003)
|
||||||
|
|
||||||
|
14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.1.ebuild:
|
||||||
|
New upstream version
|
||||||
|
|
||||||
|
10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
policycoreutils-1.0.ebuild, files/rlpkg:
|
||||||
|
Add mkinitrd RDEP, add rlpkg.
|
||||||
|
|
||||||
|
*policycoreutils-1.0 (03 Aug 2003)
|
||||||
|
|
||||||
|
03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
|
||||||
|
policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
|
||||||
|
Initial commit
|
43
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/Manifest
vendored
Normal file
43
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/Manifest
vendored
Normal file
@ -0,0 +1,43 @@
|
|||||||
|
-----BEGIN PGP SIGNED MESSAGE-----
|
||||||
|
Hash: SHA512
|
||||||
|
|
||||||
|
AUX 0001-policycoreutils-pp-add-roletype-statements-for-both-.patch 2157 SHA256 799b93fde622a168e0c7b1a0a1ec1a0a65873379e1245ec42859c00a06ca1372 SHA512 fb96bcf8bf045092be98dfce3c2d010984428f2a302e53c72af236eb1466465a27c6fba00e0912cafb28159e3d233fd82220c2456a2b8df36ba2d1286b9752fa WHIRLPOOL e1a829e0710e045c7a7ba622f4c79e8ff9d59c370b838e45ccca95416845d92a6d690cd65be2c99aa020ec7a6db2692988db7b5d72823d42f977124b35abcb17
|
||||||
|
AUX 0010-remove-sesandbox-support.patch 747 SHA256 af6969721dede49f4de4e1db8e98e8400a8f0e3ec0b55aee9295aea0d6ba3b9a SHA512 b7b54191d2b8703393dd23a7fcccbdc3e2b7234acd962e994c8549eebae6cae3b6f62055b47a2d5db94510739abfb2fa365090c452422b6fbc02ad625ebe4859 WHIRLPOOL 1ed396c3346123af9fc8a5e911a6c241e2b64d7424b2d5194b0cc7c6b44a960c70afde3d04a508ecf525af038a52c739bc424230db34fcb52096304b2cda2771
|
||||||
|
AUX 0020-disable-autodetection-of-pam-and-audit.patch 3924 SHA256 5f322dcc8c24838ec30c1df3aa69876063989fd07389c60ef64802c6fe25e91e SHA512 0efcbe36fdaa369cb1837767e872189f9f18b58d738b38c304ef31c568e60d602cfb5f87328a3b1f209840e2ab102f2d0ee8c4e918b2866c0ca978f33252ad33 WHIRLPOOL 669a451f98f39607e6a5a235e67ab432e480327dfe8204c2fcbb7455f571da4a64e91d76926c34e7fc25cec393ed6fbabb33e46c00e4f7a30848f304ed96b61f
|
||||||
|
AUX 0030-make-inotify-check-use-flag-triggered.patch 650 SHA256 1cf0d985c865d9afe134e598c50b40420e4a48f4fde6e5d1916a880b8c393a75 SHA512 9ae10652ae14abd8930690363d41d9cacf0d0003ff21cf75dfc52a4ab7a4ab3d1fa9f1dc6994de9ae874483297478d79ee071dae766dfabf07ba70092bd11ba4 WHIRLPOOL ebf776adb8115db80418313ee8ad80f8d03b71358b1aa790ac690cd81b3646f0818da6bbf5d2f570c4be4150e6a2b475ff848622239f65e1479f29c9eb6a44f1
|
||||||
|
AUX 0040-reverse-access-check-in-run_init.patch 500 SHA256 5e1bb9b3124efee30502992cb16720f44d8abd3eeacaa8b70cea5cfa116dc9dc SHA512 2935f303a84f5a18d58eb98bab2101772d6b787a2fe8299cbba1deb0dacc313ae04c60bb731fae255e24c52b5923aa861925c31be8898aa37d2d7687a7725040 WHIRLPOOL 3022f8703ea851c2b90e93965dce0669a2d3b33ef61ee09ed9aed775f07858c6b5474b8e0f0e6186609af4e05234c042aa376ea242b4245a95a1cd08ba19cbd3
|
||||||
|
AUX 0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch 519 SHA256 63d4952efdf1fa8510485900e17f3bcb356086dda9440e3f4dd9fbcad83ec027 SHA512 c49b440ca07003688e115ea792188f37e5456d8afde0ee3be7a49af8c51ca7089e85e64ad237fbdc3c34685a58022f695f00fe443face1052f8181829678a256 WHIRLPOOL 1a246957e0aebf5129117644eb202a123ae8e43cca19b961796cc3940253e92c479819911a681d2434f794693115843cf351f04f9610e46171bef7048b59a8d1
|
||||||
|
AUX 0110-build-mcstrans-bug-472912.patch 2509 SHA256 c89ee8947ba7d04c7df30eef7fee91233188da90718c05a93c07112eb272dd8d SHA512 97a6c17e8232dc62dd5beaf101efa1e0462eedfb9fb4eff93d96171bbd866bd12b19ada1c512eef20ba732813e6f009276debbe5385ece373dd3bad1b7e61765 WHIRLPOOL fdb2509aab5e98ed11a942457711132e5888a25c0426bde59a84fb8bd8dc3f065f0e6daba77730e94a114c1e1431a1cee17a6ccf305946a5abed328f027c0bd1
|
||||||
|
AUX 0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch 483 SHA256 572d141797d2a164b50b081fd6167f3acd93f62cc878c8859f731580243deb7d SHA512 a8a81158924aa527038696a98503144e50ed941ba1afbf52d26fc5bb9373c7ac6fd3f864070ff717c5b45ddba0470bc43b142f02da134559af8896c15084234f WHIRLPOOL 17836a74dcd4ce605891f6bd1eeeca61d6ed1534d3f6d3e1c65d1ddd7096460cbf75eac868d2c7ef112c85f745c2b1af7ca2abf02644351c3ebbfbbffc90a99b
|
||||||
|
DIST patchbundle-policycoreutils-2.2.5-gentoo-r1.tar.gz 7287 SHA256 cb6915c46a5e6789f95ac254d34b1d890055b31ded61596ffb5bf925aa8c446a SHA512 be6eeaf4927d80f2c198ecc4fbe88a3e960380a0de532155eff3a12157df0615e7b3ffbc09e984df08fb32ce5b62f75147559a093b620a98d9ff836ad07b18b0 WHIRLPOOL de7e0348abc45713ede926d79f26bb8590c41db6f984ff8f29a01b933f6e3c38531682f10a0d7de73f8b26994ac9a476bd9d54fc36fb45689f7ad9eca5206f09
|
||||||
|
DIST patchbundle-policycoreutils-3.tar.gz 7294 SHA256 44db261c87f583a7620690fc5041d8a21b1c935e741fe7b594aa2cc958e3deb7 SHA512 24e4c73e97441a1042618f6a4179d71672c81f821ffc2f97a54116bf6b33a93bd7f3e2030dbdb362da5e2a7d8936604e5b0283261c7b2447cc4f7594966c73bc WHIRLPOOL d38416ff9707d7d2bbf04f5d582944a87d27de06f3d70677341d38dacc6501dd78ef01fd8a7bb044d49b1f2a8c95181e2cb1b4b81dae49819409dbcf9d7abcb7
|
||||||
|
DIST policycoreutils-2.2.5.tar.gz 4948944 SHA256 bbf850a8c3c2f371f439d6525663eecdd3a737acd594d2f27f8d8f3a07830cc4 SHA512 88a32fbbede56f3e717394f134212ed9df9b06cbb5532168ccc03ef2a465f4320b54a561348ea5c319b5b641f7661565ad29fbdc5aae50190a6d21d076cf2c3f WHIRLPOOL 0eb0e0c7e1fc1514cb28bbda7a10066ad23a9ccfecc92dee606e3f0e71632e07fe1c4ba7ac89993adf15e9520fc9e527e16d623d56b4e96cc882bf82dea4cb14
|
||||||
|
DIST policycoreutils-2.3.tar.gz 4984980 SHA256 864cfaee58b5d2f15b140c354e59666e57143293c89f2b2e85bc0d0e4beefcd2 SHA512 3256849d13856ec47ac85470632a57e26952c5dafffb51df4eb8e32467196ff3ef725cc582798727fe45fd6284c1893d12eae2c89088ae1758ad39faec385659 WHIRLPOOL 1dd9bfd67ebb744b8c47144966f09d8361e9018e8d941355080c274b9ac891c18eb95771f3dc8b136683224bc5f12f3fb58fa00666b5815d65e7141c31d9293d
|
||||||
|
DIST policycoreutils-2.4.tar.gz 5004280 SHA256 b819f876f12473783ccce9f63b9a79cd77177477cd6d46818441f808cc4c3479 SHA512 0eb0ea569c1699ed78e5e9798d9f182b3a8bfa6dcd387bcc78923755b3a1cad982673db88857745154d3769d44402b87e52d5fe3024874001f61f783aa25cce6 WHIRLPOOL d101080973ef6248617b5bca9d8b76e59008061b3411aec4ed95343af09b941a34acb3bb0001da5468595c4c37684ab6f34204e18ccb3cbbd5b3d31df0cb5e7f
|
||||||
|
DIST policycoreutils-extra-1.31.tar.bz2 16080 SHA256 ad0a78d96fd01aa51fe774e1701bd23934cd72182b2bad68112006f0ea17cc7b SHA512 520f93f1a2ce3c60a1d192b09cb9a968d207fbc6ab1f01861be95a50b65264f706335620ccbca48ce38f81581a4cf5128e5db9e5b0564460c9f05f04038abfba WHIRLPOOL 56e713b9bd8f1af1496f383f45f1ef8d373b3f45148237bfd28c016f4becaa87d932b363d165b46c657ea3a08503e7bc60b1c5a5a2a814a659770bedf33d4202
|
||||||
|
DIST policycoreutils-extra-1.33.tar.bz2 16191 SHA256 743c3930277102f5545907314b21e98955e88be7972e30264c6cb5dca370b788 SHA512 3f6f19ae33d5b1043f2979fb3e79bc061767f7051cbd0981e5c5663b4391fa29544b2184b384c9fce7b4100623bc776748d77a01865dcee78b0756d73ee10886 WHIRLPOOL e74b9c3a6dff563b81bf3ce85119fbdfc658191ac063763f2916a7dcd90584f98cbccd1d6cd5ef3aecb00366a82c949c62ab9b907cb98800cb53d3e9ab63b492
|
||||||
|
EBUILD policycoreutils-2.2.5-r4.ebuild 4708 SHA256 2287c153ef9ce72a15e1fb0d681942c79c26393dfa00436b414389334606b5e4 SHA512 d69a0cd51e9e995f59535e6e72a3e62d4a5e3f75aeb8a98f9e6dd6ce7f02b4ca19d479395bcfccdeba7b932c484bc90308a3f563d621c0f3f626c4aa5b927c5a WHIRLPOOL c34a44c55bc221274f3f19e8f72fbf1d649b16978d6d080ff66ba47185b0bc7e069431a818ebce1fd23ef590f656fa23e86ebef42bca870050ff2a792bf20072
|
||||||
|
EBUILD policycoreutils-2.3-r3.ebuild 4388 SHA256 2b87e99e95421c093aed5fca66c6506261ded68dccc11d309f7e106947664093 SHA512 b00da0cb9bae1f3aa4149b178bf904a90133b7aa7985635c342cb0f5a9e135b3ebb82e14cfdc224684820c1d4085cb8532023793440eaa5e1df8f3f130887b35 WHIRLPOOL 3c8fb7ed0c0ca20985b2f6556a95e623cd04bf83c53822cacfd7702bab50ac55f025ddb15d20799292f4dfdeee702112abf80e269b5493eac128eb9f2df3dfa7
|
||||||
|
EBUILD policycoreutils-2.4.ebuild 4495 SHA256 f58265fbd9bd64bba47eef2ef7f65d6a7a62c1fea0b6754f6a48bb879156dc36 SHA512 43a099ac242de40c42132f697e248da84cde5c38ca64be38c4cb8729153a8921597a082d095a6d312b0e6422b6345099460039798c0f626533141e1bf841138b WHIRLPOOL 8d5757ae72043247b9501510bb561d6f8ae516ae54ee97a9b3e9ad68f61626cef9463b73a278d043b472988f7499baf26ef16e3619f7a7efb0e1c9264125f74d
|
||||||
|
EBUILD policycoreutils-9999.ebuild 5262 SHA256 0bf3f18e901197cfecd321bee41a7eff1e041a657a4e1824d3678728e11d1117 SHA512 e00c2cc009bfd413267723f08e265ef3f5746591d639f5273a4d50ffc601cd60f7db63aa54803bcc536cb543ccc4a78033bdd044ad0ae15d72191603de923189 WHIRLPOOL 218f9ee27401591352d69daf1d3a7ccaa596fc2c5ebd32842fcea33d96f15e90de0ce81346bbb671d9b8f9222f91dbad17a9535af35e06d5f453e2323ebaf4db
|
||||||
|
MISC ChangeLog 26573 SHA256 ed7d9b9bc3fd89f29cb06c58cd1274191dd2e530a3b8dd83cb2da259d09d1824 SHA512 5e326782bd849516aa8afeed38c0bb9ec52049fc15dda4ab45d5ea84a54f576bf998b02bbe5f73b8c26c26eb388c064dc1e81fa2208f5989b4203ab4cf7adb6b WHIRLPOOL 8b57bc4114ca783c3bd492bfae5875124fd07c4225e64b5ccd7974d0c6e1e576e88bbbd8dde9ae5c0fb0a8aa7850124074c6bc634da87c0d05678c145be2ef00
|
||||||
|
MISC metadata.xml 1031 SHA256 06b7505520a24771b371e3e969ec42a0d0235618c091f82d3c41fbcd313246ea SHA512 61c998ee18c95ff4b69b6c6d8b3b255801d8e15da326b5f0800adc76e0c264965303e0af56dc10b31ed484baa7b1f2d425f02e0454912480ad0ed6e3cc80ffed WHIRLPOOL d25970c2f991f0c6022a92248f749effe1d987425788353083ad8eb1d6aba29d97a6daed2115692c462cb66e8c441752466670c6b099a649b5ed177112970543
|
||||||
|
-----BEGIN PGP SIGNATURE-----
|
||||||
|
Version: GnuPG v2.0
|
||||||
|
|
||||||
|
iQJ8BAEBCgBmBQJVfySwXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
|
||||||
|
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0QUU0N0I4NzFERUI0MTJFN0EyODE0NUFF
|
||||||
|
OTQwMkE3OUIwMzUyOUEyAAoJEOlAKnmwNSmiZdoP/RMFcNOoP+7m2UQ0NvvLC+/6
|
||||||
|
jxN5f+2hmhbNIzq6ebvbWYcJxPI0juRokV2QnVJNSHQFCBoRWp8bjwSlEeLZzAJ6
|
||||||
|
MQLZ3UOCyqQ4wM897g3d85FAaBPRT1RHLyNo/GsuhgRhIRtPpfYVr+qnbB3C+XDC
|
||||||
|
faik+Pe/4cdjAewp7a6WN7MXiG91P9t9/qNpJSTLm1H70CzCgDLrp/+3Yp2TOgkl
|
||||||
|
XtuYJ+Uy1u/zljxWOGgMKU4Vrz6eU48THFo6MpfatkWX4hkQt/TowCHFmQi6djRV
|
||||||
|
/jsIUybwCDo+CadMaqfhtFQvBHMju6zcD/bCyp2y2VdFlhCeUp1qVF0iO6VD5xXo
|
||||||
|
2DCPb7QQMAKtFmb2GI0KoaTFjt4Z5kFPfuwfqCmHlIf6a3nijVHFNVrz5nhK0gqx
|
||||||
|
ed1TEaN++f3gXor1xEUtCyqIUSyIsDSi1OlpstVudLnFf0guphSmKZHN33vfb2ou
|
||||||
|
AMYx/3TOW8SLZdt1bqyzlwHTKzTUUuhB9eHHkrhbdT8pWZVi2YS+MzeLwJF4FzI3
|
||||||
|
SsOD9P/bSBiA0ZIsBCHUVScc1jbw44sBkA9ASazvXqwwQZoZvrFnO2TmCM8KrB0G
|
||||||
|
pIRGQwk0VsBE9V16IctG6Oq9RWzZL0BHgGc2lVf9mzMTzcnDBP67iAwib8nTq47y
|
||||||
|
2cXhVWXMXttYpsJHgcOK
|
||||||
|
=/8mn
|
||||||
|
-----END PGP SIGNATURE-----
|
@ -0,0 +1,61 @@
|
|||||||
|
From 7a09af2123bc0d86787ef82fc2ff43810f1712c0 Mon Sep 17 00:00:00 2001
|
||||||
|
From: Steve Lawrence <slawrence@tresys.com>
|
||||||
|
Date: Wed, 19 Nov 2014 11:21:42 -0500
|
||||||
|
Subject: [PATCH 1/2] policycoreutils: pp: add roletype statements for both
|
||||||
|
declared and required type/typeattributes
|
||||||
|
|
||||||
|
Currently, roletype statements are only added for types when they are
|
||||||
|
declared (not required). This means that in policy like:
|
||||||
|
|
||||||
|
require {
|
||||||
|
type foo_t;
|
||||||
|
}
|
||||||
|
type bar_t;
|
||||||
|
role staff_r types foo_t, bar_t;
|
||||||
|
|
||||||
|
only bar_t is associated with staff_r. This patch moves the code that
|
||||||
|
generates roletype statements for types to outside the SCOPE_DECL check
|
||||||
|
so that roletype statements are generated for all types, regardless of
|
||||||
|
the required/declared scope. It further moves the code outside of the
|
||||||
|
type/typeattribute flavor check so that roletype statements are also
|
||||||
|
generated for typeattributes.
|
||||||
|
|
||||||
|
Reported-by: Sven Vermeulen <sven.vermeulen@siphos.be>
|
||||||
|
Signed-off-by: Steve Lawrence <slawrence@tresys.com>
|
||||||
|
Reviewed-by: Yuli Khodorkovskiy <ykhodorkovskiy@tresys.com>
|
||||||
|
Tested-by: Jason Zaman <jason@perfinion.com>
|
||||||
|
---
|
||||||
|
policycoreutils/hll/pp/pp.c | 10 +++++-----
|
||||||
|
1 file changed, 5 insertions(+), 5 deletions(-)
|
||||||
|
|
||||||
|
diff --git a/policycoreutils/hll/pp/pp.c b/policycoreutils/hll/pp/pp.c
|
||||||
|
index b1ef27f..4b9f310 100644
|
||||||
|
--- a/policycoreutils/hll/pp/pp.c
|
||||||
|
+++ b/policycoreutils/hll/pp/pp.c
|
||||||
|
@@ -2083,6 +2083,11 @@ static int type_to_cil(int indent, struct policydb *pdb, struct avrule_block *UN
|
||||||
|
cil_println(indent, "(typeattributeset " GEN_REQUIRE_ATTR " %s)", key);
|
||||||
|
}
|
||||||
|
|
||||||
|
+ rc = roletype_role_in_ancestor_to_cil(pdb, decl_stack, key, indent);
|
||||||
|
+ if (rc != 0) {
|
||||||
|
+ goto exit;
|
||||||
|
+ }
|
||||||
|
+
|
||||||
|
switch(type->flavor) {
|
||||||
|
case TYPE_TYPE:
|
||||||
|
if (scope == SCOPE_DECL) {
|
||||||
|
@@ -2090,11 +2095,6 @@ static int type_to_cil(int indent, struct policydb *pdb, struct avrule_block *UN
|
||||||
|
// object_r is implicit in checkmodule, but not with CIL,
|
||||||
|
// create it as part of base
|
||||||
|
cil_println(indent, "(roletype " DEFAULT_OBJECT " %s)", key);
|
||||||
|
-
|
||||||
|
- rc = roletype_role_in_ancestor_to_cil(pdb, decl_stack, key, indent);
|
||||||
|
- if (rc != 0) {
|
||||||
|
- goto exit;
|
||||||
|
- }
|
||||||
|
}
|
||||||
|
|
||||||
|
if (type->flags & TYPE_FLAGS_PERMISSIVE) {
|
||||||
|
--
|
||||||
|
2.0.4
|
||||||
|
|
@ -0,0 +1,9 @@
|
|||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/Makefile policycoreutils-2.4-rc2/Makefile
|
||||||
|
--- policycoreutils-2.4-rc2.orig/Makefile 2014-08-28 20:13:23.212622408 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/Makefile 2014-08-28 20:14:24.136624808 +0200
|
||||||
|
@@ -1,4 +1,4 @@
|
||||||
|
-SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init sandbox secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui hll
|
||||||
|
+SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui hll
|
||||||
|
|
||||||
|
INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
|
||||||
|
|
@ -0,0 +1,108 @@
|
|||||||
|
diff -uNr policycoreutils-2.2.1.orig/newrole/Makefile policycoreutils-2.2.1/newrole/Makefile
|
||||||
|
--- policycoreutils-2.2.1.orig/newrole/Makefile 2013-11-04 21:37:27.197018032 +0100
|
||||||
|
+++ policycoreutils-2.2.1/newrole/Makefile 2013-11-04 21:37:47.602018075 +0100
|
||||||
|
@@ -4,8 +4,8 @@
|
||||||
|
MANDIR ?= $(PREFIX)/share/man
|
||||||
|
ETCDIR ?= $(DESTDIR)/etc
|
||||||
|
LOCALEDIR = /usr/share/locale
|
||||||
|
-PAMH = $(shell ls /usr/include/security/pam_appl.h 2>/dev/null)
|
||||||
|
-AUDITH = $(shell ls /usr/include/libaudit.h 2>/dev/null)
|
||||||
|
+PAMH ?= no
|
||||||
|
+AUDITH ?= no
|
||||||
|
# Enable capabilities to permit newrole to generate audit records.
|
||||||
|
# This will make newrole a setuid root program.
|
||||||
|
# The capabilities used are: CAP_AUDIT_WRITE.
|
||||||
|
@@ -24,7 +24,7 @@
|
||||||
|
EXTRA_OBJS =
|
||||||
|
override CFLAGS += -DVERSION=\"$(VERSION)\" $(LDFLAGS) -I$(PREFIX)/include -DUSE_NLS -DLOCALEDIR="\"$(LOCALEDIR)\"" -DPACKAGE="\"policycoreutils\""
|
||||||
|
LDLIBS += -lselinux -L$(PREFIX)/lib
|
||||||
|
-ifeq ($(PAMH), /usr/include/security/pam_appl.h)
|
||||||
|
+ifeq ($(PAMH), yes)
|
||||||
|
override CFLAGS += -DUSE_PAM
|
||||||
|
EXTRA_OBJS += hashtab.o
|
||||||
|
LDLIBS += -lpam -lpam_misc
|
||||||
|
@@ -32,7 +32,7 @@
|
||||||
|
override CFLAGS += -D_XOPEN_SOURCE=500
|
||||||
|
LDLIBS += -lcrypt
|
||||||
|
endif
|
||||||
|
-ifeq ($(AUDITH), /usr/include/libaudit.h)
|
||||||
|
+ifeq ($(AUDITH), yes)
|
||||||
|
override CFLAGS += -DUSE_AUDIT
|
||||||
|
LDLIBS += -laudit
|
||||||
|
endif
|
||||||
|
@@ -49,7 +49,7 @@
|
||||||
|
IS_SUID=y
|
||||||
|
endif
|
||||||
|
ifeq ($(IS_SUID),y)
|
||||||
|
- MODE := 4555
|
||||||
|
+ MODE := 0555
|
||||||
|
LDLIBS += -lcap-ng
|
||||||
|
else
|
||||||
|
MODE := 0555
|
||||||
|
@@ -66,7 +66,7 @@
|
||||||
|
test -d $(MANDIR)/man1 || install -m 755 -d $(MANDIR)/man1
|
||||||
|
install -m $(MODE) newrole $(BINDIR)
|
||||||
|
install -m 644 newrole.1 $(MANDIR)/man1/
|
||||||
|
-ifeq ($(PAMH), /usr/include/security/pam_appl.h)
|
||||||
|
+ifeq ($(PAMH), yes)
|
||||||
|
test -d $(ETCDIR)/pam.d || install -m 755 -d $(ETCDIR)/pam.d
|
||||||
|
ifeq ($(LSPP_PRIV),y)
|
||||||
|
install -m 644 newrole-lspp.pamd $(ETCDIR)/pam.d/newrole
|
||||||
|
diff -uNr policycoreutils-2.2.1.orig/run_init/Makefile policycoreutils-2.2.1/run_init/Makefile
|
||||||
|
--- policycoreutils-2.2.1.orig/run_init/Makefile 2013-11-04 21:37:27.115018032 +0100
|
||||||
|
+++ policycoreutils-2.2.1/run_init/Makefile 2013-11-04 21:37:47.603018075 +0100
|
||||||
|
@@ -5,20 +5,20 @@
|
||||||
|
MANDIR ?= $(PREFIX)/share/man
|
||||||
|
ETCDIR ?= $(DESTDIR)/etc
|
||||||
|
LOCALEDIR ?= /usr/share/locale
|
||||||
|
-PAMH = $(shell ls /usr/include/security/pam_appl.h 2>/dev/null)
|
||||||
|
-AUDITH = $(shell ls /usr/include/libaudit.h 2>/dev/null)
|
||||||
|
+PAMH ?= no
|
||||||
|
+AUDITH ?= no
|
||||||
|
|
||||||
|
CFLAGS ?= -Werror -Wall -W
|
||||||
|
override CFLAGS += -I$(PREFIX)/include -DUSE_NLS -DLOCALEDIR="\"$(LOCALEDIR)\"" -DPACKAGE="\"policycoreutils\""
|
||||||
|
LDLIBS += -lselinux -L$(PREFIX)/lib
|
||||||
|
-ifeq ($(PAMH), /usr/include/security/pam_appl.h)
|
||||||
|
+ifeq ($(PAMH), yes)
|
||||||
|
override CFLAGS += -DUSE_PAM
|
||||||
|
LDLIBS += -lpam -lpam_misc
|
||||||
|
else
|
||||||
|
override CFLAGS += -D_XOPEN_SOURCE=500
|
||||||
|
LDLIBS += -lcrypt
|
||||||
|
endif
|
||||||
|
-ifeq ($(AUDITH), /usr/include/libaudit.h)
|
||||||
|
+ifeq ($(AUDITH), yes)
|
||||||
|
override CFLAGS += -DUSE_AUDIT
|
||||||
|
LDLIBS += -laudit
|
||||||
|
endif
|
||||||
|
@@ -38,7 +38,7 @@
|
||||||
|
install -m 755 open_init_pty $(SBINDIR)
|
||||||
|
install -m 644 run_init.8 $(MANDIR)/man8/
|
||||||
|
install -m 644 open_init_pty.8 $(MANDIR)/man8/
|
||||||
|
-ifeq ($(PAMH), /usr/include/security/pam_appl.h)
|
||||||
|
+ifeq ($(PAMH), yes)
|
||||||
|
install -m 644 run_init.pamd $(ETCDIR)/pam.d/run_init
|
||||||
|
endif
|
||||||
|
|
||||||
|
diff -uNr policycoreutils-2.2.1.orig/setfiles/Makefile policycoreutils-2.2.1/setfiles/Makefile
|
||||||
|
--- policycoreutils-2.2.1.orig/setfiles/Makefile 2013-11-04 21:37:27.198018032 +0100
|
||||||
|
+++ policycoreutils-2.2.1/setfiles/Makefile 2013-11-04 21:37:47.603018075 +0100
|
||||||
|
@@ -3,7 +3,7 @@
|
||||||
|
SBINDIR ?= $(DESTDIR)/sbin
|
||||||
|
MANDIR = $(PREFIX)/share/man
|
||||||
|
LIBDIR ?= $(PREFIX)/lib
|
||||||
|
-AUDITH = $(shell ls /usr/include/libaudit.h 2>/dev/null)
|
||||||
|
+AUDITH ?= no
|
||||||
|
|
||||||
|
PROGRESS_STEP=$(shell grep "^\#define STAR_COUNT" restore.h | awk -S '{ print $$3 }')
|
||||||
|
ABORT_ON_ERRORS=$(shell grep "^\#define ABORT_ON_ERRORS" setfiles.c | awk -S '{ print $$3 }')
|
||||||
|
@@ -12,7 +12,7 @@
|
||||||
|
override CFLAGS += -I$(PREFIX)/include
|
||||||
|
LDLIBS = -lselinux -lsepol -L$(LIBDIR)
|
||||||
|
|
||||||
|
-ifeq ($(AUDITH), /usr/include/libaudit.h)
|
||||||
|
+ifeq ($(AUDITH), yes)
|
||||||
|
override CFLAGS += -DUSE_AUDIT
|
||||||
|
LDLIBS += -laudit
|
||||||
|
endif
|
@ -0,0 +1,14 @@
|
|||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/Makefile policycoreutils-2.4-rc2/Makefile
|
||||||
|
--- policycoreutils-2.4-rc2.orig/Makefile 2014-08-28 20:22:45.230644554 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/Makefile 2014-08-28 20:27:08.642654934 +0200
|
||||||
|
@@ -1,8 +1,8 @@
|
||||||
|
SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui hll
|
||||||
|
|
||||||
|
-INOTIFYH = $(shell ls /usr/include/sys/inotify.h 2>/dev/null)
|
||||||
|
+INOTIFYH ?= no
|
||||||
|
|
||||||
|
-ifeq (${INOTIFYH}, /usr/include/sys/inotify.h)
|
||||||
|
+ifeq (${INOTIFYH}, yes)
|
||||||
|
SUBDIRS += restorecond
|
||||||
|
endif
|
||||||
|
|
@ -0,0 +1,12 @@
|
|||||||
|
diff -uNr policycoreutils-2.2.1.orig/run_init/run_init.c policycoreutils-2.2.1/run_init/run_init.c
|
||||||
|
--- policycoreutils-2.2.1.orig/run_init/run_init.c 2013-11-04 21:40:27.490018417 +0100
|
||||||
|
+++ policycoreutils-2.2.1/run_init/run_init.c 2013-11-04 21:40:57.088018480 +0100
|
||||||
|
@@ -406,7 +406,7 @@
|
||||||
|
new_context);
|
||||||
|
exit(-1);
|
||||||
|
}
|
||||||
|
- if (! access("/usr/sbin/open_init_pty", X_OK)) {
|
||||||
|
+ if (access("/usr/sbin/open_init_pty", X_OK) != 0) {
|
||||||
|
if (execvp(argv[1], argv + 1)) {
|
||||||
|
perror("execvp");
|
||||||
|
exit(-1);
|
@ -0,0 +1,11 @@
|
|||||||
|
diff -uNr policycoreutils-2.2.1.orig/load_policy/Makefile policycoreutils-2.2.1/load_policy/Makefile
|
||||||
|
--- policycoreutils-2.2.1.orig/load_policy/Makefile 2013-11-04 21:41:28.289018546 +0100
|
||||||
|
+++ policycoreutils-2.2.1/load_policy/Makefile 2013-11-04 21:43:31.118018808 +0100
|
||||||
|
@@ -19,7 +19,6 @@
|
||||||
|
test -d $(MANDIR)/man8 || install -m 755 -d $(MANDIR)/man8
|
||||||
|
install -m 644 load_policy.8 $(MANDIR)/man8/
|
||||||
|
-mkdir -p $(USRSBINDIR)
|
||||||
|
- -ln -sf $(SBINDIR)/load_policy $(USRSBINDIR)/load_policy
|
||||||
|
|
||||||
|
clean:
|
||||||
|
-rm -f $(TARGETS) *.o
|
@ -0,0 +1,64 @@
|
|||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/Makefile policycoreutils-2.4-rc2/Makefile
|
||||||
|
--- policycoreutils-2.4-rc2.orig/Makefile 2014-08-28 20:31:19.563664821 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/Makefile 2014-08-28 20:32:25.900667435 +0200
|
||||||
|
@@ -1,4 +1,4 @@
|
||||||
|
-SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui hll
|
||||||
|
+SUBDIRS = sepolicy setfiles semanage load_policy newrole run_init secon audit2allow sestatus semodule_package semodule semodule_link semodule_expand semodule_deps sepolgen-ifgen setsebool scripts po man gui hll mcstrans
|
||||||
|
|
||||||
|
INOTIFYH ?= n
|
||||||
|
|
||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/mcstrans/src/Makefile policycoreutils-2.4-rc2/mcstrans/src/Makefile
|
||||||
|
--- policycoreutils-2.4-rc2.orig/mcstrans/src/Makefile 2014-08-28 20:31:19.562664821 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/mcstrans/src/Makefile 2014-08-28 20:33:39.345670329 +0200
|
||||||
|
@@ -1,23 +1,10 @@
|
||||||
|
ARCH = $(shell uname -i)
|
||||||
|
-ifeq "$(ARCH)" "x86_64"
|
||||||
|
- # In case of 64 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib64
|
||||||
|
-else
|
||||||
|
-ifeq "$(ARCH)" "i686"
|
||||||
|
- # In case of 32 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib
|
||||||
|
-else
|
||||||
|
-ifeq "$(ARCH)" "i386"
|
||||||
|
- # In case of 32 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib
|
||||||
|
-endif
|
||||||
|
-endif
|
||||||
|
-endif
|
||||||
|
# Installation directories.
|
||||||
|
PREFIX ?= $(DESTDIR)/usr
|
||||||
|
SBINDIR ?= $(DESTDIR)/sbin
|
||||||
|
INITDIR ?= $(DESTDIR)/etc/rc.d/init.d
|
||||||
|
SYSTEMDDIR ?= $(DESTDIR)/usr/lib/systemd
|
||||||
|
+LIBDIR ?= $(PREFIX)/lib
|
||||||
|
|
||||||
|
PROG_SRC=mcstrans.c mcscolor.c mcstransd.c mls_level.c
|
||||||
|
PROG_OBJS= $(patsubst %.c,%.o,$(PROG_SRC))
|
||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/mcstrans/utils/Makefile policycoreutils-2.4-rc2/mcstrans/utils/Makefile
|
||||||
|
--- policycoreutils-2.4-rc2.orig/mcstrans/utils/Makefile 2014-08-28 20:31:19.556664821 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/mcstrans/utils/Makefile 2014-08-28 20:34:14.145671701 +0200
|
||||||
|
@@ -3,22 +3,7 @@
|
||||||
|
BINDIR ?= $(PREFIX)/sbin
|
||||||
|
|
||||||
|
ARCH = $(shell uname -i)
|
||||||
|
-ifeq "$(ARCH)" "x86_64"
|
||||||
|
- # In case of 64 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib64
|
||||||
|
-else
|
||||||
|
-ifeq "$(ARCH)" "i686"
|
||||||
|
- # In case of 32 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib
|
||||||
|
-else
|
||||||
|
-ifeq "$(ARCH)" "i386"
|
||||||
|
- # In case of 32 bit system, use these lines
|
||||||
|
- LIBDIR=/usr/lib
|
||||||
|
-endif
|
||||||
|
-endif
|
||||||
|
-endif
|
||||||
|
-
|
||||||
|
-
|
||||||
|
+LIBDIR ?= $(PREFIX)/lib
|
||||||
|
CFLAGS ?= -Wall
|
||||||
|
override CFLAGS += -I../src -D_GNU_SOURCE
|
||||||
|
LDLIBS += -L../src ../src/mcstrans.o ../src/mls_level.o -lselinux -lpcre $(LIBDIR)/libsepol.a
|
@ -0,0 +1,11 @@
|
|||||||
|
diff -uNr policycoreutils-2.4-rc2.orig/mcstrans/src/mcscolor.c policycoreutils-2.4-rc2/mcstrans/src/mcscolor.c
|
||||||
|
--- policycoreutils-2.4-rc2.orig/mcstrans/src/mcscolor.c 2014-08-28 21:26:25.125795076 +0200
|
||||||
|
+++ policycoreutils-2.4-rc2/mcstrans/src/mcscolor.c 2014-08-28 21:27:03.509796589 +0200
|
||||||
|
@@ -11,6 +11,7 @@
|
||||||
|
#include <syslog.h>
|
||||||
|
#include <selinux/selinux.h>
|
||||||
|
#include <selinux/context.h>
|
||||||
|
+#include <selinux/av_permissions.h>
|
||||||
|
#include "mcstrans.h"
|
||||||
|
|
||||||
|
/* Define data structures */
|
24
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/metadata.xml
vendored
Normal file
24
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/metadata.xml
vendored
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>selinux</herd>
|
||||||
|
<longdescription>
|
||||||
|
Policycoreutils contains the policy core utilities that are required
|
||||||
|
for basic operation of a SELinux system. These utilities include
|
||||||
|
load_policy to load policies, setfiles to label filesystems, newrole
|
||||||
|
to switch roles, and run_init to run /etc/init.d scripts in the proper
|
||||||
|
context.
|
||||||
|
|
||||||
|
Gentoo-specific tools include rlpkg for relabeling packages by name,
|
||||||
|
avc_toggle to toggle between enforcing and permissive modes, and
|
||||||
|
avc_enforcing to query the current mode of the system, enforcing or
|
||||||
|
permissive.
|
||||||
|
</longdescription>
|
||||||
|
<use>
|
||||||
|
<flag name="audit">Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
|
||||||
|
</use>
|
||||||
|
<upstream>
|
||||||
|
<remote-id type="cpe">cpe:/a:redhat:policycoreutils</remote-id>
|
||||||
|
<remote-id type="github">SELinuxProject/selinux</remote-id>
|
||||||
|
</upstream>
|
||||||
|
</pkgmetadata>
|
@ -0,0 +1,156 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.2.5-r4.ebuild,v 1.2 2014/05/10 12:54:21 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
PYTHON_REQ_USE="xml"
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils
|
||||||
|
|
||||||
|
EXTRAS_VER="1.31"
|
||||||
|
SEMNG_VER="2.2"
|
||||||
|
SELNX_VER="2.2"
|
||||||
|
SEPOL_VER="2.2"
|
||||||
|
|
||||||
|
IUSE="audit pam dbus"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux core utilities"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz
|
||||||
|
http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r1.tar.gz
|
||||||
|
mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
|
||||||
|
COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
|
||||||
|
>=sys-libs/glibc-2.4
|
||||||
|
>=sys-libs/libcap-1.10-r10
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}[python]
|
||||||
|
sys-libs/libcap-ng
|
||||||
|
>=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
sys-devel/gettext
|
||||||
|
dev-python/ipy
|
||||||
|
dbus? (
|
||||||
|
sys-apps/dbus
|
||||||
|
dev-libs/dbus-glib
|
||||||
|
)
|
||||||
|
audit? ( >=sys-process/audit-1.5.1 )
|
||||||
|
pam? ( sys-libs/pam )
|
||||||
|
${PYTHON_DEPS}"
|
||||||
|
|
||||||
|
### libcgroup -> seunshare
|
||||||
|
### dbus -> restorecond
|
||||||
|
|
||||||
|
# pax-utils for scanelf used by rlpkg
|
||||||
|
RDEPEND="${COMMON_DEPS}
|
||||||
|
dev-python/sepolgen
|
||||||
|
app-misc/pax-utils"
|
||||||
|
|
||||||
|
DEPEND="${COMMON_DEPS}"
|
||||||
|
|
||||||
|
S1="${WORKDIR}/${P}"
|
||||||
|
S2="${WORKDIR}/policycoreutils-extra"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# rlpkg is more useful than fixfiles
|
||||||
|
sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 1 failed"
|
||||||
|
sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 2 failed"
|
||||||
|
|
||||||
|
EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
|
||||||
|
EPATCH_SUFFIX="patch" \
|
||||||
|
EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
EPATCH_FORCE="yes" \
|
||||||
|
epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
python_copy_sources
|
||||||
|
# Our extra code is outside the regular directory, so set it to the extra
|
||||||
|
# directory. We really should optimize this as it is ugly, but the extra
|
||||||
|
# code is needed for Gentoo at the same time that policycoreutils is present
|
||||||
|
# (so we cannot use an additional package for now).
|
||||||
|
S="${S2}"
|
||||||
|
python_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
local use_audit="n";
|
||||||
|
local use_pam="n";
|
||||||
|
local use_dbus="n";
|
||||||
|
local use_sesandbox="n";
|
||||||
|
|
||||||
|
use audit && use_audit="y";
|
||||||
|
use pam && use_pam="y";
|
||||||
|
use dbus && use_dbus="y";
|
||||||
|
|
||||||
|
building() {
|
||||||
|
emake -C "${BUILD_DIR}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="${EPYTHON}" || die
|
||||||
|
}
|
||||||
|
S="${S1}" # Regular policycoreutils
|
||||||
|
python_foreach_impl building
|
||||||
|
S="${S2}" # Extra set
|
||||||
|
python_foreach_impl building
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
local use_audit="n";
|
||||||
|
local use_pam="n";
|
||||||
|
local use_dbus="n";
|
||||||
|
local use_sesandbox="n";
|
||||||
|
|
||||||
|
use audit && use_audit="y";
|
||||||
|
use pam && use_pam="y";
|
||||||
|
use dbus && use_dbus="y";
|
||||||
|
|
||||||
|
# Python scripts are present in many places. There are no extension modules.
|
||||||
|
installation-policycoreutils() {
|
||||||
|
einfo "Installing policycoreutils"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install || return 1
|
||||||
|
}
|
||||||
|
|
||||||
|
installation-extras() {
|
||||||
|
einfo "Installing policycoreutils-extra"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="${use_dbus}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
|
||||||
|
}
|
||||||
|
|
||||||
|
S="${S1}" # policycoreutils
|
||||||
|
python_foreach_impl installation-policycoreutils
|
||||||
|
S="${S2}" # extras
|
||||||
|
python_foreach_impl installation-extras
|
||||||
|
S="${S1}" # back for later
|
||||||
|
|
||||||
|
# remove redhat-style init script
|
||||||
|
rm -fR "${D}/etc/rc.d"
|
||||||
|
|
||||||
|
# compatibility symlinks
|
||||||
|
dosym /sbin/setfiles /usr/sbin/setfiles
|
||||||
|
dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
|
||||||
|
|
||||||
|
# location for permissive definitions
|
||||||
|
dodir /var/lib/selinux
|
||||||
|
keepdir /var/lib/selinux
|
||||||
|
|
||||||
|
# Set version-specific scripts
|
||||||
|
for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
|
||||||
|
python_replicate_script "${ED}/usr/bin/${pyscript}"
|
||||||
|
done
|
||||||
|
for pyscript in semanage rlpkg; do
|
||||||
|
python_replicate_script "${ED}/usr/sbin/${pyscript}"
|
||||||
|
done
|
||||||
|
|
||||||
|
dodir /usr/share/doc/${PF}/mcstrans/examples
|
||||||
|
cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples"
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
elog "Previous versions of policycoreutils optionally installed sesandbox support."
|
||||||
|
elog "However, due to the possible unsafe state of seunshare (CVE-2014-3215) and the"
|
||||||
|
elog "fact that sesandbox (called 'sandbox' upstream but collides with Portage sandbox)"
|
||||||
|
elog "has not been supported in Gentoo for a while (for one, our policies do not provide"
|
||||||
|
elog "sandboxing support) we have discontinued providing the sandbox related files."
|
||||||
|
}
|
154
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild
vendored
Normal file
154
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild
vendored
Normal file
@ -0,0 +1,154 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild,v 1.2 2015/02/06 06:04:27 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
PYTHON_REQ_USE="xml"
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
EXTRAS_VER="1.33"
|
||||||
|
SEMNG_VER="2.3"
|
||||||
|
SELNX_VER="2.3"
|
||||||
|
SEPOL_VER="2.3"
|
||||||
|
PATCHBUNDLE="3"
|
||||||
|
|
||||||
|
IUSE="audit pam dbus"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux core utilities"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz
|
||||||
|
http://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${PN}-${PATCHBUNDLE}.tar.gz
|
||||||
|
mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
|
||||||
|
COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
|
||||||
|
>=sys-libs/glibc-2.4
|
||||||
|
>=sys-libs/libcap-1.10-r10
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}[python]
|
||||||
|
sys-libs/libcap-ng
|
||||||
|
>=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
sys-devel/gettext
|
||||||
|
dev-python/ipy
|
||||||
|
dbus? (
|
||||||
|
sys-apps/dbus
|
||||||
|
dev-libs/dbus-glib
|
||||||
|
)
|
||||||
|
audit? ( >=sys-process/audit-1.5.1 )
|
||||||
|
pam? ( sys-libs/pam )
|
||||||
|
${PYTHON_DEPS}"
|
||||||
|
|
||||||
|
### libcgroup -> seunshare
|
||||||
|
### dbus -> restorecond
|
||||||
|
|
||||||
|
# pax-utils for scanelf used by rlpkg
|
||||||
|
RDEPEND="${COMMON_DEPS}
|
||||||
|
dev-python/sepolgen
|
||||||
|
app-misc/pax-utils"
|
||||||
|
|
||||||
|
DEPEND="${COMMON_DEPS}"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
S1="${WORKDIR}/${MY_P}"
|
||||||
|
S2="${WORKDIR}/policycoreutils-extra"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# rlpkg is more useful than fixfiles
|
||||||
|
sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 1 failed"
|
||||||
|
sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 2 failed"
|
||||||
|
|
||||||
|
EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \
|
||||||
|
EPATCH_SUFFIX="patch" \
|
||||||
|
EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
EPATCH_FORCE="yes" \
|
||||||
|
epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
python_copy_sources
|
||||||
|
# Our extra code is outside the regular directory, so set it to the extra
|
||||||
|
# directory. We really should optimize this as it is ugly, but the extra
|
||||||
|
# code is needed for Gentoo at the same time that policycoreutils is present
|
||||||
|
# (so we cannot use an additional package for now).
|
||||||
|
S="${S2}"
|
||||||
|
python_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
local use_audit="n";
|
||||||
|
local use_pam="n";
|
||||||
|
local use_dbus="n";
|
||||||
|
local use_sesandbox="n";
|
||||||
|
|
||||||
|
use audit && use_audit="y";
|
||||||
|
use pam && use_pam="y";
|
||||||
|
use dbus && use_dbus="y";
|
||||||
|
|
||||||
|
building() {
|
||||||
|
emake -C "${BUILD_DIR}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="${EPYTHON}" || die
|
||||||
|
}
|
||||||
|
S="${S1}" # Regular policycoreutils
|
||||||
|
python_foreach_impl building
|
||||||
|
S="${S2}" # Extra set
|
||||||
|
python_foreach_impl building
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
local use_audit="n";
|
||||||
|
local use_pam="n";
|
||||||
|
local use_dbus="n";
|
||||||
|
local use_sesandbox="n";
|
||||||
|
|
||||||
|
use audit && use_audit="y";
|
||||||
|
use pam && use_pam="y";
|
||||||
|
use dbus && use_dbus="y";
|
||||||
|
|
||||||
|
# Python scripts are present in many places. There are no extension modules.
|
||||||
|
installation-policycoreutils() {
|
||||||
|
einfo "Installing policycoreutils"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install || return 1
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
installation-extras() {
|
||||||
|
einfo "Installing policycoreutils-extra"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="${use_dbus}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
S="${S1}" # policycoreutils
|
||||||
|
python_foreach_impl installation-policycoreutils
|
||||||
|
S="${S2}" # extras
|
||||||
|
python_foreach_impl installation-extras
|
||||||
|
S="${S1}" # back for later
|
||||||
|
|
||||||
|
# remove redhat-style init script
|
||||||
|
rm -fR "${D}/etc/rc.d"
|
||||||
|
|
||||||
|
# compatibility symlinks
|
||||||
|
dosym /sbin/setfiles /usr/sbin/setfiles
|
||||||
|
dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
|
||||||
|
|
||||||
|
# location for permissive definitions
|
||||||
|
dodir /var/lib/selinux
|
||||||
|
keepdir /var/lib/selinux
|
||||||
|
|
||||||
|
# Set version-specific scripts
|
||||||
|
for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
|
||||||
|
python_replicate_script "${ED}/usr/bin/${pyscript}"
|
||||||
|
done
|
||||||
|
for pyscript in semanage rlpkg; do
|
||||||
|
python_replicate_script "${ED}/usr/sbin/${pyscript}"
|
||||||
|
done
|
||||||
|
|
||||||
|
dodir /usr/share/doc/${PF}/mcstrans/examples
|
||||||
|
cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples"
|
||||||
|
}
|
147
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-2.4.ebuild
vendored
Normal file
147
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-2.4.ebuild
vendored
Normal file
@ -0,0 +1,147 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.4.ebuild,v 1.4 2015/05/10 09:08:19 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
PYTHON_REQ_USE="xml"
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
EXTRAS_VER="1.33"
|
||||||
|
SEMNG_VER="${PV}"
|
||||||
|
SELNX_VER="${PV}"
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
|
||||||
|
IUSE="audit pam dbus"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux core utilities"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz
|
||||||
|
mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libselinux-${SELNX_VER}[python]
|
||||||
|
>=sys-libs/glibc-2.4
|
||||||
|
>=sys-libs/libcap-1.10-r10
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}[python]
|
||||||
|
sys-libs/libcap-ng
|
||||||
|
>=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
sys-devel/gettext
|
||||||
|
dev-python/ipy[${PYTHON_USEDEP}]
|
||||||
|
dbus? (
|
||||||
|
sys-apps/dbus
|
||||||
|
dev-libs/dbus-glib
|
||||||
|
)
|
||||||
|
audit? ( >=sys-process/audit-1.5.1 )
|
||||||
|
pam? ( sys-libs/pam )
|
||||||
|
${PYTHON_DEPS}"
|
||||||
|
|
||||||
|
### libcgroup -> seunshare
|
||||||
|
### dbus -> restorecond
|
||||||
|
|
||||||
|
# pax-utils for scanelf used by rlpkg
|
||||||
|
RDEPEND="${DEPEND}
|
||||||
|
dev-python/sepolgen
|
||||||
|
app-misc/pax-utils"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
S1="${WORKDIR}/${MY_P}"
|
||||||
|
S2="${WORKDIR}/policycoreutils-extra"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch "${FILESDIR}/0010-remove-sesandbox-support.patch"
|
||||||
|
epatch "${FILESDIR}/0020-disable-autodetection-of-pam-and-audit.patch"
|
||||||
|
epatch "${FILESDIR}/0030-make-inotify-check-use-flag-triggered.patch"
|
||||||
|
epatch "${FILESDIR}/0040-reverse-access-check-in-run_init.patch"
|
||||||
|
epatch "${FILESDIR}/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch"
|
||||||
|
epatch "${FILESDIR}/0110-build-mcstrans-bug-472912.patch"
|
||||||
|
epatch "${FILESDIR}/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch"
|
||||||
|
|
||||||
|
# rlpkg is more useful than fixfiles
|
||||||
|
sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 1 failed"
|
||||||
|
sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 2 failed"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
python_copy_sources
|
||||||
|
# Our extra code is outside the regular directory, so set it to the extra
|
||||||
|
# directory. We really should optimize this as it is ugly, but the extra
|
||||||
|
# code is needed for Gentoo at the same time that policycoreutils is present
|
||||||
|
# (so we cannot use an additional package for now).
|
||||||
|
S="${S2}"
|
||||||
|
python_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
building() {
|
||||||
|
emake -C "${BUILD_DIR}" \
|
||||||
|
AUDIT_LOG_PRIVS="y" \
|
||||||
|
AUDITH="$(usex audit)" \
|
||||||
|
PAMH="$(usex pam)" \
|
||||||
|
INOTIFYH="$(usex dbus)" \
|
||||||
|
SESANDBOX="n" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYLIBVER="${EPYTHON}" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)"
|
||||||
|
}
|
||||||
|
S="${S1}" # Regular policycoreutils
|
||||||
|
python_foreach_impl building
|
||||||
|
S="${S2}" # Extra set
|
||||||
|
python_foreach_impl building
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
# Python scripts are present in many places. There are no extension modules.
|
||||||
|
installation-policycoreutils() {
|
||||||
|
einfo "Installing policycoreutils"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="$(usex audit)" PAMH="$(usex pam)" INOTIFYH="$(usex dbus)" SESANDBOX="n" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
installation-extras() {
|
||||||
|
einfo "Installing policycoreutils-extra"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="$(usex dbus)" SHLIBDIR="${D}$(get_libdir)/rc" install
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
S="${S1}" # policycoreutils
|
||||||
|
python_foreach_impl installation-policycoreutils
|
||||||
|
S="${S2}" # extras
|
||||||
|
python_foreach_impl installation-extras
|
||||||
|
S="${S1}" # back for later
|
||||||
|
|
||||||
|
# remove redhat-style init script
|
||||||
|
rm -fR "${D}/etc/rc.d"
|
||||||
|
|
||||||
|
# compatibility symlinks
|
||||||
|
dosym /sbin/setfiles /usr/sbin/setfiles
|
||||||
|
dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
|
||||||
|
|
||||||
|
# location for policy definitions
|
||||||
|
dodir /var/lib/selinux
|
||||||
|
keepdir /var/lib/selinux
|
||||||
|
|
||||||
|
# Set version-specific scripts
|
||||||
|
for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
|
||||||
|
python_replicate_script "${ED}/usr/bin/${pyscript}"
|
||||||
|
done
|
||||||
|
for pyscript in semanage rlpkg; do
|
||||||
|
python_replicate_script "${ED}/usr/sbin/${pyscript}"
|
||||||
|
done
|
||||||
|
|
||||||
|
dodir /usr/share/doc/${PF}/mcstrans/examples
|
||||||
|
cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples"
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# The selinux_gentoo init script is no longer needed with recent OpenRC
|
||||||
|
elog "The selinux_gentoo init script will be removed in future versions since it is not needed with OpenRC 0.13."
|
||||||
|
}
|
181
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-9999.ebuild
vendored
Normal file
181
sdk_container/src/third_party/portage-stable/sys-apps/policycoreutils/policycoreutils-9999.ebuild
vendored
Normal file
@ -0,0 +1,181 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-9999.ebuild,v 1.1 2015/06/09 15:38:25 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
PYTHON_REQ_USE="xml"
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
MY_RELEASEDATE="20150202"
|
||||||
|
|
||||||
|
EXTRAS_VER="1.33"
|
||||||
|
SEMNG_VER="${PV}"
|
||||||
|
SELNX_VER="${PV}"
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
|
||||||
|
IUSE="audit pam dbus"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux core utilities"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
|
||||||
|
if [[ ${PV} == 9999 ]] ; then
|
||||||
|
inherit git-r3
|
||||||
|
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
|
||||||
|
SRC_URI="mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
|
||||||
|
S="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
S1="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
S2="${WORKDIR}/policycoreutils-extra"
|
||||||
|
else
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz
|
||||||
|
mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
|
||||||
|
KEYWORDS="~amd64 ~x86"
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
S1="${WORKDIR}/${MY_P}"
|
||||||
|
S2="${WORKDIR}/policycoreutils-extra"
|
||||||
|
fi
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
|
||||||
|
DEPEND=">=sys-libs/libselinux-${SELNX_VER}[python]
|
||||||
|
>=sys-libs/glibc-2.4
|
||||||
|
>=sys-libs/libcap-1.10-r10
|
||||||
|
>=sys-libs/libsemanage-${SEMNG_VER}[python]
|
||||||
|
sys-libs/libcap-ng
|
||||||
|
>=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
sys-devel/gettext
|
||||||
|
dev-python/ipy[${PYTHON_USEDEP}]
|
||||||
|
dbus? (
|
||||||
|
sys-apps/dbus
|
||||||
|
dev-libs/dbus-glib
|
||||||
|
)
|
||||||
|
audit? ( >=sys-process/audit-1.5.1 )
|
||||||
|
pam? ( sys-libs/pam )
|
||||||
|
${PYTHON_DEPS}"
|
||||||
|
|
||||||
|
### libcgroup -> seunshare
|
||||||
|
### dbus -> restorecond
|
||||||
|
|
||||||
|
# pax-utils for scanelf used by rlpkg
|
||||||
|
RDEPEND="${DEPEND}
|
||||||
|
dev-python/sepolgen
|
||||||
|
app-misc/pax-utils"
|
||||||
|
|
||||||
|
src_unpack() {
|
||||||
|
# Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
|
||||||
|
if [[ ${PV} == 9999 ]] ; then
|
||||||
|
git-r3_src_unpack
|
||||||
|
fi
|
||||||
|
if [ -n ${A} ] ; then
|
||||||
|
S="${S2}"
|
||||||
|
unpack ${A};
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
S="${S1}"
|
||||||
|
cd "${S}" || die "Failed to switch to ${S}"
|
||||||
|
if [[ ${PV} != 9999 ]] ; then
|
||||||
|
# If needed for live ebuilds please use /etc/portage/patches
|
||||||
|
epatch "${FILESDIR}/0010-remove-sesandbox-support.patch"
|
||||||
|
epatch "${FILESDIR}/0020-disable-autodetection-of-pam-and-audit.patch"
|
||||||
|
epatch "${FILESDIR}/0030-make-inotify-check-use-flag-triggered.patch"
|
||||||
|
epatch "${FILESDIR}/0040-reverse-access-check-in-run_init.patch"
|
||||||
|
epatch "${FILESDIR}/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch"
|
||||||
|
epatch "${FILESDIR}/0110-build-mcstrans-bug-472912.patch"
|
||||||
|
epatch "${FILESDIR}/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch"
|
||||||
|
fi
|
||||||
|
|
||||||
|
# rlpkg is more useful than fixfiles
|
||||||
|
sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 1 failed"
|
||||||
|
sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
|
||||||
|
|| die "fixfiles sed 2 failed"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
python_copy_sources
|
||||||
|
# Our extra code is outside the regular directory, so set it to the extra
|
||||||
|
# directory. We really should optimize this as it is ugly, but the extra
|
||||||
|
# code is needed for Gentoo at the same time that policycoreutils is present
|
||||||
|
# (so we cannot use an additional package for now).
|
||||||
|
S="${S2}"
|
||||||
|
python_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
building() {
|
||||||
|
emake -C "${BUILD_DIR}" \
|
||||||
|
AUDIT_LOG_PRIVS="y" \
|
||||||
|
AUDITH="$(usex audit)" \
|
||||||
|
PAMH="$(usex pam)" \
|
||||||
|
INOTIFYH="$(usex dbus)" \
|
||||||
|
SESANDBOX="n" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYLIBVER="${EPYTHON}" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)"
|
||||||
|
}
|
||||||
|
S="${S1}" # Regular policycoreutils
|
||||||
|
python_foreach_impl building
|
||||||
|
S="${S2}" # Extra set
|
||||||
|
python_foreach_impl building
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
# Python scripts are present in many places. There are no extension modules.
|
||||||
|
installation-policycoreutils() {
|
||||||
|
einfo "Installing policycoreutils"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" \
|
||||||
|
AUDITH="$(usex audit)" \
|
||||||
|
PAMH="$(usex pam)" \
|
||||||
|
INOTIFYH="$(usex dbus)" \
|
||||||
|
SESANDBOX="n" \
|
||||||
|
AUDIT_LOG_PRIV="y" \
|
||||||
|
PYLIBVER="${EPYTHON}" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
install
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
installation-extras() {
|
||||||
|
einfo "Installing policycoreutils-extra"
|
||||||
|
emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="$(usex dbus)" SHLIBDIR="${D}$(get_libdir)/rc" install
|
||||||
|
python_optimize
|
||||||
|
}
|
||||||
|
|
||||||
|
S="${S1}" # policycoreutils
|
||||||
|
python_foreach_impl installation-policycoreutils
|
||||||
|
S="${S2}" # extras
|
||||||
|
python_foreach_impl installation-extras
|
||||||
|
S="${S1}" # back for later
|
||||||
|
|
||||||
|
# remove redhat-style init script
|
||||||
|
rm -fR "${D}/etc/rc.d"
|
||||||
|
|
||||||
|
# compatibility symlinks
|
||||||
|
dosym /sbin/setfiles /usr/sbin/setfiles
|
||||||
|
dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
|
||||||
|
|
||||||
|
# location for policy definitions
|
||||||
|
dodir /var/lib/selinux
|
||||||
|
keepdir /var/lib/selinux
|
||||||
|
|
||||||
|
# Set version-specific scripts
|
||||||
|
for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
|
||||||
|
python_replicate_script "${ED}/usr/bin/${pyscript}"
|
||||||
|
done
|
||||||
|
for pyscript in semanage rlpkg; do
|
||||||
|
python_replicate_script "${ED}/usr/sbin/${pyscript}"
|
||||||
|
done
|
||||||
|
|
||||||
|
dodir /usr/share/doc/${PF}/mcstrans/examples
|
||||||
|
cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples"
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# The selinux_gentoo init script is no longer needed with recent OpenRC
|
||||||
|
elog "The selinux_gentoo init script will be removed in future versions since it is not needed with OpenRC 0.13."
|
||||||
|
}
|
648
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/ChangeLog
vendored
Normal file
648
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/ChangeLog
vendored
Normal file
@ -0,0 +1,648 @@
|
|||||||
|
# ChangeLog for sys-libs/libselinux
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.144 2015/06/09 15:35:39 swift Exp $
|
||||||
|
|
||||||
|
*libselinux-9999 (09 Jun 2015)
|
||||||
|
|
||||||
|
09 Jun 2015; Sven Vermeulen <swift@gentoo.org> +libselinux-9999.ebuild:
|
||||||
|
Adding libselinux-9999 to better support upstream integrations
|
||||||
|
|
||||||
|
10 May 2015; Jason Zaman <perfinion@gentoo.org> libselinux-2.4.ebuild:
|
||||||
|
stabilize selinux 2.4 userland
|
||||||
|
|
||||||
|
18 Apr 2015; Jason Zaman <perfinion@gentoo.org> -libselinux-2.3-r1.ebuild,
|
||||||
|
-libselinux-2.4_rc6.ebuild, -libselinux-2.4_rc7.ebuild:
|
||||||
|
Drop old RCs
|
||||||
|
|
||||||
|
08 Apr 2015; Michał Górny <mgorny@gentoo.org> libselinux-2.2.2-r5.ebuild,
|
||||||
|
libselinux-2.3-r1.ebuild, libselinux-2.3-r2.ebuild, libselinux-2.4.ebuild,
|
||||||
|
libselinux-2.4_rc6.ebuild, libselinux-2.4_rc7.ebuild:
|
||||||
|
Drop old Python implementations
|
||||||
|
|
||||||
|
04 Mar 2015; Sven Vermeulen <swift@gentoo.org> libselinux-2.4.ebuild:
|
||||||
|
Fix build failure on x32 (bug #541618)
|
||||||
|
|
||||||
|
*libselinux-2.4 (04 Feb 2015)
|
||||||
|
|
||||||
|
04 Feb 2015; Jason Zaman <perfinion@gentoo.org> +libselinux-2.4.ebuild:
|
||||||
|
Version bump
|
||||||
|
|
||||||
|
26 Jan 2015; Agostino Sarubbo <ago@gentoo.org> libselinux-2.3-r2.ebuild:
|
||||||
|
Stable for x86, wrt bug #535682
|
||||||
|
|
||||||
|
22 Jan 2015; Agostino Sarubbo <ago@gentoo.org> libselinux-2.3-r2.ebuild:
|
||||||
|
Stable for amd64, wrt bug #535682
|
||||||
|
|
||||||
|
*libselinux-2.4_rc7 (06 Dec 2014)
|
||||||
|
|
||||||
|
06 Dec 2014; Jason Zaman <perfinion@gentoo.org> +libselinux-2.4_rc7.ebuild,
|
||||||
|
-libselinux-2.4_rc2.ebuild, -libselinux-2.4_rc5.ebuild:
|
||||||
|
version bump and ebuild clean up, drop old RC
|
||||||
|
|
||||||
|
*libselinux-2.3-r2 (04 Dec 2014)
|
||||||
|
|
||||||
|
04 Dec 2014; Jason Zaman <perfinion@gentoo.org> +libselinux-2.3-r2.ebuild,
|
||||||
|
libselinux-2.4_rc6.ebuild:
|
||||||
|
Call python_optimize, bug 531638
|
||||||
|
|
||||||
|
*libselinux-2.4_rc6 (14 Nov 2014)
|
||||||
|
|
||||||
|
14 Nov 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.4_rc6.ebuild:
|
||||||
|
Bump to rc6, add python3_4 to PYTHON_COMPAT (fixes bug 529176); rc6 also fixes
|
||||||
|
unconfined issue when USE=-unconfined is set
|
||||||
|
|
||||||
|
*libselinux-2.4_rc5 (29 Oct 2014)
|
||||||
|
|
||||||
|
29 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.4_rc5.ebuild,
|
||||||
|
-libselinux-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4_rc5
|
||||||
|
|
||||||
|
*libselinux-2.4_rc4 (07 Oct 2014)
|
||||||
|
|
||||||
|
07 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4-rc4
|
||||||
|
|
||||||
|
*libselinux-2.4_rc2 (21 Sep 2014)
|
||||||
|
|
||||||
|
21 Sep 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
+files/0005-use-ruby-include-with-rubylibver.patch,
|
||||||
|
+files/0006-build-related-fixes-bug-500674.patch, +libselinux-2.4_rc2.ebuild,
|
||||||
|
libselinux-2.3-r1.ebuild:
|
||||||
|
Noved to github; also add in masked 2.4 series
|
||||||
|
|
||||||
|
16 Sep 2014; Brian Dolbec <dolsen@gentoo.org> libselinux-2.3-r1.ebuild:
|
||||||
|
Add python-3.4 target, needed for dep of portage. Tested and
|
||||||
|
confirmed working by perfinion.
|
||||||
|
|
||||||
|
05 Aug 2014; Sven Vermeulen <swift@gentoo.org> -libselinux-2.2.2-r4.ebuild,
|
||||||
|
-libselinux-2.3.ebuild, -libselinux-2.3_rc1-r1.ebuild,
|
||||||
|
-libselinux-2.3_rc1.ebuild:
|
||||||
|
Remove obsoleted ebuilds
|
||||||
|
|
||||||
|
30 Jul 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.3-r1.ebuild:
|
||||||
|
Fix bug #514194 - Stabilization of SELinux userspace 2.3
|
||||||
|
|
||||||
|
14 Jul 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.2-r5.ebuild:
|
||||||
|
Stabilize (fix segfault with setfiles)
|
||||||
|
|
||||||
|
09 Jul 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.2-r5.ebuild:
|
||||||
|
Fix bug #516608 - Backport pcre version fix from libselinux-2.3
|
||||||
|
|
||||||
|
*libselinux-2.3-r1 (09 Jul 2014)
|
||||||
|
|
||||||
|
09 Jul 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.3-r1.ebuild:
|
||||||
|
Fix bug #516608 (segfault with setfiles)
|
||||||
|
|
||||||
|
18 Jun 2014; Michał Górny <mgorny@gentoo.org> libselinux-2.3.ebuild:
|
||||||
|
Update dependencies to require guaranteed EAPI=5 or multilib ebuilds, bug
|
||||||
|
#513718.
|
||||||
|
|
||||||
|
07 Jun 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.3.ebuild:
|
||||||
|
Update libpcre and libsepol deps to include MULTILIB_USEDEP
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org>
|
||||||
|
-files/libselinux-2.1.9-mountsys.patch,
|
||||||
|
-files/libselinux-2.1.9-support_ruby19.patch,
|
||||||
|
-files/libselinux-2.1.12-mountsys.patch:
|
||||||
|
Removing unused patches in files dir
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org> -libselinux-2.1.13-r1.ebuild,
|
||||||
|
-libselinux-2.1.13-r2.ebuild, -libselinux-2.1.13-r3.ebuild,
|
||||||
|
-libselinux-2.1.13-r4.ebuild, -libselinux-2.2-r1.ebuild,
|
||||||
|
-libselinux-2.2.1-r1.ebuild, -libselinux-2.2.2-r1.ebuild,
|
||||||
|
-libselinux-2.2.2-r2.ebuild:
|
||||||
|
Spring cleanup
|
||||||
|
|
||||||
|
*libselinux-2.3 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.3.ebuild:
|
||||||
|
Bump to 2.3
|
||||||
|
|
||||||
|
30 Apr 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.2-r5.ebuild:
|
||||||
|
Fix bug #509004 by stabilizing r5 (enable ruby bindings)
|
||||||
|
|
||||||
|
*libselinux-2.2.2-r5 (29 Apr 2014)
|
||||||
|
*libselinux-2.3_rc1-r1 (29 Apr 2014)
|
||||||
|
|
||||||
|
29 Apr 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2.2-r5.ebuild,
|
||||||
|
+libselinux-2.3_rc1-r1.ebuild:
|
||||||
|
Add USE=ruby support, now without ruby-ng eclass calls, fixes bug #509004
|
||||||
|
|
||||||
|
*libselinux-2.3_rc1 (28 Apr 2014)
|
||||||
|
|
||||||
|
28 Apr 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.3_rc1.ebuild:
|
||||||
|
2.3-rc1 release
|
||||||
|
|
||||||
|
21 Apr 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.2-r4.ebuild:
|
||||||
|
Stabilize 2.2.2-r4
|
||||||
|
|
||||||
|
23 Mar 2014; Sven Vermeulen <swift@gentoo.org> -libselinux-2.2.2-r3.ebuild,
|
||||||
|
-files/libselinux-2.2.2-build.patch:
|
||||||
|
Dropping incorrect builds
|
||||||
|
|
||||||
|
*libselinux-2.2.2-r4 (23 Mar 2014)
|
||||||
|
|
||||||
|
23 Mar 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2.2-r4.ebuild:
|
||||||
|
Fix bug #504832 - audit2why.so failures due to dynamic linking
|
||||||
|
|
||||||
|
*libselinux-2.2.2-r3 (08 Mar 2014)
|
||||||
|
|
||||||
|
08 Mar 2014; Mike Frysinger <vapier@gentoo.org>
|
||||||
|
+files/libselinux-2.2.2-build.patch, +libselinux-2.2.2-r3.ebuild:
|
||||||
|
Clean up linking behavior #500674 by SpanKY.
|
||||||
|
|
||||||
|
04 Mar 2014; Samuli Suominen <ssuominen@gentoo.org>
|
||||||
|
libselinux-2.2.2-r2.ebuild:
|
||||||
|
Fix installation of python site-packages w/ multilib-strict by passing LIBDIR
|
||||||
|
to "make install" phase wrt #502954
|
||||||
|
|
||||||
|
*libselinux-2.2.2-r2 (04 Mar 2014)
|
||||||
|
|
||||||
|
04 Mar 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2.2-r2.ebuild:
|
||||||
|
Fix bug #502544 - Honor multilib dir in pkgconfig file
|
||||||
|
|
||||||
|
*libselinux-2.2.2-r1 (02 Feb 2014)
|
||||||
|
|
||||||
|
02 Feb 2014; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2.2-r1.ebuild:
|
||||||
|
Fix bug #480960 (multilib support). Drop ruby eclass as it messes with
|
||||||
|
defaults and I do not understand it. Bump to 2.2.2 release
|
||||||
|
|
||||||
|
02 Feb 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.1-r1.ebuild:
|
||||||
|
Support python 3.3, see bug 499604
|
||||||
|
|
||||||
|
02 Feb 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2.1-r1.ebuild:
|
||||||
|
Stabilize for amd64 and x86
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org> libselinux-2.2-r1.ebuild:
|
||||||
|
Stabilize for x86 and amd64
|
||||||
|
|
||||||
|
23 Dec 2013; Sven Vermeulen <swift@gentoo.org> -libselinux-2.1.12.ebuild,
|
||||||
|
-libselinux-2.1.12-r1.ebuild, -libselinux-2.1.12-r2.ebuild,
|
||||||
|
-libselinux-2.1.12-r3.ebuild:
|
||||||
|
Cleaning old version
|
||||||
|
|
||||||
|
*libselinux-2.2.1-r1 (10 Dec 2013)
|
||||||
|
|
||||||
|
10 Dec 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2.1-r1.ebuild:
|
||||||
|
Adding 2.2.1 release
|
||||||
|
|
||||||
|
*libselinux-2.2-r1 (04 Nov 2013)
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.2-r1.ebuild:
|
||||||
|
New libselinux release
|
||||||
|
|
||||||
|
27 Oct 2013; Sven Vermeulen <swift@gentoo.org> libselinux-2.1.13-r4.ebuild:
|
||||||
|
Fix bug 488102 - Only call ruby-ng pkg_setup if USE=ruby is set
|
||||||
|
|
||||||
|
05 Sep 2013; Michał Górny <mgorny@gentoo.org> libselinux-2.1.13-r4.ebuild:
|
||||||
|
Clean up PYTHON_COMPAT from old implementations.
|
||||||
|
|
||||||
|
20 Aug 2013; Sven Vermeulen <swift@gentoo.org> libselinux-2.1.13-r4.ebuild:
|
||||||
|
Stabilize, the issue with file_contexts.local is important to get in stable
|
||||||
|
|
||||||
|
10 Aug 2013; Sven Vermeulen <swift@gentoo.org> libselinux-2.1.13-r4.ebuild:
|
||||||
|
Create (parent) directories for local file
|
||||||
|
|
||||||
|
*libselinux-2.1.13-r4 (28 Jul 2013)
|
||||||
|
|
||||||
|
28 Jul 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.1.13-r4.ebuild:
|
||||||
|
Migrate to python-r1, fix bug #473502
|
||||||
|
|
||||||
|
07 Jul 2013; Sven Vermeulen <swift@gentoo.org> -libselinux-2.1.9.ebuild,
|
||||||
|
-libselinux-2.1.9-r1.ebuild, -libselinux-2.1.9-r2.ebuild,
|
||||||
|
-libselinux-2.1.9-r3.ebuild:
|
||||||
|
Summer cleaning
|
||||||
|
|
||||||
|
*libselinux-2.1.13-r3 (23 Jun 2013)
|
||||||
|
|
||||||
|
23 Jun 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.1.13-r3.ebuild:
|
||||||
|
Fix bug 473714 (add libpthread in Libs)
|
||||||
|
|
||||||
|
16 Jun 2013; Sven Vermeulen <swift@gentoo.org> libselinux-2.1.13-r2.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*libselinux-2.1.13-r2 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.1.13-r1.ebuild,
|
||||||
|
+libselinux-2.1.13-r2.ebuild:
|
||||||
|
Fix bug #467258 - add selinux_current_policy_path
|
||||||
|
|
||||||
|
*libselinux-2.1.13-r1 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.1.13-r1.ebuild:
|
||||||
|
New upstream release
|
||||||
|
|
||||||
|
16 Apr 2013; Sven Vermeulen <swift@gentoo.org> libselinux-2.1.12-r3.ebuild:
|
||||||
|
Stabilize libselinux-2.1.12-r3
|
||||||
|
|
||||||
|
*libselinux-2.1.12-r3 (29 Mar 2013)
|
||||||
|
|
||||||
|
29 Mar 2013; Sven Vermeulen <swift@gentoo.org> +libselinux-2.1.12-r3.ebuild:
|
||||||
|
Fix error return codes (bug #462626) and Python3 failure if built with swig-1
|
||||||
|
(bug #463410)
|
||||||
|
|
||||||
|
30 Dec 2012; Sven Vermeulen libselinux-2.1.12-r2.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*libselinux-2.1.12-r2 (03 Dec 2012)
|
||||||
|
|
||||||
|
03 Dec 2012; <swift@gentoo.org> +libselinux-2.1.12-r2.ebuild:
|
||||||
|
Fix bugs #444372 and #443928
|
||||||
|
|
||||||
|
17 Nov 2012; <swift@gentoo.org> libselinux-2.1.12-r1.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
17 Nov 2012; <swift@gentoo.org> libselinux-2.1.9-r3.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*libselinux-2.1.12-r1 (29 Oct 2012)
|
||||||
|
|
||||||
|
29 Oct 2012; <swift@gentoo.org> +libselinux-2.1.12-r1.ebuild:
|
||||||
|
Adding support for static-libs and RDEPEND on libpcre[static-libs] when
|
||||||
|
needed. See bug #436752. Also updates patching method and adds
|
||||||
|
Requires.private towards libpcre.
|
||||||
|
|
||||||
|
13 Oct 2012; <swift@gentoo.org> libselinux-2.1.12.ebuild:
|
||||||
|
Supporting user-provided patches using epatch_user
|
||||||
|
|
||||||
|
*libselinux-2.1.12 (09 Oct 2012)
|
||||||
|
*libselinux-2.1.9-r3 (09 Oct 2012)
|
||||||
|
|
||||||
|
09 Oct 2012; <swift@gentoo.org> +libselinux-2.1.9-r3.ebuild,
|
||||||
|
+files/libselinux-2.1.9-support_ruby19.patch, +libselinux-2.1.12.ebuild,
|
||||||
|
+files/libselinux-2.1.12-mountsys.patch:
|
||||||
|
Introducing upstream version and fix for ruby19
|
||||||
|
|
||||||
|
06 Oct 2012; <swift@gentoo.org> libselinux-2.1.9-r2.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
03 Oct 2012; Mike Frysinger <vapier@gentoo.org> libselinux-2.1.9-r2.ebuild:
|
||||||
|
Fix /usr/lib handling in utils subdir too.
|
||||||
|
|
||||||
|
*libselinux-2.1.9-r2 (08 Sep 2012)
|
||||||
|
|
||||||
|
08 Sep 2012; <swift@gentoo.org> +libselinux-2.1.9-r2.ebuild:
|
||||||
|
Fix bugs #429456 and #417303
|
||||||
|
|
||||||
|
06 Aug 2012; Patrick Lauer <patrick@gentoo.org> libselinux-2.1.9-r1.ebuild:
|
||||||
|
Restricting python ABIs that don't work
|
||||||
|
|
||||||
|
10 Jul 2012; <swift@gentoo.org> libselinux-2.1.9-r1.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
26 Jun 2012; Mike Gilbert <floppym@gentoo.org> libselinux-2.1.9-r1.ebuild,
|
||||||
|
libselinux-2.1.9.ebuild:
|
||||||
|
Restrict pypy per Arfrever.
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> -libselinux-2.1.0.ebuild:
|
||||||
|
Removing obsoleted ebuild
|
||||||
|
|
||||||
|
*libselinux-2.1.9-r1 (13 May 2012)
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> +libselinux-2.1.9-r1.ebuild,
|
||||||
|
+files/libselinux-2.1.9-mountsys.patch:
|
||||||
|
Mount /sys before trying to mount /sys/fs/selinux from within the policy load
|
||||||
|
functions, bug #414779
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> libselinux-2.1.9.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*libselinux-2.1.9 (31 Mar 2012)
|
||||||
|
|
||||||
|
31 Mar 2012; <swift@gentoo.org> +libselinux-2.1.9.ebuild:
|
||||||
|
Bump to version 2.1.9
|
||||||
|
|
||||||
|
12 Nov 2011; <swift@gentoo.org> -libselinux-2.0.94.ebuild,
|
||||||
|
-libselinux-2.0.98.ebuild:
|
||||||
|
Remove deprecated ebuilds
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> libselinux-2.1.0.ebuild:
|
||||||
|
Stabilization (tracker #384231)
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
-libselinux-2.0.71.ebuild, -libselinux-2.0.85.ebuild,
|
||||||
|
-files/libselinux-2.0.85-headers.patch, -files/compat.py:
|
||||||
|
Removed deprecated versions
|
||||||
|
|
||||||
|
*libselinux-2.1.0 (03 Aug 2011)
|
||||||
|
|
||||||
|
03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libselinux-2.1.0.ebuild:
|
||||||
|
Bump to 20110727 SELinux userspace release
|
||||||
|
|
||||||
|
*libselinux-2.0.98 (15 Jul 2011)
|
||||||
|
|
||||||
|
15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libselinux-2.0.98.ebuild:
|
||||||
|
Bump to 2.0.98 - proxy for SwifT
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
libselinux-2.0.94.ebuild:
|
||||||
|
Stable amd64 x86
|
||||||
|
|
||||||
|
13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
|
||||||
|
Updated metadata.xml to reflect new selinux herd.
|
||||||
|
|
||||||
|
06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libselinux-2.0.94.ebuild:
|
||||||
|
Add "python" USE flag.
|
||||||
|
|
||||||
|
05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libselinux-2.0.94.ebuild:
|
||||||
|
Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
|
||||||
|
|
||||||
|
*libselinux-2.0.94 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libselinux-2.0.94.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
29 Sep 2010; Mike Frysinger <vapier@gentoo.org> libselinux-2.0.85.ebuild,
|
||||||
|
+files/libselinux-2.0.85-headers.patch:
|
||||||
|
Fix by Chris Richards for building with glibc-2.12 #338302.
|
||||||
|
|
||||||
|
16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
|
||||||
|
Delete calls to deprecated python_version().
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
|
||||||
|
Add python_need_rebuild.
|
||||||
|
|
||||||
|
*libselinux-2.0.85 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-2.0.85.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*libselinux-2.0.71 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-2.0.71.ebuild:
|
||||||
|
Initial commit of 2.0 libselinux.
|
||||||
|
|
||||||
|
29 May 2008; Ali Polatel <hawking@gentoo.org> libselinux-1.34.14.ebuild:
|
||||||
|
python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
|
||||||
|
|
||||||
|
13 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
|
||||||
|
-libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
|
||||||
|
libselinux-1.34.14.ebuild:
|
||||||
|
Mark 1.34.14 stable, clear old ebuilds.
|
||||||
|
|
||||||
|
11 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
|
||||||
|
libselinux-1.34.14.ebuild:
|
||||||
|
Fix bug #221501.
|
||||||
|
|
||||||
|
*libselinux-1.34.14 (29 Jan 2008)
|
||||||
|
|
||||||
|
29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-1.34.14.ebuild:
|
||||||
|
New upstream bugfix release.
|
||||||
|
|
||||||
|
*libselinux-1.34.13 (18 Oct 2007)
|
||||||
|
|
||||||
|
18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-1.34.13.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-1.34.0.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
16 Feb 2007; Stephen Bennett <spb@gentoo.org> libselinux-1.34.0.ebuild:
|
||||||
|
Add missing swig depend. Bug #167007
|
||||||
|
|
||||||
|
*libselinux-1.34.0 (15 Feb 2007)
|
||||||
|
|
||||||
|
15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-1.34.0.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
23 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-1.30.29.ebuild:
|
||||||
|
Fix depend for glibc
|
||||||
|
|
||||||
|
09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-1.30.29.ebuild:
|
||||||
|
Stable to make repoman happy.
|
||||||
|
|
||||||
|
*libselinux-1.30.29 (05 Oct 2006)
|
||||||
|
|
||||||
|
05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libselinux-1.30.29.ebuild:
|
||||||
|
Add SVN snapshot.
|
||||||
|
|
||||||
|
31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
|
||||||
|
Mark stable, long overdue.
|
||||||
|
|
||||||
|
07 Apr 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
|
||||||
|
Split python wrapper compile into a separate emake to ensure the main
|
||||||
|
library is built before trying to build the wrapper. Fixes bug #129074.
|
||||||
|
|
||||||
|
22 Mar 2006; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.24.ebuild,
|
||||||
|
-libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
|
||||||
|
Mark 1.28-r1 stable, clean out old ebuilds.
|
||||||
|
|
||||||
|
*libselinux-1.30 (18 Mar 2006)
|
||||||
|
|
||||||
|
18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.30.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
22 Feb 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Alpha stable
|
||||||
|
|
||||||
|
*libselinux-1.28-r1 (20 Feb 2006)
|
||||||
|
|
||||||
|
20 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/compat.py,
|
||||||
|
+libselinux-1.28-r1.ebuild:
|
||||||
|
Add python-selinux compatability aliases to swig wrapper.
|
||||||
|
|
||||||
|
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Marked stable on mips.
|
||||||
|
|
||||||
|
09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Move python_version out of global scope.
|
||||||
|
|
||||||
|
29 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
|
||||||
|
hopefully fix #119271.
|
||||||
|
|
||||||
|
17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Mark stable, x86, amd64, ppc, sparc.
|
||||||
|
|
||||||
|
14 Jan 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Added ~alpha
|
||||||
|
|
||||||
|
15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
|
||||||
|
Tighten up versioning to try to prevent mismatch problems as seen in #112348.
|
||||||
|
|
||||||
|
*libselinux-1.28 (09 Dec 2005)
|
||||||
|
|
||||||
|
09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
|
||||||
|
+libselinux-1.28.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.24.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libselinux-1.24 (25 Jun 2005)
|
||||||
|
|
||||||
|
25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.20.ebuild,
|
||||||
|
-libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
13 May 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libselinux-1.22-r1.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
10 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
|
||||||
|
mips stable
|
||||||
|
|
||||||
|
*libselinux-1.22-r1 (08 May 2005)
|
||||||
|
|
||||||
|
08 May 2005; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
|
||||||
|
A couple fixes, including one for bug #91921.
|
||||||
|
|
||||||
|
01 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
|
||||||
|
Mark ~mips.
|
||||||
|
|
||||||
|
01 May 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.22.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libselinux-1.22 (13 Mar 2005)
|
||||||
|
|
||||||
|
13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.22.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.20.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libselinux-1.20 (07 Jan 2005)
|
||||||
|
|
||||||
|
07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.18.ebuild,
|
||||||
|
+libselinux-1.20.ebuild:
|
||||||
|
New upstream release. Mark 1.18 stable.
|
||||||
|
|
||||||
|
03 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.16.ebuild,
|
||||||
|
libselinux-1.18.ebuild:
|
||||||
|
Switch to libc virtual for DEP since uclibc now has xattr support.
|
||||||
|
|
||||||
|
*libselinux-1.18 (14 Nov 2004)
|
||||||
|
|
||||||
|
14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*libselinux-1.16 (07 Sep 2004)
|
||||||
|
|
||||||
|
07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.16.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*libselinux-1.14 (02 Jul 2004)
|
||||||
|
|
||||||
|
02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.14.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
11 Jun 2004; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.10.ebuild,
|
||||||
|
libselinux-1.12.ebuild:
|
||||||
|
Mark stable
|
||||||
|
|
||||||
|
*libselinux-1.12 (14 May 2004)
|
||||||
|
|
||||||
|
14 May 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.12.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*libselinux-1.10 (17 Apr 2004)
|
||||||
|
|
||||||
|
17 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.10.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
|
||||||
|
Mark stable for 2004.1
|
||||||
|
|
||||||
|
*libselinux-1.8 (12 Mar 2004)
|
||||||
|
|
||||||
|
12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*libselinux-1.6 (24 Feb 2004)
|
||||||
|
|
||||||
|
24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.6.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libselinux-1.4 (06 Dec 2003)
|
||||||
|
|
||||||
|
06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
29 Oct 2003; Joshua Brindle <method@gentoo.org> libselinux-1.2-r2.ebuild:
|
||||||
|
added sparc
|
||||||
|
|
||||||
|
*libselinux-1.2-r2 (20 Oct 2003)
|
||||||
|
|
||||||
|
20 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r2.ebuild,
|
||||||
|
files/libselinux-1.2-attr.diff:
|
||||||
|
Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
|
||||||
|
|
||||||
|
*libselinux-1.2-r1 (07 Oct 2003)
|
||||||
|
|
||||||
|
07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r1.ebuild,
|
||||||
|
files/libselinux-1.2-gentoo.diff:
|
||||||
|
Move libraries to /lib, to fix problems with having a separate /usr during
|
||||||
|
booting.
|
||||||
|
|
||||||
|
*libselinux-1.2 (03 Oct 2003)
|
||||||
|
|
||||||
|
03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2.ebuild,
|
||||||
|
files/libselinux-1.2-const.diff:
|
||||||
|
New upstream version.
|
||||||
|
|
||||||
|
22 Sep 2003; <paul@gentoo.org> metadata.xml:
|
||||||
|
Fix metadata.xml
|
||||||
|
|
||||||
|
21 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild:
|
||||||
|
Add a dep for portage. The newer versions have labelling support for the old
|
||||||
|
API.
|
||||||
|
|
||||||
|
18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
|
||||||
|
metadata.xml:
|
||||||
|
Fix license, this is public-domain, not GPL-2. Use package description in RPM
|
||||||
|
spec file as metadata.xml long description.
|
||||||
|
|
||||||
|
15 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
|
||||||
|
libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
|
||||||
|
Mark stable
|
||||||
|
|
||||||
|
*libselinux-1.1-r1 (14 Aug 2003)
|
||||||
|
|
||||||
|
14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
|
||||||
|
libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
|
||||||
|
Add fix for a random linking problem that causes libselinux to work
|
||||||
|
incorrectly.
|
||||||
|
|
||||||
|
*libselinux-1.1 (14 Aug 2003)
|
||||||
|
|
||||||
|
14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1.ebuild,
|
||||||
|
files/libselinux-1.1-gentoo.diff:
|
||||||
|
New upstream version
|
||||||
|
|
||||||
|
04 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
files/libselinux-1.0-gentoo.diff:
|
||||||
|
Add on a NSA nullbyte patch to the gentoo patch
|
||||||
|
|
||||||
|
*libselinux-1.0 (03 Aug 2003)
|
||||||
|
|
||||||
|
03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
|
||||||
|
metadata.xml, files/libselinux-1.0-gentoo.diff:
|
||||||
|
Initial commit
|
35
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/Manifest
vendored
Normal file
35
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/Manifest
vendored
Normal file
@ -0,0 +1,35 @@
|
|||||||
|
-----BEGIN PGP SIGNED MESSAGE-----
|
||||||
|
Hash: SHA512
|
||||||
|
|
||||||
|
AUX 0005-use-ruby-include-with-rubylibver.patch 634 SHA256 ca87111f9eb48b45b7271f4863ad4fbae99b64fd28a457cb15920250b0ded834 SHA512 6755c06e39a924dacc8cd21e8b56138938b55a54e76baddd2243bb4ec2cb99a92ca9d825f2f789ea84e87b1d795334a6b936e627d45b097ff724f00eb566c118 WHIRLPOOL 76a35b23454c941c32efdb2ed87a3fa3b044929d24acdcec53ab36f7d300bc94d6d8165a7b55483cc26ad21b4415aa47cb1540c07c498d3eeef2717f60a8ec3c
|
||||||
|
AUX 0006-build-related-fixes-bug-500674.patch 2846 SHA256 68084a13ed0366c279e37c6ce24703d0ddcbc46b2b4b88bb8af286b77df4212d SHA512 7eff094adfc4d276e72705735b3f73b2b8a4f78be153db749939cbf6c8df2246cf45d4eda0041696642ae22d3e1715f1fdc8b6351c13eb6003e48043fa38200b WHIRLPOOL dc2b99d5345e21f18de44dc56cb7996c5b567c932e4d3a2e6808a21233f582868333cc0d7c0eb2299b8d71a0cd46d2c0e88bfc6d351211b6374762b7863d72f6
|
||||||
|
DIST libselinux-2.2.2.tar.gz 171013 SHA256 30ab363416806da907b86b97f1d31c252473e3200358bb1570f563c8312b5a3e SHA512 1270cba11ec0795a2cea3706ac5547655d0e65dcd2141932000526f3d0c781b6ae114051b2bb53950b8ef207a318335329280b9fc9fd81796e8e4a27cf6ae841 WHIRLPOOL a444e44225ced35b126bbd2e8924aaf5c9f4da7abb9663d20a32b97babe750245c22d75e2238de0958b73295cf582b8aec39e23312886b96417120c600ed37dc
|
||||||
|
DIST libselinux-2.3.tar.gz 171254 SHA256 0b1e0b43ecd84a812713d09564019b08e7c205d89072b5cbcd07b052cd8e77b2 SHA512 8cfcd20ab0b43ffbb32389e0498b21e43cde643dcdf471a2354f1ca557f11641d250871ed5e71b9dde4c5f47ac1048746fe514f8f6cfad668fa179ed5136e802 WHIRLPOOL e975a391559aca3f8b251d2aa484cf8e344d09caa43ff56dd929e75a0ad195cf8d9a88b950679f589f4deb74aea0d22be4e7ad00b11eacc080288df0b5ac7ccb
|
||||||
|
DIST libselinux-2.4.tar.gz 165931 SHA256 46043091f4c5ba4f43e8d3715f30d665a2d571c9126c1f03945c9ea4ed380f7b SHA512 f7c7ceabcc6ca7bb5cb24fd04b8ea4771af7e509a11ce601fb50d52bd14b291ab6136b7f5193912d02b61b132a2fdd1666f229478598d0b20b99bdea0f5e69d6 WHIRLPOOL d1499818fc885c3bd07785d41466b4ea4bcf56fafe8cbc9bd1a517fe0d2d528b10911fa6df08756ca63aebc411fd69c7f01283685c8a858a81301e203dfd3ec2
|
||||||
|
DIST patchbundle-libselinux-2.2.2-r5.tar.gz 2304 SHA256 ad77f499c05ec3b5707cb9db518a891dd9c84ccb77db07e686c87e5799e1802c SHA512 a01db39a7aade27b0127dd0e2f3185587ff4d913b7b1be7beac36dc2d3e1007de5e6bae8a11bc84567385420fff064ba54892d8e113c8fd54ad3c598dde7648d WHIRLPOOL 5886d9de6fcf073d54ca5e0eac3f8b4754c44382e7044debb223f94ecc81ea0e26b7638037eef17eb6f8ce4cc5046a4bb9f93b9b7767480908ee5b2ced0413ac
|
||||||
|
DIST patchbundle-libselinux-4.tar.gz 2631 SHA256 91bf43c84ce3d3178c8d21fdcf97380a635fa2465d1611fe4e0e3838a586c78c SHA512 bd2f9762f095e3dbc67e77ee04968cb8e87d460fdf10feff91cb1ce6027e19a660bb57617887e44608d39720e8f95500c451c4b284d58c0a756a04b08fa305c2 WHIRLPOOL 07a6a69d33c46c443907aae2ae4f3646a0360565e28d0a50cbcf81f8b5d8c259812d3e086841fc21c2a8104ce9863fc6c9c1d32e28ea08ebc7baf2d45af3509f
|
||||||
|
EBUILD libselinux-2.2.2-r5.ebuild 2525 SHA256 1dd1041a0d3a310b8f9e37996dd8fbcc81f7ebdcde9b2ff6e073f88238493224 SHA512 02044a7244c47a9f36be9b8572f9ac0e992f1e0c68d8a658e2ccaa9d3b6c2d88d63ddae9071517cf011ab572a476847363670728f0a8b2cfd7d259ce95904242 WHIRLPOOL 27e0e4b5955bbd3b5bb217d8013f61fea766531205d9d2d5af431835bf623d0b0d8cb1360a0f7dd55f0cd2c8a2f0451878d1e3c76c9df8d80c12aa3867bbada3
|
||||||
|
EBUILD libselinux-2.3-r2.ebuild 3970 SHA256 967b3f19eee57afc9c5202f391c3ce56b0e02da7e3fe71661a16adfe5bf27d88 SHA512 105767af31686286fdd19dc26a5695c593fa6607b947beff211b4953420afdd7fbca08832bff2a3d27826a1f0c84c4e6c9b0ca2b2a071b590bdc906d63d816bf WHIRLPOOL e50c5e10d69e0ac964572bb2798b6cc8bfa21f84faa2737680798cb38717250ee8eb3b099db8a2bbfadfbb8bdf089af691bcbabc459348cd1df09bde0de987f1
|
||||||
|
EBUILD libselinux-2.4.ebuild 4022 SHA256 08ee10428e7e67ec7163257f01d3fe84960c78ee3bca780ae51ee15b66ecb588 SHA512 9cd6749ed3e4048dc3df8cfd8d2a434b7ffdd8587966df5c1a601582afbce400d1a3e8d5d9af835f81e09b75c9b706550da68019ceb5e9b6afdd1fe77e0ef43c WHIRLPOOL ecc28319c32c64b22c7b2168be6ca542a9d272b4061562b6d00b4cbf9202468a674f6e2c5763afe47504434b7d6c284e859bac53fe0a77662564516e9f2d6b8d
|
||||||
|
EBUILD libselinux-9999.ebuild 4309 SHA256 cf461b2942bd4fddca4c089cd7a6429380b6427820caf9ed1a6ae146a02a31b1 SHA512 99f32876ad848d56e1cdc248583f57cf296689a89cae727e86d03b81dfef83a168f568d10db77d17bd0b9a28c2383d914bf7d6c6a829c83a033bd0f939810c09 WHIRLPOOL cd97fb9b7e3140f226b92bedd49795d462de43bc27ecac934798634d95df17481177fbd2924e2f18be8a407e8cb07c93afe9b06972088b5c49f3549b2f532aed
|
||||||
|
MISC ChangeLog 21667 SHA256 3c8ecd29df3b5dd6b0b751dde592c1be7ad4d3c58fc6abc4ff5ddf1fa0dff484 SHA512 d9599d12aa78d4b97f74d989132b5def6d3ad3f34792457795bea1b3bdc1a06f0532cafb3d932339dbf7576fa68bd2422af1e5f5cccb36f74d0ca09dfc6145e1 WHIRLPOOL e5901ad1fbcf84db8c915e51d56da7f72d3703410113e82cddaf08979bf79a4886a5618cfa922a1f564ad2fb14694e6f46a97b3519a31e33d983f84e2ca414fe
|
||||||
|
MISC metadata.xml 493 SHA256 dca22a8d4937b58859c409d8844957d119d7b67626ad6fb78710cf8f0eb8d746 SHA512 9791ff1b9f5a01451a2e2e2f2abbb21d27e44dfd2663b081e0c06c61172043997cd65ac891da74e9ae90d48ddb06ec41ab69146e584d1eb1d627d84a1b1af58a WHIRLPOOL c458ad5c3943f92d09bd5df029fda4ef436ac34c1d2f2f3597c88de41d9d09c6182c602ca4d0f138cf9ae13b41b6a53ac06a6846fe3356b02be8c881bd6e9f2c
|
||||||
|
-----BEGIN PGP SIGNATURE-----
|
||||||
|
Version: GnuPG v2.0
|
||||||
|
|
||||||
|
iQJ8BAEBCgBmBQJVfyvsXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
|
||||||
|
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0QUU0N0I4NzFERUI0MTJFN0EyODE0NUFF
|
||||||
|
OTQwMkE3OUIwMzUyOUEyAAoJEOlAKnmwNSmiTJEP/Ro3thaEYBwVvkTWO/GQZwQv
|
||||||
|
NxRB9/Jz/8GvK8AYILnWt/k9UyMaVN115t3p/ul/GqJi9qCIgESUXi8BQk9ZZTdi
|
||||||
|
Kbhp4Kc6+c37p0UIQFqndI46cY9pmt3kPgiRqTLGnIik4+pZIi16Q8wt/uFEn+xH
|
||||||
|
KT7YSEGnY48m6BK+I3zkUCmS7Gm9jPIEMPzHlhes+nTapwPlk62RJWEbfrS6eLXY
|
||||||
|
xiXzQvSw/yquULiAL3av4BGgWg7VeZGgXSfpbWa5IOhKUokqDBMGZUH9ymd0OV6M
|
||||||
|
+wZmE0l+6ojBtCj0Ke8HnYQqpwKNaudukSYJerqnr4Lh/MpVUHkaajH3hUavjWij
|
||||||
|
F3JifJ1E3VgA6ay1Q44XSo7bcMgwCy4/Su/cKSr+AdBJaLiwMLpcVat1R+1ih95A
|
||||||
|
W3UeHUXQ40BrHXPUgFNDzpkYh4VONk/m+GSy6b4tPRyJuMDB0HnfE3FoiXPjBzf5
|
||||||
|
dNKznyYV6LZ8hV7ziS4toC2hPS4uEsQZS6ImHfySKOCvuvynf/+r3BtBktIWHI6D
|
||||||
|
jccEpWNwsDGx95JWtqGfQ3+IB3MLeALbsFH2AY2n/HjYiJrUXrgAbz9R/IfFArrn
|
||||||
|
tIaoSI6RDcnHuO8qrjmJstUgwEUBrZ/LNZgrEbQdM7pZkcow8rhctLx/+LCzv0xw
|
||||||
|
GLNreFQ1lB4iUUTR4ko1
|
||||||
|
=rhsU
|
||||||
|
-----END PGP SIGNATURE-----
|
@ -0,0 +1,12 @@
|
|||||||
|
diff -uNr libselinux-2.2.2.orig/src/Makefile libselinux-2.2.2/src/Makefile
|
||||||
|
--- libselinux-2.2.2.orig/src/Makefile 2013-11-06 20:56:30.000000000 +0100
|
||||||
|
+++ libselinux-2.2.2/src/Makefile 2013-11-25 21:02:05.327561766 +0100
|
||||||
|
@@ -16,7 +16,7 @@
|
||||||
|
PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
|
||||||
|
RUBYLIBVER ?= $(shell $(RUBY) -e 'print RUBY_VERSION.split(".")[0..1].join(".")')
|
||||||
|
RUBYPLATFORM ?= $(shell $(RUBY) -e 'print RUBY_PLATFORM')
|
||||||
|
-RUBYINC ?= $(shell pkg-config --cflags ruby)
|
||||||
|
+RUBYINC ?= $(shell pkg-config --cflags ruby-$(RUBYLIBVER))
|
||||||
|
RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
|
||||||
|
LIBBASE ?= $(shell basename $(LIBDIR))
|
||||||
|
|
@ -0,0 +1,67 @@
|
|||||||
|
https://bugs.gentoo.org/500674
|
||||||
|
|
||||||
|
random fixes:
|
||||||
|
- make sure PCRE_CFLAGS get used
|
||||||
|
- use PCRE_LIBS via pkg-config
|
||||||
|
- move LDFLAGS to before objects, not after
|
||||||
|
- do not hardcode -L$(LIBDIR) (let the toolchain handle it)
|
||||||
|
- do not hardcode -I$(INCLUDEDIR) (let the toolchain handle it)
|
||||||
|
|
||||||
|
--- a/src/Makefile
|
||||||
|
+++ b/src/Makefile
|
||||||
|
@@ -75,7 +75,7 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissi
|
||||||
|
-fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \
|
||||||
|
-Werror -Wno-aggregate-return -Wno-redundant-decls
|
||||||
|
|
||||||
|
-override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 $(EMFLAGS)
|
||||||
|
+override CFLAGS += -I../include $(PCRE_CFLAGS) -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 $(EMFLAGS)
|
||||||
|
|
||||||
|
SWIG_CFLAGS += -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter \
|
||||||
|
-Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations
|
||||||
|
@@ -104,17 +104,17 @@ $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)
|
||||||
|
$(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $<
|
||||||
|
|
||||||
|
$(SWIGSO): $(SWIGLOBJ)
|
||||||
|
- $(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
|
||||||
|
+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $< -L. -lselinux
|
||||||
|
|
||||||
|
$(SWIGRUBYSO): $(SWIGRUBYLOBJ)
|
||||||
|
- $(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
|
||||||
|
+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux
|
||||||
|
|
||||||
|
$(LIBA): $(OBJS)
|
||||||
|
$(AR) rcs $@ $^
|
||||||
|
$(RANLIB) $@
|
||||||
|
|
||||||
|
$(LIBSO): $(LOBJS)
|
||||||
|
- $(CC) $(CFLAGS) -shared -o $@ $^ -lpcre -ldl $(LDFLAGS) -L$(LIBDIR) -Wl,-soname,$(LIBSO),-z,defs,-z,relro
|
||||||
|
+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -ldl $(PCRE_LIBS) -Wl,-soname,$(LIBSO),-z,defs,-z,relro
|
||||||
|
ln -sf $@ $(TARGET)
|
||||||
|
|
||||||
|
$(LIBPC): $(LIBPC).in ../VERSION
|
||||||
|
@@ -127,7 +127,7 @@ $(AUDIT2WHYLOBJ): audit2why.c
|
||||||
|
$(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ $<
|
||||||
|
|
||||||
|
$(AUDIT2WHYSO): $(AUDIT2WHYLOBJ)
|
||||||
|
- $(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux $(LIBDIR)/libsepol.a -L$(LIBDIR)
|
||||||
|
+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux $(LIBDIR)/libsepol.a
|
||||||
|
|
||||||
|
%.o: %.c policy.h
|
||||||
|
$(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $<
|
||||||
|
--- a/utils/Makefile
|
||||||
|
+++ b/utils/Makefile
|
||||||
|
@@ -24,11 +24,12 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissi
|
||||||
|
-fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \
|
||||||
|
-Werror -Wno-aggregate-return -Wno-redundant-decls
|
||||||
|
override CFLAGS += -I../include -D_GNU_SOURCE $(EMFLAGS)
|
||||||
|
-LDLIBS += -L../src -lselinux -L$(LIBDIR)
|
||||||
|
+LDLIBS += -L../src -lselinux
|
||||||
|
|
||||||
|
TARGETS=$(patsubst %.c,%,$(wildcard *.c))
|
||||||
|
|
||||||
|
-sefcontext_compile: LDLIBS += -lpcre
|
||||||
|
+sefcontext_compile: CFLAGS += $(PCRE_CFLAGS)
|
||||||
|
+sefcontext_compile: LDLIBS += $(PCRE_LIBS)
|
||||||
|
|
||||||
|
ifeq ($(DISABLE_AVC),y)
|
||||||
|
UNUSED_TARGETS+=compute_av compute_create compute_member compute_relabel
|
95
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild
vendored
Normal file
95
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild
vendored
Normal file
@ -0,0 +1,95 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild,v 1.5 2015/04/08 18:28:33 mgorny Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 )
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
SEPOL_VER="2.2"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux userland library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz
|
||||||
|
http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${P}-r5.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="public-domain"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="python static-libs"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=dev-libs/libpcre-8.30-r2[static-libs?]
|
||||||
|
python? ( ${PYTHON_DEPS} )"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
virtual/pkgconfig
|
||||||
|
python? ( >=dev-lang/swig-2.0.9 )"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
EPATCH_MULTI_MSG="Applying libselinux patches ... " \
|
||||||
|
EPATCH_SUFFIX="patch" \
|
||||||
|
EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
EPATCH_FORCE="yes" \
|
||||||
|
epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export PKG_CONFIG RANLIB
|
||||||
|
local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags)
|
||||||
|
local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs)
|
||||||
|
export PCRE_{CFLAGS,LIBS}
|
||||||
|
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYINC="-I${PYTHON_INCLUDEDIR}" \
|
||||||
|
PYTHONLIBDIR="${PYTHON_LIBPATH}" \
|
||||||
|
PYPREFIX="${EPYTHON##*/}" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl building
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl installation
|
||||||
|
fi
|
||||||
|
|
||||||
|
use static-libs || rm "${D}"/usr/lib*/*.a
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Fix bug 473502
|
||||||
|
for POLTYPE in ${POLICY_TYPES};
|
||||||
|
do
|
||||||
|
mkdir -p /etc/selinux/${POLTYPE}/contexts/files
|
||||||
|
touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local
|
||||||
|
# Fix bug 516608
|
||||||
|
for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do
|
||||||
|
sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE};
|
||||||
|
done
|
||||||
|
done
|
||||||
|
}
|
145
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.3-r2.ebuild
vendored
Normal file
145
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.3-r2.ebuild
vendored
Normal file
@ -0,0 +1,145 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.3-r2.ebuild,v 1.4 2015/04/08 18:28:33 mgorny Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
USE_RUBY="ruby19 ruby20"
|
||||||
|
|
||||||
|
PATCHBUNDLE="4"
|
||||||
|
|
||||||
|
# No, I am not calling ruby-ng
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
SEPOL_VER="2.3"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux userland library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz
|
||||||
|
http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PATCHBUNDLE}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="public-domain"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
|
||||||
|
IUSE="python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}]
|
||||||
|
python? ( ${PYTHON_DEPS} )
|
||||||
|
ruby? (
|
||||||
|
ruby_targets_ruby19? ( dev-lang/ruby:1.9 )
|
||||||
|
ruby_targets_ruby20? ( dev-lang/ruby:2.0 )
|
||||||
|
)"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
virtual/pkgconfig
|
||||||
|
python? ( >=dev-lang/swig-2.0.9 )"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
EPATCH_MULTI_MSG="Applying libselinux patches ... " \
|
||||||
|
EPATCH_SUFFIX="patch" \
|
||||||
|
EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
EPATCH_FORCE="yes" \
|
||||||
|
epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export PKG_CONFIG RANLIB
|
||||||
|
local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags)
|
||||||
|
local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs)
|
||||||
|
export PCRE_{CFLAGS,LIBS}
|
||||||
|
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYINC="-I${PYTHON_INCLUDEDIR}" \
|
||||||
|
PYTHONLIBDIR="${PYTHON_LIBPATH}" \
|
||||||
|
PYPREFIX="${EPYTHON##*/}" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl building
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
building() {
|
||||||
|
einfo "Calling rubywrap for ${1}"
|
||||||
|
# Clean up .lo file to force rebuild
|
||||||
|
test -f src/selinuxswig_ruby_wrap.lo && rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL=$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]') \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
building ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl installation
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
installation() {
|
||||||
|
einfo "Calling install-rubywrap for ${1}"
|
||||||
|
# Forcing (re)build here as otherwise the resulting SO file is used for all ruby versions
|
||||||
|
rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL="${D}/$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]')" \
|
||||||
|
install-rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
installation ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
|
||||||
|
use static-libs || rm "${D}"/usr/lib*/*.a
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Fix bug 473502
|
||||||
|
for POLTYPE in ${POLICY_TYPES};
|
||||||
|
do
|
||||||
|
mkdir -p /etc/selinux/${POLTYPE}/contexts/files
|
||||||
|
touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local
|
||||||
|
# Fix bug 516608
|
||||||
|
for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do
|
||||||
|
sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE};
|
||||||
|
done
|
||||||
|
done
|
||||||
|
}
|
142
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.4.ebuild
vendored
Normal file
142
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-2.4.ebuild
vendored
Normal file
@ -0,0 +1,142 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.4.ebuild,v 1.4 2015/05/10 09:01:52 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
USE_RUBY="ruby19 ruby20"
|
||||||
|
|
||||||
|
# No, I am not calling ruby-ng
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux userland library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="public-domain"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
|
||||||
|
IUSE="python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}]
|
||||||
|
python? ( ${PYTHON_DEPS} )
|
||||||
|
ruby? (
|
||||||
|
ruby_targets_ruby19? ( dev-lang/ruby:1.9 )
|
||||||
|
ruby_targets_ruby20? ( dev-lang/ruby:2.0 )
|
||||||
|
)"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
virtual/pkgconfig
|
||||||
|
python? ( >=dev-lang/swig-2.0.9 )"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch "${FILESDIR}/0005-use-ruby-include-with-rubylibver.patch"
|
||||||
|
epatch "${FILESDIR}/0006-build-related-fixes-bug-500674.patch"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export PKG_CONFIG RANLIB
|
||||||
|
local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags)
|
||||||
|
local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs)
|
||||||
|
export PCRE_{CFLAGS,LIBS}
|
||||||
|
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYINC="-I${PYTHON_INCLUDEDIR}" \
|
||||||
|
PYTHONLIBDIR="${PYTHON_LIBPATH}" \
|
||||||
|
PYPREFIX="${EPYTHON##*/}" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl building
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
building() {
|
||||||
|
einfo "Calling rubywrap for ${1}"
|
||||||
|
# Clean up .lo file to force rebuild
|
||||||
|
test -f src/selinuxswig_ruby_wrap.lo && rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL=$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]') \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
building ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl installation
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
installation() {
|
||||||
|
einfo "Calling install-rubywrap for ${1}"
|
||||||
|
# Forcing (re)build here as otherwise the resulting SO file is used for all ruby versions
|
||||||
|
rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL="${D}/$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]')" \
|
||||||
|
install-rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
installation ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
|
||||||
|
use static-libs || rm "${D}"/usr/lib*/*.a
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Fix bug 473502
|
||||||
|
for POLTYPE in ${POLICY_TYPES};
|
||||||
|
do
|
||||||
|
mkdir -p /etc/selinux/${POLTYPE}/contexts/files
|
||||||
|
touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local
|
||||||
|
# Fix bug 516608
|
||||||
|
for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do
|
||||||
|
sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE};
|
||||||
|
done
|
||||||
|
done
|
||||||
|
}
|
152
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-9999.ebuild
vendored
Normal file
152
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/libselinux-9999.ebuild
vendored
Normal file
@ -0,0 +1,152 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-9999.ebuild,v 1.1 2015/06/09 15:35:39 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
USE_RUBY="ruby19 ruby20"
|
||||||
|
|
||||||
|
# No, I am not calling ruby-ng
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
MY_RELEASEDATE="20150202"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux userland library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
|
||||||
|
if [[ ${PV} == 9999 ]] ; then
|
||||||
|
inherit git-r3
|
||||||
|
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
|
||||||
|
S="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
else
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
|
||||||
|
KEYWORDS="~amd64 ~x86"
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
fi
|
||||||
|
|
||||||
|
LICENSE="public-domain"
|
||||||
|
SLOT="0"
|
||||||
|
|
||||||
|
IUSE="python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}]
|
||||||
|
python? ( ${PYTHON_DEPS} )
|
||||||
|
ruby? (
|
||||||
|
ruby_targets_ruby19? ( dev-lang/ruby:1.9 )
|
||||||
|
ruby_targets_ruby20? ( dev-lang/ruby:2.0 )
|
||||||
|
)"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
virtual/pkgconfig
|
||||||
|
python? ( >=dev-lang/swig-2.0.9 )"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
if [[ ${PV} != 9999 ]] ; then
|
||||||
|
# If needed for live builds, place them in /etc/portage/patches
|
||||||
|
epatch "${FILESDIR}/0005-use-ruby-include-with-rubylibver.patch"
|
||||||
|
epatch "${FILESDIR}/0006-build-related-fixes-bug-500674.patch"
|
||||||
|
fi
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export PKG_CONFIG RANLIB
|
||||||
|
local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags)
|
||||||
|
local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs)
|
||||||
|
export PCRE_{CFLAGS,LIBS}
|
||||||
|
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
PYINC="-I${PYTHON_INCLUDEDIR}" \
|
||||||
|
PYTHONLIBDIR="${PYTHON_LIBPATH}" \
|
||||||
|
PYPREFIX="${EPYTHON##*/}" \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl building
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
building() {
|
||||||
|
einfo "Calling rubywrap for ${1}"
|
||||||
|
# Clean up .lo file to force rebuild
|
||||||
|
test -f src/selinuxswig_ruby_wrap.lo && rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
emake \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL=$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]') \
|
||||||
|
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
building ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl installation
|
||||||
|
fi
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use ruby; then
|
||||||
|
installation() {
|
||||||
|
einfo "Calling install-rubywrap for ${1}"
|
||||||
|
# Forcing (re)build here as otherwise the resulting SO file is used for all ruby versions
|
||||||
|
rm src/selinuxswig_ruby_wrap.lo
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" \
|
||||||
|
RUBY=${1} \
|
||||||
|
RUBYINSTALL="${D}/$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]')" \
|
||||||
|
install-rubywrap
|
||||||
|
}
|
||||||
|
for RUBYTARGET in ${USE_RUBY}; do
|
||||||
|
use ruby_targets_${RUBYTARGET} || continue
|
||||||
|
|
||||||
|
installation ${RUBYTARGET}
|
||||||
|
done
|
||||||
|
fi
|
||||||
|
|
||||||
|
use static-libs || rm "${D}"/usr/lib*/*.a
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Fix bug 473502
|
||||||
|
for POLTYPE in ${POLICY_TYPES};
|
||||||
|
do
|
||||||
|
mkdir -p /etc/selinux/${POLTYPE}/contexts/files
|
||||||
|
touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local
|
||||||
|
# Fix bug 516608
|
||||||
|
for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do
|
||||||
|
sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE};
|
||||||
|
done
|
||||||
|
done
|
||||||
|
}
|
13
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/metadata.xml
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/sys-libs/libselinux/metadata.xml
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>selinux</herd>
|
||||||
|
<longdescription>
|
||||||
|
Libselinux provides an API for SELinux applications to get and set
|
||||||
|
process and file security contexts and to obtain security policy
|
||||||
|
decisions. Required for any applications that use the SELinux API.
|
||||||
|
</longdescription>
|
||||||
|
<upstream>
|
||||||
|
<remote-id type="github">SELinuxProject/selinux</remote-id>
|
||||||
|
</upstream>
|
||||||
|
</pkgmetadata>
|
414
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/ChangeLog
vendored
Normal file
414
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/ChangeLog
vendored
Normal file
@ -0,0 +1,414 @@
|
|||||||
|
# ChangeLog for sys-libs/libsemanage
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.94 2015/06/09 15:36:24 swift Exp $
|
||||||
|
|
||||||
|
*libsemanage-9999 (09 Jun 2015)
|
||||||
|
|
||||||
|
09 Jun 2015; Sven Vermeulen <swift@gentoo.org> +libsemanage-9999.ebuild:
|
||||||
|
Adding libsemanage-9999 to better support upstream integrations
|
||||||
|
|
||||||
|
10 May 2015; Jason Zaman <perfinion@gentoo.org> libsemanage-2.4-r1.ebuild:
|
||||||
|
stabilize selinux 2.4 userland
|
||||||
|
|
||||||
|
09 May 2015; Jason Zaman <perfinion@gentoo.org> -libsemanage-2.4.ebuild:
|
||||||
|
drop broken
|
||||||
|
|
||||||
|
*libsemanage-2.4-r1 (23 Apr 2015)
|
||||||
|
|
||||||
|
23 Apr 2015; Jason Zaman <perfinion@gentoo.org>
|
||||||
|
+files/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch,
|
||||||
|
+libsemanage-2.4-r1.ebuild,
|
||||||
|
-files/0002-semanage_migrate_store-Python3-support.patch:
|
||||||
|
rev bump with migration patch
|
||||||
|
|
||||||
|
18 Apr 2015; Jason Zaman <perfinion@gentoo.org> -libsemanage-2.3-r3.ebuild,
|
||||||
|
-libsemanage-2.4_rc6-r2.ebuild, -libsemanage-2.4_rc7.ebuild:
|
||||||
|
Drop old RCs
|
||||||
|
|
||||||
|
08 Apr 2015; Michał Górny <mgorny@gentoo.org> libsemanage-2.2-r2.ebuild,
|
||||||
|
libsemanage-2.3-r3.ebuild, libsemanage-2.3-r4.ebuild, libsemanage-2.4.ebuild,
|
||||||
|
libsemanage-2.4_rc6-r2.ebuild, libsemanage-2.4_rc7.ebuild:
|
||||||
|
Drop old Python implementations
|
||||||
|
|
||||||
|
*libsemanage-2.4 (04 Feb 2015)
|
||||||
|
|
||||||
|
04 Feb 2015; Jason Zaman <perfinion@gentoo.org> +libsemanage-2.4.ebuild:
|
||||||
|
Version bump
|
||||||
|
|
||||||
|
26 Jan 2015; Agostino Sarubbo <ago@gentoo.org> libsemanage-2.3-r4.ebuild:
|
||||||
|
Stable for x86, wrt bug #535684
|
||||||
|
|
||||||
|
22 Jan 2015; Agostino Sarubbo <ago@gentoo.org> libsemanage-2.3-r4.ebuild:
|
||||||
|
Stable for amd64, wrt bug #535684
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc7 (06 Dec 2014)
|
||||||
|
|
||||||
|
06 Dec 2014; Jason Zaman <perfinion@gentoo.org> +libsemanage-2.4_rc7.ebuild,
|
||||||
|
-libsemanage-2.3-r2.ebuild, -libsemanage-2.4_rc2.ebuild,
|
||||||
|
-libsemanage-2.4_rc5.ebuild, -libsemanage-2.4_rc6-r1.ebuild,
|
||||||
|
-libsemanage-2.4_rc6.ebuild:
|
||||||
|
version bump and ebuild clean up, drop old RC
|
||||||
|
|
||||||
|
*libsemanage-2.3-r4 (04 Dec 2014)
|
||||||
|
|
||||||
|
04 Dec 2014; Jason Zaman <perfinion@gentoo.org> +libsemanage-2.3-r4.ebuild,
|
||||||
|
libsemanage-2.4_rc6-r2.ebuild:
|
||||||
|
Call python_optimize, bug 531638
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc6-r2 (27 Nov 2014)
|
||||||
|
|
||||||
|
27 Nov 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.4_rc6-r2.ebuild:
|
||||||
|
Migrate store as soon as possible, but do not reload policy (bug 530864)
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc6-r1 (22 Nov 2014)
|
||||||
|
|
||||||
|
22 Nov 2014; Jason Zaman <perfinion@gentoo.org>
|
||||||
|
+files/0002-semanage_migrate_store-Python3-support.patch,
|
||||||
|
+libsemanage-2.4_rc6-r1.ebuild:
|
||||||
|
python3 support for semanage_migrate_store. bug 529252
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc6 (14 Nov 2014)
|
||||||
|
|
||||||
|
14 Nov 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.4_rc6.ebuild:
|
||||||
|
Bump to rc6, add python3_4 to PYTHON_COMPAT (fixes bug 529176); rc6 also fixes
|
||||||
|
unconfined issue when USE=-unconfined is set
|
||||||
|
|
||||||
|
01 Nov 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.3-r3.ebuild:
|
||||||
|
Stabilize libsemanage-2.3-r3 (fix for bug #520608)
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc5 (29 Oct 2014)
|
||||||
|
|
||||||
|
29 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.4_rc5.ebuild,
|
||||||
|
-libsemanage-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4_rc5
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc4 (07 Oct 2014)
|
||||||
|
|
||||||
|
07 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4-rc4
|
||||||
|
|
||||||
|
*libsemanage-2.4_rc2 (21 Sep 2014)
|
||||||
|
|
||||||
|
21 Sep 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.4_rc2.ebuild,
|
||||||
|
libsemanage-2.3-r2.ebuild, libsemanage-2.3-r3.ebuild:
|
||||||
|
Noved to github; also add in masked 2.4 series
|
||||||
|
|
||||||
|
16 Sep 2014; Brian Dolbec <dolsen@gentoo.org> libsemanage-2.3-r3.ebuild:
|
||||||
|
Add python-3.4 target. Tested and confirmed working by perfinion.
|
||||||
|
|
||||||
|
*libsemanage-2.3-r3 (23 Aug 2014)
|
||||||
|
|
||||||
|
23 Aug 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.3-r3.ebuild:
|
||||||
|
Fix bug #520608 - Install .so in correct multilib location
|
||||||
|
|
||||||
|
05 Aug 2014; Sven Vermeulen <swift@gentoo.org> -libsemanage-2.2.ebuild,
|
||||||
|
-libsemanage-2.3-r1.ebuild, -libsemanage-2.3.ebuild:
|
||||||
|
Remove obsoleted ebuilds
|
||||||
|
|
||||||
|
05 Aug 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.2-r2.ebuild:
|
||||||
|
Stabilize latest libsemanage-2.2
|
||||||
|
|
||||||
|
30 Jul 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.3-r2.ebuild:
|
||||||
|
Fix bug #514194 - Stabilization of SELinux userspace 2.3
|
||||||
|
|
||||||
|
18 Jun 2014; Michał Górny <mgorny@gentoo.org> libsemanage-2.3-r2.ebuild:
|
||||||
|
Update dependencies to require guaranteed EAPI=5 or multilib ebuilds, bug
|
||||||
|
#513718.
|
||||||
|
|
||||||
|
*libsemanage-2.3-r2 (02 Jun 2014)
|
||||||
|
|
||||||
|
02 Jun 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.3-r2.ebuild:
|
||||||
|
Update multilib support in libsemanage with thanks to Arfrever
|
||||||
|
|
||||||
|
*libsemanage-2.3-r1 (01 Jun 2014)
|
||||||
|
|
||||||
|
01 Jun 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.3-r1.ebuild:
|
||||||
|
Fixing multilib support (bug #506460) with thanks to Sven Eden. Package has
|
||||||
|
dep on audit-2.2.2 which is p.masked so added same package to p.mask combo
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org> -libsemanage-2.1.10.ebuild,
|
||||||
|
-libsemanage-2.2-r1.ebuild, -libsemanage-2.3_rc1.ebuild:
|
||||||
|
Spring cleanup
|
||||||
|
|
||||||
|
*libsemanage-2.3 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.3.ebuild:
|
||||||
|
Bump to 2.3
|
||||||
|
|
||||||
|
*libsemanage-2.3_rc1 (28 Apr 2014)
|
||||||
|
|
||||||
|
28 Apr 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.3_rc1.ebuild:
|
||||||
|
2.3-rc1 release
|
||||||
|
|
||||||
|
*libsemanage-2.2-r2 (23 Mar 2014)
|
||||||
|
|
||||||
|
23 Mar 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.2-r2.ebuild:
|
||||||
|
Fix bug #502078 - have SHLIBS use PREFIX, not DESTDIR
|
||||||
|
|
||||||
|
02 Feb 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.2-r1.ebuild:
|
||||||
|
Support multilib
|
||||||
|
|
||||||
|
*libsemanage-2.2-r1 (02 Feb 2014)
|
||||||
|
|
||||||
|
02 Feb 2014; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.2-r1.ebuild:
|
||||||
|
Removing ruby support for libsemanage for now (libselinux has it removed as
|
||||||
|
we)
|
||||||
|
|
||||||
|
01 Feb 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.2.ebuild:
|
||||||
|
Adding python3_3 to supported Pythons, see bug #499606
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.2.ebuild:
|
||||||
|
Fix bug #497754 - Add in dep on virtual/pgkconfig
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org> libsemanage-2.2.ebuild:
|
||||||
|
Stabilize for amd64 and x86
|
||||||
|
|
||||||
|
23 Dec 2013; Sven Vermeulen <swift@gentoo.org> -libsemanage-2.1.9.ebuild:
|
||||||
|
Cleanup old version
|
||||||
|
|
||||||
|
10 Nov 2013; Sven Vermeulen <swift@gentoo.org> libsemanage-2.2.ebuild:
|
||||||
|
Adding dependency to audit (bug #490488)
|
||||||
|
|
||||||
|
*libsemanage-2.2 (04 Nov 2013)
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.2.ebuild:
|
||||||
|
New libsemanage release
|
||||||
|
|
||||||
|
07 Jul 2013; Sven Vermeulen <swift@gentoo.org> -libsemanage-2.1.6.ebuild,
|
||||||
|
-libsemanage-2.1.6-r2.ebuild:
|
||||||
|
Summer cleaning
|
||||||
|
|
||||||
|
16 Jun 2013; Sven Vermeulen <swift@gentoo.org> libsemanage-2.1.10.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*libsemanage-2.1.10 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org> +libsemanage-2.1.10.ebuild:
|
||||||
|
New upstream release
|
||||||
|
|
||||||
|
07 Feb 2013; Sven Vermeulen <swift@gentoo.org> libsemanage-2.1.9.ebuild:
|
||||||
|
Python 2.6 is not supported with libsemanage, see bug #445216
|
||||||
|
|
||||||
|
17 Nov 2012; <swift@gentoo.org> libsemanage-2.1.9.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
13 Oct 2012; <swift@gentoo.org> libsemanage-2.1.9.ebuild:
|
||||||
|
Supporting user-provided patches using epatch_user
|
||||||
|
|
||||||
|
*libsemanage-2.1.9 (09 Oct 2012)
|
||||||
|
|
||||||
|
09 Oct 2012; <swift@gentoo.org> +libsemanage-2.1.9.ebuild:
|
||||||
|
Introduce new upstream version
|
||||||
|
|
||||||
|
26 Jun 2012; Mike Gilbert <floppym@gentoo.org> libsemanage-2.1.6-r2.ebuild,
|
||||||
|
libsemanage-2.1.6.ebuild:
|
||||||
|
Restrict pypy per Arfrever.
|
||||||
|
|
||||||
|
*libsemanage-2.1.6-r2 (25 Jun 2012)
|
||||||
|
|
||||||
|
25 Jun 2012; <swift@gentoo.org> +libsemanage-2.1.6-r2.ebuild:
|
||||||
|
Fix python3 support
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> -libsemanage-2.1.0.ebuild:
|
||||||
|
Removing obsoleted ebuild
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> libsemanage-2.1.6.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
05 Apr 2012; <swift@gentoo.org> libsemanage-2.1.0.ebuild,
|
||||||
|
libsemanage-2.1.6.ebuild:
|
||||||
|
Depending on swig-2.0.4-r1 to fix build failures as per bug #409959
|
||||||
|
|
||||||
|
*libsemanage-2.1.6 (31 Mar 2012)
|
||||||
|
|
||||||
|
31 Mar 2012; <swift@gentoo.org> +libsemanage-2.1.6.ebuild:
|
||||||
|
Bump to version 2.1.6
|
||||||
|
|
||||||
|
12 Nov 2011; <swift@gentoo.org> -libsemanage-2.0.45.ebuild,
|
||||||
|
-libsemanage-2.0.46.ebuild:
|
||||||
|
Remove deprecated ebuilds
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> libsemanage-2.1.0.ebuild:
|
||||||
|
Stabilization (tracker #384231)
|
||||||
|
|
||||||
|
17 Sep 2011; <swift@gentoo.org> libsemanage-2.0.45.ebuild,
|
||||||
|
libsemanage-2.0.46.ebuild:
|
||||||
|
Adding dependencies on bison and flex as per bug #382583
|
||||||
|
|
||||||
|
17 Sep 2011; <swift@gentoo.org> libsemanage-2.1.0.ebuild:
|
||||||
|
Add dependency for flex and bison
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
|
||||||
|
Fix failed gpg signing of Manifest
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
-libsemanage-2.0.27.ebuild, -libsemanage-2.0.33.ebuild,
|
||||||
|
-libsemanage-2.0.33-r1.ebuild, -files/libsemanage-2.0.33-bzip.diff:
|
||||||
|
Removed deprecated versions
|
||||||
|
|
||||||
|
*libsemanage-2.1.0 (03 Aug 2011)
|
||||||
|
|
||||||
|
03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libsemanage-2.1.0.ebuild:
|
||||||
|
Bump to 20110727 SELinux userspace release
|
||||||
|
|
||||||
|
*libsemanage-2.0.46 (15 Jul 2011)
|
||||||
|
|
||||||
|
15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libsemanage-2.0.46.ebuild:
|
||||||
|
Bump to 2.0.46 - proxy for SwifT
|
||||||
|
|
||||||
|
30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
libsemanage-2.0.45.ebuild:
|
||||||
|
Only build libsemanage for python-2, fixes bug #369089
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
|
||||||
|
Make RDEPEND explicit
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
libsemanage-2.0.45.ebuild:
|
||||||
|
Stable amd64 x86
|
||||||
|
|
||||||
|
13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
|
||||||
|
Updated metadata.xml to reflect new selinux herd.
|
||||||
|
|
||||||
|
06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libsemanage-2.0.45.ebuild:
|
||||||
|
Add "python" and "ruby" USE flags.
|
||||||
|
|
||||||
|
05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libsemanage-2.0.45.ebuild:
|
||||||
|
Set SUPPORT_PYTHON_ABIS (bug #353764). Respect AR and CC.
|
||||||
|
|
||||||
|
*libsemanage-2.0.45 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libsemanage-2.0.45.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild,
|
||||||
|
libsemanage-2.0.33-r1.ebuild:
|
||||||
|
Delete calls to deprecated python_version().
|
||||||
|
|
||||||
|
*libsemanage-2.0.33-r1 (24 Aug 2009)
|
||||||
|
|
||||||
|
24 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-2.0.33-r1.ebuild, +files/libsemanage-2.0.33-bzip.diff:
|
||||||
|
Add patch to make bzip2 compression configurable.
|
||||||
|
|
||||||
|
03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-2.0.33.ebuild:
|
||||||
|
Fix libsepol dependency.
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
|
||||||
|
Add python_need_rebuild to libsemanage.
|
||||||
|
|
||||||
|
*libsemanage-2.0.33 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-2.0.33.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-libsemanage-1.10.9.ebuild, libsemanage-2.0.27.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*libsemanage-2.0.27 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-2.0.27.ebuild:
|
||||||
|
Initial commit of 2.0 libsemanage.
|
||||||
|
|
||||||
|
10 Sep 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-1.10.9.ebuild:
|
||||||
|
Tests cannot be run in the ebuild, they are supposed to be ran on the full
|
||||||
|
SELinux userland repo.
|
||||||
|
|
||||||
|
29 May 2008; Ali Polatel <hawking@gentoo.org> libsemanage-1.10.9.ebuild:
|
||||||
|
python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
|
||||||
|
|
||||||
|
26 May 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-1.10.9.ebuild:
|
||||||
|
Fix libsepol dependency.
|
||||||
|
|
||||||
|
13 May 2008; Chris PeBenito <pebenito@gentoo.org> -libsemanage-1.4.ebuild,
|
||||||
|
-libsemanage-1.6.ebuild, -libsemanage-1.10.0.ebuild,
|
||||||
|
-libsemanage-1.10.5.ebuild, libsemanage-1.10.9.ebuild:
|
||||||
|
Mark 1.10.9 stable, clear old ebuilds.
|
||||||
|
|
||||||
|
*libsemanage-1.10.9 (29 Jan 2008)
|
||||||
|
|
||||||
|
29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-1.10.9.ebuild:
|
||||||
|
New upstream bugfix release.
|
||||||
|
|
||||||
|
*libsemanage-1.10.5 (18 Oct 2007)
|
||||||
|
|
||||||
|
18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-1.10.5.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-1.10.0.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libsemanage-1.10.0 (15 Feb 2007)
|
||||||
|
|
||||||
|
15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-1.10.0.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
libsemanage-1.6.17-r1.ebuild:
|
||||||
|
Stable to make repoman happy.
|
||||||
|
|
||||||
|
*libsemanage-1.6.17-r1 (08 Oct 2006)
|
||||||
|
|
||||||
|
08 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-libsemanage-1.6.17.ebuild, +libsemanage-1.6.17-r1.ebuild:
|
||||||
|
Install semanage.conf since this is masked on example policy-based profiles.
|
||||||
|
|
||||||
|
*libsemanage-1.6.17 (05 Oct 2006)
|
||||||
|
|
||||||
|
05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsemanage-1.6.17.ebuild:
|
||||||
|
Add SVN snapshot.
|
||||||
|
|
||||||
|
31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.6.ebuild:
|
||||||
|
Mark stable, long overdue.
|
||||||
|
|
||||||
|
27 Apr 2006; Alec Warner <antarus@gentoo.org>
|
||||||
|
files/digest-libsemanage-1.4, Manifest:
|
||||||
|
Fixing SHA256 digest, pass four
|
||||||
|
|
||||||
|
*libsemanage-1.6 (18 Mar 2006)
|
||||||
|
|
||||||
|
18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libsemanage-1.6.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
22 Feb 2006; Stephen Bennett <spb@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Alpha stable
|
||||||
|
|
||||||
|
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Marked stable on mips.
|
||||||
|
|
||||||
|
09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Set python version to fix compiles on non 2.4 pythons.
|
||||||
|
|
||||||
|
17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Mark stable, x86, amd64, ppc, sparc.
|
||||||
|
|
||||||
|
14 Jan 2006; Stephen Bennett <spb@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Added ~alpha
|
||||||
|
|
||||||
|
15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
|
||||||
|
Tighten up versioning to try to prevent mismatch problems as seen in #112348.
|
||||||
|
|
||||||
|
*libsemanage-1.4 (09 Dec 2005)
|
||||||
|
|
||||||
|
09 Dec 2005; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
|
||||||
|
+libsemanage-1.4.ebuild:
|
||||||
|
Initial commit.
|
32
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/Manifest
vendored
Normal file
32
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/Manifest
vendored
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
-----BEGIN PGP SIGNED MESSAGE-----
|
||||||
|
Hash: SHA512
|
||||||
|
|
||||||
|
AUX 0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch 7190 SHA256 5746fe5b4f85bb2ca4fdd50b29de98a8561c6a88e66dfb067c3e393eb1399b4d SHA512 ad9923ccad7a0d975b850eaeb5a801b3f933c0a26112226fa19112dd8aa07de9766845dfec44680799a577175c3a564e9c222f7b0968871fd1f69c3140ab569b WHIRLPOOL dda70c907d5ec766886f08e43da0a417ac67652f1682e629c06ce175f37d3db63e9ab257874435a26f4bc1ae7436421a5414b89b997f181a4ff9fe6434c77a2d
|
||||||
|
DIST libsemanage-2.2.tar.gz 138208 SHA256 11f60bfa0f1c6063cd9bd99ce0cb4acc9d6d9e9b8d7743d39e847bcd7803bd75 SHA512 09032b1b322fec7346164939ade118034812cb538ebc72121640d4ac5c89d2a66b59caa465027cfbebb590dee039a26d4345eafedf365d7f6ad0b5e90377d50f WHIRLPOOL 49170c5ee9ff57dcc4a15aa72386f37993f76436f0da25808c60dab2d03ba52932d0d4fa753c326900d83d2fae30f8bcf659251f17327783f2e2be3deb4842f4
|
||||||
|
DIST libsemanage-2.3.tar.gz 138231 SHA256 03e09e35e611c286e446bef92b6023ef2623815996f5a53394bb02e49a312e4b SHA512 defe3bbdbe51abdaa13a39f693c33446d8a1a8509ac1eb25c7770da2df6487bcb0ca31259d02b4531d4c81db5e221e94e95bec97f6a1a155e1de2f65e6f0da34 WHIRLPOOL 943d4d300aa8ad49c411b10b41c0c3e751c46dbcbbe129bdd1d2e975e231c58391d6ecdee6b27699fff9f6e6facf5b48fc8d57c2ff68692694c7de430750fac9
|
||||||
|
DIST libsemanage-2.4.tar.gz 151173 SHA256 1a4cace4ef16786531ec075c0e7b2f961e2fee5dc86c5f983a689058899a6484 SHA512 54f993253b22207b053daf4d34e72c65c72279866416089b6c0f047ef77bca3e307eac0ce6dfe40bd14e2e47e79841b358d5607501779f38d9b5f7c35f3b7729 WHIRLPOOL 7303c06515ed59b5756a87d08aff07671e51d26ce9fa452ca75643dd0ce4658571dc69d86434c943d691a4ab0d90cbdccdaa27e5aaec5fdf8057cf2d5d30631e
|
||||||
|
EBUILD libsemanage-2.2-r2.ebuild 3201 SHA256 39aa38de07e4b04b7f200a5abcfbc3a4dc033063c4adcb51813486d26f82c1cf SHA512 f1186f33e4685c0b6403e001db853ce845940f2332fc9b389e3fa96c5ff0762bcdc1ec22caacf12e5045d946fdb6c611b29b7ec1807bff72df93935fa7063a75 WHIRLPOOL 4715e92f0be45cbfb58e3a44bc8c1a1e69f6f66a803d816a4975d5be596f5f2dbfe8f3d95499475b7c0090cbe22e0359dcd1c895b8be619440463e638da16871
|
||||||
|
EBUILD libsemanage-2.3-r4.ebuild 3560 SHA256 e8ccb383ae811fdef8e12f8459a11618269b658b591dd4d57d7537021e361d26 SHA512 dda74556b122d354979db9c5c4883479e56f49e5a2c48a4cd70f112fa22f41daaa75bad63d2a0a94672d17fecf63cc0b6a8dc48d58e0908e851bb98b346036a5 WHIRLPOOL 7b0716d3604b6db85818734c6a148485a8bc3aa0b76f1172e1520dbc5294e75ed8d83cc97c065c9e6cc54b6b22e01ea3cbb094f1e39514208f5fc69ca831f781
|
||||||
|
EBUILD libsemanage-2.4-r1.ebuild 4678 SHA256 298fc28320dc183d2dda92faa65c070c73b42bf3a91d40c87438a6963a7e1d8a SHA512 abaad53d8b690d7554771fbba5fd540629aab1ae0d0280d753015a951117ec02315764d6fa098d335bf91eb2f9622dea9d7df0305aceab1e233c7ec118534139 WHIRLPOOL 83f3156d63381f8daacb36cd52e12e3ca6bcb31597ffda33a8b1588813b6f9210458e5a5b8641790bb69f58e23fefa34a36ce995799118f22f63c7b26a68eaff
|
||||||
|
EBUILD libsemanage-9999.ebuild 4949 SHA256 f07183cfa81eeaa9b4c4cd747e9107cf85e15aa2562b4cbff0d886c33574f409 SHA512 991b0c068749f3e50c31ad417b69def8f0db8cdfb8126bb78419ec5053946c9b14ae27496d517be7f30a59d9616ffbe7b2338f3008e67646f4f610ef4edb889d WHIRLPOOL ceaaf2ffeaa88d3c74472b1baf1b22811aa0038f786c891c7ba68761ec7f978bd51718b0ff01da5ea8ba4a54566563c8d52afb33717a12575c6e189f61aa56d4
|
||||||
|
MISC ChangeLog 13938 SHA256 d7938bb036a37dc37a0d2654be04c655b30cf54cb8c4f019e4f6549ffe3179da SHA512 e006775684003b4a7bd9e77f9fdf173bc1402e3cf05aad684b2e31c1942e8d2a268e7ffa19164a94e04e07f7977c1fdefbaaabf021f4ea4e6e8e8e463f69be3c WHIRLPOOL e87415fff3ee0136db7905a45881fdeed6a46b5dbbbf487fc62adba321a99f747f4eb5c549feb8093ffa22bc8369a60e5370638674a4db2c0aa2a4c020cf4230
|
||||||
|
MISC metadata.xml 320 SHA256 b26802e71a0f815c4dadc9ec5122bf91ee5007bdd3f508908fb06fb489148ecb SHA512 80b83887b0eb131738dafdc65ba16bdf17793381fe23956ae44393d63333d22c1a45a5ceb8d4ee993825fa06e873e6bdf35f80996951f11924f09ddc28fba43b WHIRLPOOL 0b6f26f333782f25a6cc069dfb5df7bbd63cb9574a1ac29dce9abbd82aee2be4ba6a1146a346402d4e21854f664e9ef70986155d3782c7a9bf25b3a4da853d77
|
||||||
|
-----BEGIN PGP SIGNATURE-----
|
||||||
|
Version: GnuPG v2.0
|
||||||
|
|
||||||
|
iQJ8BAEBCgBmBQJVfyv1XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
|
||||||
|
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0QUU0N0I4NzFERUI0MTJFN0EyODE0NUFF
|
||||||
|
OTQwMkE3OUIwMzUyOUEyAAoJEOlAKnmwNSmiKIcP/iRf32q/kLkjP5VU9lilQKEq
|
||||||
|
1en9EqcxYrT9Vcy0gaCg2fcsLbFZCSGug68iEkGVsE+xHyG956Yx5nttjeRqJquq
|
||||||
|
dqJi39wZkXAolr7pbdjmygZLHhOLmzzmg+ypxH45yFvxNEnc3o9Uc1LR8el/cbvC
|
||||||
|
1zM3cEbOxVVt+VuM9rUzcobSNIL9VHYUw8PU1rDenUXtR92z82I+Y3bIoYHkPm7N
|
||||||
|
wQYNo9XT2PoiOehlmMIYz4+SLeQa3VrWNhKq8JteZ7eBRxkgYYd1ao6b+zFkAiVD
|
||||||
|
iz3teuEDvVadr6UWYffYFTMbrak+E8WJE5CjTDrRlyFvJAGEA51h0KnXG5rkZU8I
|
||||||
|
8pHazXVed1gykS5WJf3mMcMXKwh7UhnpxkkrzFCsX57+LtoxBNyBnVVQDJ/NKj8E
|
||||||
|
obo05qmba68tnN9LkJwGruBzhBEGHoDwwF9yZ7Qork/6WP+7bW5SKCw+/1v87L3Z
|
||||||
|
67a8CMAxrjIY4eLhsJbh7KYHeLJNyDqw9X/6BbVwSTPfoQlw4aRzd13B1msVWwhK
|
||||||
|
eiFYV044z7wmeGfrwO8mxfyNDeQhhCbXPWiup10hlXAEmmMwBqYE8TCSbev88Rd7
|
||||||
|
JS0MjXXgTaJPWqaJq0MtwNNQpXChPuuqFVkvK6eEZFmN+M/1aCLh0DXJy/3zLxDA
|
||||||
|
Rc5mnjkZUYqL7sMxXTDs
|
||||||
|
=1PJr
|
||||||
|
-----END PGP SIGNATURE-----
|
@ -0,0 +1,208 @@
|
|||||||
|
From 9caebebd598de737f27cdc8d5253a2cebd67d5a9 Mon Sep 17 00:00:00 2001
|
||||||
|
From: Jason Zaman <jason@perfinion.com>
|
||||||
|
Date: Wed, 22 Apr 2015 18:27:09 +0400
|
||||||
|
Subject: [PATCH] libsemanage: do not copy contexts in semanage_migrate_store
|
||||||
|
|
||||||
|
The modules from the old store were previously copied to the new one
|
||||||
|
using setfscreatecon and shutil.copy2(). Now that refpolicy has rules
|
||||||
|
about the new policy location[1], copying the contexts is redundant.
|
||||||
|
|
||||||
|
More importantly, the setcreatefscon caused a constraint violation[2]
|
||||||
|
which made the migration fail. In python3, shutil.copy2() copies xattrs
|
||||||
|
as well which again causes problems. shutil.copy() is enough for our
|
||||||
|
needs here as it will copy the file and permissions in both py2 and 3.
|
||||||
|
We do not need the extra things that copy2() does (mtime, xattr, etc).
|
||||||
|
|
||||||
|
[1] http://oss.tresys.com/pipermail/refpolicy/2014-December/007511.html
|
||||||
|
|
||||||
|
[2]
|
||||||
|
type=AVC msg=audit(1429438272.872:1869): avc: denied { create } for pid=28739 comm="semanage_migrat" name="strict" scontext=staff_u:sysadm_r:semanage_t tcontext=system_u:object_r:semanage_store_t tclass=dir permissive=0
|
||||||
|
constrain dir { create relabelfrom relabelto } ((u1 == u2 -Fail-) or (t1 == can_change_object_identity -Fail-) ); Constraint DENIED
|
||||||
|
allow semanage_t semanage_store_t:dir create;
|
||||||
|
|
||||||
|
Signed-off-by: Jason Zaman <jason@perfinion.com>
|
||||||
|
---
|
||||||
|
libsemanage/utils/semanage_migrate_store | 77 ++++++++------------------------
|
||||||
|
1 file changed, 18 insertions(+), 59 deletions(-)
|
||||||
|
|
||||||
|
diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store
|
||||||
|
index 03b492e..2f85e9c 100755
|
||||||
|
--- a/libsemanage/utils/semanage_migrate_store
|
||||||
|
+++ b/libsemanage/utils/semanage_migrate_store
|
||||||
|
@@ -8,7 +8,6 @@ import shutil
|
||||||
|
import sys
|
||||||
|
from optparse import OptionParser
|
||||||
|
|
||||||
|
-import bz2
|
||||||
|
import ctypes
|
||||||
|
|
||||||
|
sepol = ctypes.cdll.LoadLibrary('libsepol.so')
|
||||||
|
@@ -21,41 +20,20 @@ except:
|
||||||
|
exit(1)
|
||||||
|
|
||||||
|
|
||||||
|
-
|
||||||
|
-
|
||||||
|
-# For some reason this function doesn't exist in libselinux :\
|
||||||
|
-def copy_with_context(src, dst):
|
||||||
|
+def copy_file(src, dst):
|
||||||
|
if DEBUG:
|
||||||
|
print("copying %s to %s" % (src, dst))
|
||||||
|
try:
|
||||||
|
- con = selinux.lgetfilecon_raw(src)[1]
|
||||||
|
- except:
|
||||||
|
- print("Could not get file context of %s" % src, file=sys.stderr)
|
||||||
|
- exit(1)
|
||||||
|
-
|
||||||
|
- try:
|
||||||
|
- selinux.setfscreatecon_raw(con)
|
||||||
|
- except:
|
||||||
|
- print("Could not set fs create context: %s" %con, file=sys.stderr)
|
||||||
|
- exit(1)
|
||||||
|
-
|
||||||
|
- try:
|
||||||
|
- shutil.copy2(src, dst)
|
||||||
|
+ shutil.copy(src, dst)
|
||||||
|
except OSError as the_err:
|
||||||
|
(err, strerr) = the_err.args
|
||||||
|
print("Could not copy %s to %s, %s" %(src, dst, strerr), file=sys.stderr)
|
||||||
|
exit(1)
|
||||||
|
|
||||||
|
- try:
|
||||||
|
- selinux.setfscreatecon_raw(None)
|
||||||
|
- except:
|
||||||
|
- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr)
|
||||||
|
|
||||||
|
-def create_dir_from(src, dst, mode):
|
||||||
|
+def create_dir(dst, mode):
|
||||||
|
if DEBUG: print("Making directory %s" % dst)
|
||||||
|
try:
|
||||||
|
- con = selinux.lgetfilecon_raw(src)[1]
|
||||||
|
- selinux.setfscreatecon_raw(con)
|
||||||
|
os.makedirs(dst, mode)
|
||||||
|
except OSError as the_err:
|
||||||
|
(err, stderr) = the_err.args
|
||||||
|
@@ -65,28 +43,18 @@ def create_dir_from(src, dst, mode):
|
||||||
|
print("Error creating %s" % dst, file=sys.stderr)
|
||||||
|
exit(1)
|
||||||
|
|
||||||
|
- try:
|
||||||
|
- selinux.setfscreatecon_raw(None)
|
||||||
|
- except:
|
||||||
|
- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr)
|
||||||
|
|
||||||
|
-def create_file_from(src, dst):
|
||||||
|
+def create_file(dst):
|
||||||
|
if DEBUG: print("Making file %s" % dst)
|
||||||
|
try:
|
||||||
|
- con = selinux.lgetfilecon_raw(src)[1]
|
||||||
|
- selinux.setfscreatecon_raw(con)
|
||||||
|
open(dst, 'a').close()
|
||||||
|
except OSError as the_err:
|
||||||
|
(err, stderr) = the_err.args
|
||||||
|
print("Error creating %s" % dst, file=sys.stderr)
|
||||||
|
exit(1)
|
||||||
|
|
||||||
|
- try:
|
||||||
|
- selinux.setfscreatecon_raw(None)
|
||||||
|
- except:
|
||||||
|
- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr)
|
||||||
|
|
||||||
|
-def copy_module(store, name, con, base):
|
||||||
|
+def copy_module(store, name, base):
|
||||||
|
if DEBUG: print("Install module %s" % name)
|
||||||
|
(file, ext) = os.path.splitext(name)
|
||||||
|
if ext != ".pp":
|
||||||
|
@@ -94,8 +62,6 @@ def copy_module(store, name, con, base):
|
||||||
|
print("warning: %s has invalid extension, skipping" % name, file=sys.stderr)
|
||||||
|
return
|
||||||
|
try:
|
||||||
|
- selinux.setfscreatecon_raw(con)
|
||||||
|
-
|
||||||
|
if base:
|
||||||
|
root = oldstore_path(store)
|
||||||
|
else:
|
||||||
|
@@ -105,7 +71,7 @@ def copy_module(store, name, con, base):
|
||||||
|
|
||||||
|
os.mkdir("%s/%s" % (bottomdir, file))
|
||||||
|
|
||||||
|
- copy_with_context(os.path.join(root, name), "%s/%s/hll" % (bottomdir, file))
|
||||||
|
+ copy_file(os.path.join(root, name), "%s/%s/hll" % (bottomdir, file))
|
||||||
|
|
||||||
|
# This is the ext file that will eventually be used to choose a compiler
|
||||||
|
efile = open("%s/%s/lang_ext" % (bottomdir, file), "w+", 0o600)
|
||||||
|
@@ -116,15 +82,11 @@ def copy_module(store, name, con, base):
|
||||||
|
print("Error installing module %s" % name, file=sys.stderr)
|
||||||
|
exit(1)
|
||||||
|
|
||||||
|
- try:
|
||||||
|
- selinux.setfscreatecon_raw(None)
|
||||||
|
- except:
|
||||||
|
- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr)
|
||||||
|
|
||||||
|
-def disable_module(file, root, name, disabledmodules):
|
||||||
|
+def disable_module(file, name, disabledmodules):
|
||||||
|
if DEBUG: print("Disabling %s" % name)
|
||||||
|
(disabledname, disabledext) = os.path.splitext(file)
|
||||||
|
- create_file_from(os.path.join(root, name), "%s/%s" % (disabledmodules, disabledname))
|
||||||
|
+ create_file("%s/%s" % (disabledmodules, disabledname))
|
||||||
|
|
||||||
|
def migrate_store(store):
|
||||||
|
|
||||||
|
@@ -138,17 +100,14 @@ def migrate_store(store):
|
||||||
|
print("Migrating from %s to %s" % (oldstore, newstore))
|
||||||
|
|
||||||
|
# Build up new directory structure
|
||||||
|
- create_dir_from(oldstore, "%s/%s" % (newroot_path(), store), 0o755)
|
||||||
|
- create_dir_from(oldstore, newstore, 0o700)
|
||||||
|
- create_dir_from(oldstore, newmodules, 0o700)
|
||||||
|
- create_dir_from(oldstore, bottomdir, 0o700)
|
||||||
|
- create_dir_from(oldstore, disabledmodules, 0o700)
|
||||||
|
-
|
||||||
|
- # use whatever the file context of bottomdir is for the module directories
|
||||||
|
- con = selinux.lgetfilecon_raw(bottomdir)[1]
|
||||||
|
+ create_dir("%s/%s" % (newroot_path(), store), 0o755)
|
||||||
|
+ create_dir(newstore, 0o700)
|
||||||
|
+ create_dir(newmodules, 0o700)
|
||||||
|
+ create_dir(bottomdir, 0o700)
|
||||||
|
+ create_dir(disabledmodules, 0o700)
|
||||||
|
|
||||||
|
# Special case for base since it was in a different location
|
||||||
|
- copy_module(store, "base.pp", con, 1)
|
||||||
|
+ copy_module(store, "base.pp", 1)
|
||||||
|
|
||||||
|
# Dir structure built, start copying files
|
||||||
|
for root, dirs, files in os.walk(oldstore):
|
||||||
|
@@ -161,7 +120,7 @@ def migrate_store(store):
|
||||||
|
newname = "seusers.local"
|
||||||
|
else:
|
||||||
|
newname = name
|
||||||
|
- copy_with_context(os.path.join(root, name), os.path.join(newstore, newname))
|
||||||
|
+ copy_file(os.path.join(root, name), os.path.join(newstore, newname))
|
||||||
|
|
||||||
|
elif root == oldmodules:
|
||||||
|
# This should be the modules directory
|
||||||
|
@@ -171,9 +130,9 @@ def migrate_store(store):
|
||||||
|
print("Error installing module %s, name conflicts with base" % name, file=sys.stderr)
|
||||||
|
exit(1)
|
||||||
|
elif ext == ".disabled":
|
||||||
|
- disable_module(file, root, name, disabledmodules)
|
||||||
|
+ disable_module(file, name, disabledmodules)
|
||||||
|
else:
|
||||||
|
- copy_module(store, name, con, 0)
|
||||||
|
+ copy_module(store, name, 0)
|
||||||
|
|
||||||
|
def rebuild_policy():
|
||||||
|
# Ok, the modules are loaded, lets try to rebuild the policy
|
||||||
|
@@ -287,7 +246,7 @@ if __name__ == "__main__":
|
||||||
|
"preserve_tunables" ]
|
||||||
|
|
||||||
|
|
||||||
|
- create_dir_from(oldroot_path(), newroot_path(), 0o755)
|
||||||
|
+ create_dir(newroot_path(), 0o755)
|
||||||
|
|
||||||
|
stores = None
|
||||||
|
if TYPE is not None:
|
||||||
|
--
|
||||||
|
2.0.5
|
||||||
|
|
91
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild
vendored
Normal file
91
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild
vendored
Normal file
@ -0,0 +1,91 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild,v 1.3 2015/04/08 18:28:33 mgorny Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 )
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
SEPOL_VER="2.2"
|
||||||
|
SELNX_VER="2.2.2-r1"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux kernel and policy management library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="python"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
|
||||||
|
>=sys-libs/libselinux-${SELNX_VER}
|
||||||
|
dev-libs/ustr
|
||||||
|
sys-process/audit"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
sys-devel/bison
|
||||||
|
sys-devel/flex
|
||||||
|
python? (
|
||||||
|
>=dev-lang/swig-2.0.4-r1
|
||||||
|
virtual/pkgconfig
|
||||||
|
${PYTHON_DEPS}
|
||||||
|
)"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# or debugging of policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "save-linked=false" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# would catch." >> "${S}/src/semanage.conf"
|
||||||
|
echo "expand-check=1" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
|
||||||
|
echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-small=true" >> "${S}/src/semanage.conf"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
|
||||||
|
}
|
||||||
|
python_foreach_impl building swigify
|
||||||
|
python_foreach_impl building pywrap
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(PREFIX)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation() {
|
||||||
|
emake DESTDIR="${D}" install-pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl installation
|
||||||
|
fi
|
||||||
|
}
|
104
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild
vendored
Normal file
104
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild
vendored
Normal file
@ -0,0 +1,104 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild,v 1.4 2015/04/08 18:28:33 mgorny Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
SEPOL_VER="2.3"
|
||||||
|
SELNX_VER="2.3"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux kernel and policy management library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="python"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
|
||||||
|
"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
sys-devel/bison
|
||||||
|
sys-devel/flex
|
||||||
|
python? (
|
||||||
|
>=dev-lang/swig-2.0.4-r1
|
||||||
|
virtual/pkgconfig
|
||||||
|
${PYTHON_DEPS}
|
||||||
|
)"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# or debugging of policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "save-linked=false" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# would catch." >> "${S}/src/semanage.conf"
|
||||||
|
echo "expand-check=1" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
|
||||||
|
echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-small=true" >> "${S}/src/semanage.conf"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building_py() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl building_py swigify
|
||||||
|
python_foreach_impl building_py pywrap
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
emake \
|
||||||
|
LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
DESTDIR="${ED}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation_py() {
|
||||||
|
emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap
|
||||||
|
}
|
||||||
|
python_foreach_impl installation_py
|
||||||
|
fi
|
||||||
|
}
|
127
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild
vendored
Normal file
127
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild
vendored
Normal file
@ -0,0 +1,127 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild,v 1.2 2015/05/10 09:02:13 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
SELNX_VER="${PV}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux kernel and policy management library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE="python"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
|
||||||
|
"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
sys-devel/bison
|
||||||
|
sys-devel/flex
|
||||||
|
python? (
|
||||||
|
>=dev-lang/swig-2.0.4-r1
|
||||||
|
virtual/pkgconfig
|
||||||
|
${PYTHON_DEPS}
|
||||||
|
)"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# or debugging of policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "save-linked=false" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# would catch." >> "${S}/src/semanage.conf"
|
||||||
|
echo "expand-check=1" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
|
||||||
|
echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-small=true" >> "${S}/src/semanage.conf"
|
||||||
|
|
||||||
|
epatch "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch"
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building_py() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
|
||||||
|
}
|
||||||
|
python_foreach_impl building_py swigify
|
||||||
|
python_foreach_impl building_py pywrap
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
emake \
|
||||||
|
LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
DESTDIR="${ED}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation_py() {
|
||||||
|
emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl installation_py
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Migrate the SELinux semanage configuration store if not done already
|
||||||
|
local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' /etc/selinux/config);
|
||||||
|
if [ -n "${selinuxtype}" ] && [ ! -d /var/lib/selinux/${mcs}/active ] ; then
|
||||||
|
ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
|
||||||
|
ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
|
||||||
|
ewarn "If there are any issues, it can be done manually by running:"
|
||||||
|
ewarn "/usr/libexec/selinux/semanage_migrate_store"
|
||||||
|
ewarn "For more information, please see"
|
||||||
|
ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Run the store migration without rebuilds
|
||||||
|
for POLICY_TYPE in ${POLICY_TYPES} ; do
|
||||||
|
if [ ! -d "${ROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
|
||||||
|
einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
|
||||||
|
/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
|
||||||
|
fi
|
||||||
|
done
|
||||||
|
}
|
137
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-9999.ebuild
vendored
Normal file
137
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/libsemanage-9999.ebuild
vendored
Normal file
@ -0,0 +1,137 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-9999.ebuild,v 1.1 2015/06/09 15:36:24 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
PYTHON_COMPAT=( python2_7 python3_3 python3_4 )
|
||||||
|
|
||||||
|
inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
MY_RELEASEDATE="20150202"
|
||||||
|
|
||||||
|
SEPOL_VER="${PV}"
|
||||||
|
SELNX_VER="${PV}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux kernel and policy management library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
|
||||||
|
if [[ ${PV} == 9999 ]] ; then
|
||||||
|
inherit git-r3
|
||||||
|
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
|
||||||
|
S="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
else
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
|
||||||
|
KEYWORDS="~amd64 ~x86"
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
fi
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
IUSE="python"
|
||||||
|
|
||||||
|
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}]
|
||||||
|
>=sys-process/audit-2.2.2[${MULTILIB_USEDEP}]
|
||||||
|
>=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}]
|
||||||
|
"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
sys-devel/bison
|
||||||
|
sys-devel/flex
|
||||||
|
python? (
|
||||||
|
>=dev-lang/swig-2.0.4-r1
|
||||||
|
virtual/pkgconfig
|
||||||
|
${PYTHON_DEPS}
|
||||||
|
)"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# or debugging of policy." >> "${S}/src/semanage.conf"
|
||||||
|
echo "save-linked=false" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# would catch." >> "${S}/src/semanage.conf"
|
||||||
|
echo "expand-check=1" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf"
|
||||||
|
echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
|
||||||
|
echo >> "${S}/src/semanage.conf"
|
||||||
|
echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
|
||||||
|
echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
|
||||||
|
echo "bzip-small=true" >> "${S}/src/semanage.conf"
|
||||||
|
|
||||||
|
if [[ ${PV} != 9999 ]] ; then
|
||||||
|
# If wanted for live builds, please use /etc/portage/patches
|
||||||
|
epatch "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch"
|
||||||
|
fi
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
emake \
|
||||||
|
AR="$(tc-getAR)" \
|
||||||
|
CC="$(tc-getCC)" \
|
||||||
|
LIBDIR="${EPREFIX}/usr/$(get_libdir)" \
|
||||||
|
all
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
building_py() {
|
||||||
|
python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
|
||||||
|
emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@"
|
||||||
|
}
|
||||||
|
python_foreach_impl building_py swigify
|
||||||
|
python_foreach_impl building_py pywrap
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
emake \
|
||||||
|
LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
DESTDIR="${ED}" install
|
||||||
|
|
||||||
|
if multilib_is_native_abi && use python; then
|
||||||
|
installation_py() {
|
||||||
|
emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \
|
||||||
|
SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap
|
||||||
|
python_optimize # bug 531638
|
||||||
|
}
|
||||||
|
python_foreach_impl installation_py
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
# Migrate the SELinux semanage configuration store if not done already
|
||||||
|
local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' /etc/selinux/config);
|
||||||
|
if [ -n "${selinuxtype}" ] && [ ! -d /var/lib/selinux/${mcs}/active ] ; then
|
||||||
|
ewarn "Since the 2.4 SELinux userspace, the policy module store is moved"
|
||||||
|
ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now."
|
||||||
|
ewarn "If there are any issues, it can be done manually by running:"
|
||||||
|
ewarn "/usr/libexec/selinux/semanage_migrate_store"
|
||||||
|
ewarn "For more information, please see"
|
||||||
|
ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration"
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Run the store migration without rebuilds
|
||||||
|
for POLICY_TYPE in ${POLICY_TYPES} ; do
|
||||||
|
if [ ! -d "${ROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then
|
||||||
|
einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)."
|
||||||
|
/usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}"
|
||||||
|
fi
|
||||||
|
done
|
||||||
|
}
|
9
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/metadata.xml
vendored
Normal file
9
sdk_container/src/third_party/portage-stable/sys-libs/libsemanage/metadata.xml
vendored
Normal file
@ -0,0 +1,9 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>selinux</herd>
|
||||||
|
<longdescription>SELinux policy management libraries</longdescription>
|
||||||
|
<upstream>
|
||||||
|
<remote-id type="github">SELinuxProject/selinux</remote-id>
|
||||||
|
</upstream>
|
||||||
|
</pkgmetadata>
|
336
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/ChangeLog
vendored
Normal file
336
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/ChangeLog
vendored
Normal file
@ -0,0 +1,336 @@
|
|||||||
|
# ChangeLog for sys-libs/libsepol
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.76 2015/06/09 15:34:29 swift Exp $
|
||||||
|
|
||||||
|
*libsepol-9999 (09 Jun 2015)
|
||||||
|
|
||||||
|
09 Jun 2015; Sven Vermeulen <swift@gentoo.org> +libsepol-9999.ebuild:
|
||||||
|
Adding libsepol-9999 to better support upstream integrations
|
||||||
|
|
||||||
|
10 May 2015; Jason Zaman <perfinion@gentoo.org> libsepol-2.4.ebuild:
|
||||||
|
stabilize selinux 2.4 userland
|
||||||
|
|
||||||
|
18 Apr 2015; Jason Zaman <perfinion@gentoo.org> -libsepol-2.4_rc6.ebuild,
|
||||||
|
-libsepol-2.4_rc7.ebuild:
|
||||||
|
Drop old RCs
|
||||||
|
|
||||||
|
*libsepol-2.4 (04 Feb 2015)
|
||||||
|
|
||||||
|
04 Feb 2015; Jason Zaman <perfinion@gentoo.org> +libsepol-2.4.ebuild:
|
||||||
|
Version bump
|
||||||
|
|
||||||
|
*libsepol-2.4_rc7 (06 Dec 2014)
|
||||||
|
|
||||||
|
06 Dec 2014; Jason Zaman <perfinion@gentoo.org> +libsepol-2.4_rc7.ebuild,
|
||||||
|
-libsepol-2.4_rc2.ebuild, -libsepol-2.4_rc5.ebuild:
|
||||||
|
version bump and ebuild clean up, drop old RC
|
||||||
|
|
||||||
|
*libsepol-2.4_rc6 (14 Nov 2014)
|
||||||
|
|
||||||
|
14 Nov 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.4_rc6.ebuild:
|
||||||
|
Bump to rc6
|
||||||
|
|
||||||
|
*libsepol-2.4_rc5 (29 Oct 2014)
|
||||||
|
|
||||||
|
29 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.4_rc5.ebuild,
|
||||||
|
-libsepol-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4_rc5
|
||||||
|
|
||||||
|
*libsepol-2.4_rc4 (07 Oct 2014)
|
||||||
|
|
||||||
|
07 Oct 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.4_rc4.ebuild:
|
||||||
|
Bump to 2.4-rc4
|
||||||
|
|
||||||
|
*libsepol-2.4_rc2 (21 Sep 2014)
|
||||||
|
|
||||||
|
21 Sep 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.4_rc2.ebuild,
|
||||||
|
libsepol-2.3.ebuild:
|
||||||
|
Noved to github; also add in masked 2.4 series
|
||||||
|
|
||||||
|
05 Aug 2014; Sven Vermeulen <swift@gentoo.org> -libsepol-2.1.9-r3.ebuild:
|
||||||
|
Remove old ebuilds
|
||||||
|
|
||||||
|
30 Jul 2014; Sven Vermeulen <swift@gentoo.org> libsepol-2.3.ebuild:
|
||||||
|
Fix bug #514194 - Stabilization of SELinux userspace 2.3
|
||||||
|
|
||||||
|
10 May 2014; Sven Vermeulen <swift@gentoo.org> -libsepol-2.1.9-r1.ebuild,
|
||||||
|
-libsepol-2.1.9-r2.ebuild, -libsepol-2.3_rc1.ebuild,
|
||||||
|
-files/libsepol-2.1.4-fix_role_fix_callback.patch:
|
||||||
|
Spring cleanup
|
||||||
|
|
||||||
|
*libsepol-2.3 (09 May 2014)
|
||||||
|
|
||||||
|
09 May 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.3.ebuild:
|
||||||
|
Bump for 2.3 release
|
||||||
|
|
||||||
|
*libsepol-2.3_rc1 (28 Apr 2014)
|
||||||
|
|
||||||
|
28 Apr 2014; Sven Vermeulen <swift@gentoo.org> +libsepol-2.3_rc1.ebuild:
|
||||||
|
2.3-rc1 release
|
||||||
|
|
||||||
|
20 Jan 2014; Sven Vermeulen <swift@gentoo.org> -libsepol-2.1.8.ebuild,
|
||||||
|
-libsepol-2.1.8-r1.ebuild, libsepol-2.2.ebuild:
|
||||||
|
Stabilize for x86 and amd64
|
||||||
|
|
||||||
|
23 Dec 2013; Sven Vermeulen <swift@gentoo.org> -libsepol-2.1.8.ebuild,
|
||||||
|
-libsepol-2.1.8-r1.ebuild:
|
||||||
|
Cleanup old versions
|
||||||
|
|
||||||
|
*libsepol-2.2 (04 Nov 2013)
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org> +libsepol-2.2.ebuild:
|
||||||
|
New libsepol release
|
||||||
|
|
||||||
|
04 Nov 2013; Sven Vermeulen <swift@gentoo.org> libsepol-2.1.9-r3.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*libsepol-2.1.9-r3 (23 Aug 2013)
|
||||||
|
|
||||||
|
23 Aug 2013; Sven Vermeulen <swift@gentoo.org> +libsepol-2.1.9-r3.ebuild:
|
||||||
|
Fix bug #481782 - Put right library paths in libsepol.pc file to get proper
|
||||||
|
pkg-config --libs output
|
||||||
|
|
||||||
|
*libsepol-2.1.9-r2 (15 Aug 2013)
|
||||||
|
|
||||||
|
15 Aug 2013; Sven Vermeulen <swift@gentoo.org> +libsepol-2.1.9-r2.ebuild:
|
||||||
|
Improving multilib for libsepol
|
||||||
|
|
||||||
|
07 Jul 2013; Sven Vermeulen <swift@gentoo.org> -libsepol-2.1.4-r1.ebuild:
|
||||||
|
Summar cleaning
|
||||||
|
|
||||||
|
16 Jun 2013; Sven Vermeulen <swift@gentoo.org> libsepol-2.1.9-r1.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*libsepol-2.1.9-r1 (25 Apr 2013)
|
||||||
|
|
||||||
|
25 Apr 2013; Sven Vermeulen <swift@gentoo.org> +libsepol-2.1.9-r1.ebuild:
|
||||||
|
New upstream release
|
||||||
|
|
||||||
|
30 Dec 2012; Sven Vermeulen libsepol-2.1.8-r1.ebuild:
|
||||||
|
Stabilize
|
||||||
|
|
||||||
|
*libsepol-2.1.8-r1 (09 Dec 2012)
|
||||||
|
|
||||||
|
09 Dec 2012; <swift@gentoo.org> +libsepol-2.1.8-r1.ebuild:
|
||||||
|
Adding proper RANLIB support, see bug #444374
|
||||||
|
|
||||||
|
17 Nov 2012; <swift@gentoo.org> libsepol-2.1.8.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
13 Oct 2012; <swift@gentoo.org> libsepol-2.1.8.ebuild:
|
||||||
|
Supporting user-provided patches using epatch_user
|
||||||
|
|
||||||
|
*libsepol-2.1.8 (09 Oct 2012)
|
||||||
|
|
||||||
|
09 Oct 2012; <swift@gentoo.org> +libsepol-2.1.8.ebuild:
|
||||||
|
Introducing upstream release
|
||||||
|
|
||||||
|
03 Oct 2012; Mike Frysinger <vapier@gentoo.org> libsepol-2.1.4-r1.ebuild:
|
||||||
|
Update to EAPI=4.
|
||||||
|
|
||||||
|
13 May 2012; <swift@gentoo.org> -libsepol-2.1.0.ebuild:
|
||||||
|
Removing obsoleted ebuild
|
||||||
|
|
||||||
|
29 Apr 2012; <swift@gentoo.org> libsepol-2.1.4-r1.ebuild:
|
||||||
|
Stabilization
|
||||||
|
|
||||||
|
*libsepol-2.1.4-r1 (31 Mar 2012)
|
||||||
|
|
||||||
|
31 Mar 2012; <swift@gentoo.org> +libsepol-2.1.4-r1.ebuild,
|
||||||
|
+files/libsepol-2.1.4-fix_role_fix_callback.patch:
|
||||||
|
Bump to version 2.1.4
|
||||||
|
|
||||||
|
12 Nov 2011; <swift@gentoo.org> -libsepol-2.0.41.ebuild,
|
||||||
|
-libsepol-2.0.42.ebuild:
|
||||||
|
removing deprecated ebuilds
|
||||||
|
|
||||||
|
23 Oct 2011; <swift@gentoo.org> libsepol-2.1.0.ebuild:
|
||||||
|
Stabilization (tracker #384231)
|
||||||
|
|
||||||
|
12 Aug 2011; Anthony G. Basile <blueness@gentoo.org> -libsepol-2.0.32.ebuild,
|
||||||
|
-files/libsepol-2.0.32-expand_rule.diff, -libsepol-2.0.37.ebuild:
|
||||||
|
Removed deprecated versions
|
||||||
|
|
||||||
|
*libsepol-2.1.0 (03 Aug 2011)
|
||||||
|
|
||||||
|
03 Aug 2011; Anthony G. Basile <blueness@gentoo.org> +libsepol-2.1.0.ebuild:
|
||||||
|
Bump to 20110727 SELinux userspace release
|
||||||
|
|
||||||
|
*libsepol-2.0.42 (15 Jul 2011)
|
||||||
|
|
||||||
|
15 Jul 2011; Anthony G. Basile <blueness@gentoo.org> +libsepol-2.0.42.ebuild:
|
||||||
|
Bump to 2.0.42 - proxy for SwifT
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org> libsepol-2.0.32.ebuild,
|
||||||
|
libsepol-2.0.37.ebuild:
|
||||||
|
Make RDEPEND explicit
|
||||||
|
|
||||||
|
28 May 2011; Anthony G. Basile <blueness@gentoo.org> libsepol-2.0.41.ebuild:
|
||||||
|
Stable amd64 x86
|
||||||
|
|
||||||
|
13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
|
||||||
|
Updated metadata.xml to reflect new selinux herd.
|
||||||
|
|
||||||
|
05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
libsepol-2.0.41.ebuild:
|
||||||
|
Respect AR and CC.
|
||||||
|
|
||||||
|
*libsepol-2.0.41 (05 Feb 2011)
|
||||||
|
|
||||||
|
05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
|
||||||
|
+libsepol-2.0.41.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
23 Sep 2009; Patrick Lauer <patrick@gentoo.org> libsepol-2.0.32.ebuild,
|
||||||
|
libsepol-2.0.37.ebuild:
|
||||||
|
Remove virtual/libc
|
||||||
|
|
||||||
|
*libsepol-2.0.37 (02 Aug 2009)
|
||||||
|
|
||||||
|
02 Aug 2009; Chris PeBenito <pebenito@gentoo.org> +libsepol-2.0.37.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-files/libsepol-1.12.2.diff, -libsepol-1.16.11.ebuild,
|
||||||
|
libsepol-2.0.32.ebuild:
|
||||||
|
Mark stable. Remove old ebuilds.
|
||||||
|
|
||||||
|
*libsepol-2.0.32 (03 Oct 2008)
|
||||||
|
|
||||||
|
03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
|
||||||
|
Initial commit of 2.0 libsepol.
|
||||||
|
|
||||||
|
10 Sep 2008; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.11.ebuild:
|
||||||
|
Tests cannot be run in the ebuild, they are supposed to be ran on the full
|
||||||
|
SELinux userland repo.
|
||||||
|
|
||||||
|
13 May 2008; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.10.ebuild,
|
||||||
|
-libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
|
||||||
|
-libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
|
||||||
|
Mark 1.16.11 stable, clear old ebuilds.
|
||||||
|
|
||||||
|
*libsepol-1.16.11 (07 Feb 2008)
|
||||||
|
|
||||||
|
07 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
-libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
|
||||||
|
sys-libs/libsepol: upstream bugfix release.
|
||||||
|
|
||||||
|
*libsepol-1.16.10 (29 Jan 2008)
|
||||||
|
|
||||||
|
29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsepol-1.16.10.ebuild:
|
||||||
|
New upstream bugfix release.
|
||||||
|
|
||||||
|
*libsepol-1.16.6 (18 Oct 2007)
|
||||||
|
|
||||||
|
18 Oct 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.6.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
04 Jun 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.3.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libsepol-1.16.3 (10 May 2007)
|
||||||
|
|
||||||
|
10 May 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.3.ebuild:
|
||||||
|
New stable bugfix release.
|
||||||
|
|
||||||
|
17 Apr 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.2.ebuild:
|
||||||
|
This was a critical bug fix for SELinux policy linking, mark stable.
|
||||||
|
|
||||||
|
*libsepol-1.16.2 (04 Apr 2007)
|
||||||
|
|
||||||
|
04 Apr 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.2.ebuild:
|
||||||
|
Add bugfix release to fix boolean mapping problem.
|
||||||
|
|
||||||
|
25 Mar 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.0.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libsepol-1.16.0 (15 Feb 2007)
|
||||||
|
|
||||||
|
15 Feb 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.0.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
09 Oct 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12.28.ebuild:
|
||||||
|
Stable to make repoman happy.
|
||||||
|
|
||||||
|
*libsepol-1.12.28 (05 Oct 2006)
|
||||||
|
|
||||||
|
05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+libsepol-1.12.28.ebuild:
|
||||||
|
Add SVN snapshot.
|
||||||
|
|
||||||
|
31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12-r1.ebuild:
|
||||||
|
Mark stable, long overdue.
|
||||||
|
|
||||||
|
*libsepol-1.12-r1 (27 Mar 2006)
|
||||||
|
|
||||||
|
27 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
|
||||||
|
+files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
|
||||||
|
+libsepol-1.12-r1.ebuild:
|
||||||
|
Uptream bugfix patch, including a fix for big endian machines. Users of big
|
||||||
|
endian systems should remerge checkpolicy as it statically links against
|
||||||
|
libsepol.
|
||||||
|
|
||||||
|
*libsepol-1.12 (18 Mar 2006)
|
||||||
|
|
||||||
|
18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.12.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
22 Feb 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
|
||||||
|
Alpha stable
|
||||||
|
|
||||||
|
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libsepol-1.10.ebuild:
|
||||||
|
Marked stable on mips.
|
||||||
|
|
||||||
|
17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.10.ebuild:
|
||||||
|
Mark stable, x86, amd64, ppc, sparc.
|
||||||
|
|
||||||
|
14 Jan 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
|
||||||
|
Added ~alpha
|
||||||
|
|
||||||
|
*libsepol-1.10 (09 Dec 2005)
|
||||||
|
|
||||||
|
09 Dec 2005; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.4.ebuild,
|
||||||
|
+libsepol-1.10.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.6.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libsepol-1.6 (25 Jun 2005)
|
||||||
|
|
||||||
|
25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.6.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
10 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
|
||||||
|
mips stable
|
||||||
|
|
||||||
|
01 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
|
||||||
|
Added ~mips.
|
||||||
|
|
||||||
|
01 May 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.4.ebuild:
|
||||||
|
Mark stable.
|
||||||
|
|
||||||
|
*libsepol-1.4 (13 Mar 2005)
|
||||||
|
|
||||||
|
13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.4.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.0.ebuild,
|
||||||
|
libsepol-1.2.ebuild:
|
||||||
|
Mark 1.2 stable. Change glibc dep to libc virtual.
|
||||||
|
|
||||||
|
15 Nov 2004; Chris PeBenito <pebenito@gentoo.org> libsepol-1.2.ebuild:
|
||||||
|
Fix non mls compile.
|
||||||
|
|
||||||
|
*libsepol-1.2 (14 Nov 2004)
|
||||||
|
|
||||||
|
14 Nov 2004; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.2.ebuild:
|
||||||
|
New upstream release.
|
||||||
|
|
||||||
|
*libsepol-1.0 (07 Sep 2004)
|
||||||
|
|
||||||
|
07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
|
||||||
|
+libsepol-1.0.ebuild:
|
||||||
|
Initial commit.
|
31
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/Manifest
vendored
Normal file
31
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/Manifest
vendored
Normal file
@ -0,0 +1,31 @@
|
|||||||
|
-----BEGIN PGP SIGNED MESSAGE-----
|
||||||
|
Hash: SHA512
|
||||||
|
|
||||||
|
DIST libsepol-2.2.tar.gz 209622 SHA256 77a4b27006295805bdbd7f240038cb32a49be1d60847d413899501702933fc0f SHA512 96e489eb29f5256fbcb1a522d3738e0c5f05fff55041989c7c26331987abc71d80ed8fdbe228aadb60248869552c5d62fa5721b6218fb093ad027bfb44fac772 WHIRLPOOL 4d1eeaa0e1964461b0b28de9e3d19e38bb28e386413280c8ef45919906c25abaf575a3ecd0f40dce0de82800d34b5e1c3d5060f1e93d0270e5fe3c3105964305
|
||||||
|
DIST libsepol-2.3.tar.gz 209570 SHA256 cc8d8642c3b7b95d6928d65dcbca2ab0627abc1c05166637851e63c1a6eae68f SHA512 5155645642f7f09c7e1d17736d7ce1654c973d1feb9401ee67aad0a96f9bd561105b4ab1f564c60362821985023ac523d20ed40da0e5a52973f7984217ad0d03 WHIRLPOOL 15b19d021c4a52cfdae118a7a1ddd7057722286553a0e1dccfe5d92f0b8c5b1291388b8bb8d37b8f5e51fd162f57708746ccde67d0d9ae035506839cf9ba3bc0
|
||||||
|
DIST libsepol-2.4.tar.gz 570822 SHA256 299015d59932404c6b69d365fdecffe5c0e2f9c44e08b47286a4bfc02ee49659 SHA512 95d25c90e3447d7b0d3e2ef5a404aed8bd946d7458ccbc57538bb9e9bd0cfa394022171ef4772ae4f1ea2422c0c4bd8c852badd28f79088d131062cee80f53fd WHIRLPOOL 407b7b335cb366e1773975cec843e9ebb6ca31c0ee9c69cd2ac1636efa63e1ee787cec1041f7a5d7fb37177730f20cadd2ed60bdf10f0f6d32e41f85e012ad43
|
||||||
|
EBUILD libsepol-2.2.ebuild 1222 SHA256 08c723ba250cd5f8ddd6b01010270d3072a7be7589fc7e25549d8603c0c98d98 SHA512 3e3bcd6304e473b051168ab45d53d191d25e854adf0956cee5e0a7903d123c10caffe1b279a7f42c48dc84d5d1871c39559a96a1473971bae310fc28db12444f WHIRLPOOL 5fc3833e733ee06c892d0a62dd457256ca680e44bbd953f8042346d45df0383d2a339f133b6e5491e1947f53497c27dd21e1e8fe9cd6cdf05efdef9951a501a9
|
||||||
|
EBUILD libsepol-2.3.ebuild 1226 SHA256 6dac824eb4add323ca26044c508caf12de9a93a332fa7e5c565648961b54c2d7 SHA512 219630436dd903175b5337b7b2b746d47db4877537fff4d60c8df1cb06bcc6f7f837949ec7ed5747357bd05f1c5d6878650e65572aaceec3516a18d333bb54ca WHIRLPOOL b102e0c1eff77c265505d1b96b5f38cb64c1cd00789faae455971069fdab38d6188d576820c1aa54fdb47135a7b4a9e0ed16b1e827ca0aa6448c534cb946f03c
|
||||||
|
EBUILD libsepol-2.4.ebuild 1082 SHA256 5f6b72711d24c02d8976a35548717f1db1fb1ca45357305abb5bdf1e68ff9f43 SHA512 15302bbec83c221cce4f1f50f70c9dac507ab7bc2c35d2d0dff50c84a450137e220313160d0752075dc57586a89f478d0102858f093bb29ed279d602baa8b65a WHIRLPOOL 459e7e245ed257ffece122f35575446e43c4b9d9cf5366e02ba8d5739341d008f358c07ac6a60c486cfbea0eaf85026013eaf892ec8ae3f6c4d0f1a45c6f5c75
|
||||||
|
EBUILD libsepol-9999.ebuild 1265 SHA256 d099c2a4fac112fa338cdab15e27f97b5b3f528e93868e7ac0c009b78bbeaa20 SHA512 240b6eec937c59c88ab335e47c22d5adbd6d539d39c3936db9d7546609f835b493d33cf6cb5d7ae1fd8c156bcc4dd2da9ea9e8ac3e8e10870e03fb5ff74c7438 WHIRLPOOL 62661db83f246c72bf3c107893e091cdd4fac29a4e0b06e769eb4c25d0c4403736b0112fbb30c136aa67ce37b7cba5ffd8270b4b8945f0d96676a564d9d98066
|
||||||
|
MISC ChangeLog 10342 SHA256 a41401fcb4dfd0082c5d55d20e95da9b3eff6a309f6e2ef97b9034f53cd96184 SHA512 be504b6afa14d27e557d678a504466eab37fd519ca7fb1f083f2a8a247d9a5ba832c820d6a5096a5ca0a0f13b54d5b1c527def12e134137535440493122d3184 WHIRLPOOL 2973b3b8e6449ad1ec6f6a250a9a148800a5d6d533abfbe58795e74aff9e82610bb032c5031ea7465c2058e0b3cac7585dea9da3c58421194793847a3fbbe238
|
||||||
|
MISC metadata.xml 342 SHA256 ed13835913bdc7371bc7f4f0abbf6c73ac791143b1d5c09b66f20a4c47a53de8 SHA512 90a40ba3ed6c670abe9fe8809596b9100e9038172420376ef06516e1ff27f32ac17923d87b72390d68adc171e741f1c6c6edd0ad5d457647e31005c81495a5cb WHIRLPOOL 302e9800dfe3c8a2ad168cf4307667c6f83d56a21e6cc540f9902b2639f7c405f5203f20c42ba97b3a4a129c6dd22f87f5460445f6629abf840621def11dc9ec
|
||||||
|
-----BEGIN PGP SIGNATURE-----
|
||||||
|
Version: GnuPG v2.0
|
||||||
|
|
||||||
|
iQJ8BAEBCgBmBQJVfyv9XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
|
||||||
|
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0QUU0N0I4NzFERUI0MTJFN0EyODE0NUFF
|
||||||
|
OTQwMkE3OUIwMzUyOUEyAAoJEOlAKnmwNSmiD7sQAIrWZDtlo4C10Dlzc0hELVI4
|
||||||
|
PaBUzy4yhutLYTef3uykwY+JAie5Uvx8SYwwnwny1gshxjMGuvnpD0jcderVlJpj
|
||||||
|
aplJdu72IbY5i//243eer5kTFOSlZJd3YZlgj8K2MP2T9h8KnjVdLhFoUJCQDyoY
|
||||||
|
FhqDDCc6LqBTO0I2hp1FNkXwtOML9/UoIVCXkhPQaKhUd97o8snfEr1UvBnj4IF8
|
||||||
|
mb09JCeiF+IfSdNYSOCElSqDImZESqkSYbsgJ5L4hPqJ4Ph+IU3vo//pYbV+Zriq
|
||||||
|
C6wRF2LQMqA9GqwdCaQb9I7bQOpc3qT8mM5YGRb0TUDpKHg2f4d9CxMW3IjQazP+
|
||||||
|
V7J2TfasphpwXrMUz/sKXtQHvGtKAaZHTo4phEI9T9YHa1pchJoDYP8wm/j5Pr5p
|
||||||
|
ieS7mimt1oNujKcMmXM6lVy6vq4Lkq9jG7+ynH7lKRW+Q62q4Lw6o7I1IOWEHFTv
|
||||||
|
mKqVdNTtgVAEZ40zPhJJif8iWR3++XOWyHIjJrAbqTnS+PyKxT173XUgSpYeuWp1
|
||||||
|
tMgpvsolDg4PovJxQGrAk+5EyBAxJZ9m2snx9j/t2c6FpmMAcruVvZvl+/llV/in
|
||||||
|
pmZVkHVhHoNUpHHeee3nwhOhTKESMSYPIFpHZSWzmsVpKZ5icGpUKzSxy6pRjS72
|
||||||
|
v9ywr855O5yh3FXMO4Xu
|
||||||
|
=Sw9N
|
||||||
|
-----END PGP SIGNATURE-----
|
46
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.2.ebuild
vendored
Normal file
46
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.2.ebuild
vendored
Normal file
@ -0,0 +1,46 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.2.ebuild,v 1.2 2014/01/20 20:02:17 swift Exp $
|
||||||
|
|
||||||
|
EAPI="4"
|
||||||
|
|
||||||
|
inherit multilib toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux binary policy representation library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz"
|
||||||
|
# http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${P}-r1.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE=""
|
||||||
|
|
||||||
|
DEPEND=""
|
||||||
|
RDEPEND=""
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# EPATCH_MULTI_MSG="Applying libsepol patches ... " \
|
||||||
|
# EPATCH_SUFFIX="patch" \
|
||||||
|
# EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
# EPATCH_FORCE="yes" \
|
||||||
|
# epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export RANLIB;
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake AR="$(tc-getAR)" CC="$(tc-getCC)"
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
}
|
49
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.3.ebuild
vendored
Normal file
49
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.3.ebuild
vendored
Normal file
@ -0,0 +1,49 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.3.ebuild,v 1.3 2014/09/21 10:21:23 swift Exp $
|
||||||
|
|
||||||
|
EAPI="4"
|
||||||
|
|
||||||
|
inherit multilib toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux binary policy representation library"
|
||||||
|
HOMEPAGE="http://userspace.selinuxproject.org"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE=""
|
||||||
|
|
||||||
|
DEPEND=""
|
||||||
|
RDEPEND=""
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# EPATCH_MULTI_MSG="Applying libsepol patches ... " \
|
||||||
|
# EPATCH_SUFFIX="patch" \
|
||||||
|
# EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
|
||||||
|
# EPATCH_FORCE="yes" \
|
||||||
|
# epatch
|
||||||
|
|
||||||
|
epatch_user
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export RANLIB;
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake AR="$(tc-getAR)" CC="$(tc-getCC)"
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
}
|
43
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.4.ebuild
vendored
Normal file
43
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-2.4.ebuild
vendored
Normal file
@ -0,0 +1,43 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.4.ebuild,v 1.2 2015/05/10 09:01:24 perfinion Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
inherit multilib toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux binary policy representation library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="amd64 x86"
|
||||||
|
IUSE=""
|
||||||
|
|
||||||
|
DEPEND=""
|
||||||
|
RDEPEND=""
|
||||||
|
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export RANLIB;
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake AR="$(tc-getAR)" CC="$(tc-getCC)"
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
}
|
50
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-9999.ebuild
vendored
Normal file
50
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/libsepol-9999.ebuild
vendored
Normal file
@ -0,0 +1,50 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-9999.ebuild,v 1.1 2015/06/09 15:34:29 swift Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
inherit multilib toolchain-funcs eutils multilib-minimal
|
||||||
|
|
||||||
|
MY_P="${P//_/-}"
|
||||||
|
MY_RELEASEDATE="20150202"
|
||||||
|
|
||||||
|
DESCRIPTION="SELinux binary policy representation library"
|
||||||
|
HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
|
||||||
|
|
||||||
|
if [[ ${PV} == 9999 ]]; then
|
||||||
|
inherit git-r3
|
||||||
|
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
|
||||||
|
S="${WORKDIR}/${MY_P}/${PN}"
|
||||||
|
else
|
||||||
|
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
|
||||||
|
KEYWORDS="~amd64 ~x86"
|
||||||
|
S="${WORKDIR}/${MY_P}"
|
||||||
|
fi
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
IUSE=""
|
||||||
|
|
||||||
|
DEPEND=""
|
||||||
|
RDEPEND=""
|
||||||
|
|
||||||
|
# tests are not meant to be run outside of the
|
||||||
|
# full SELinux userland repo
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
epatch_user
|
||||||
|
multilib_copy_sources
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
tc-export RANLIB;
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake AR="$(tc-getAR)" CC="$(tc-getCC)"
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
|
||||||
|
emake DESTDIR="${D}" install
|
||||||
|
}
|
9
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/metadata.xml
vendored
Normal file
9
sdk_container/src/third_party/portage-stable/sys-libs/libsepol/metadata.xml
vendored
Normal file
@ -0,0 +1,9 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<herd>selinux</herd>
|
||||||
|
<longdescription>SELinux library for manipulating binary security policies</longdescription>
|
||||||
|
<upstream>
|
||||||
|
<remote-id type="github">SELinuxProject/selinux</remote-id>
|
||||||
|
</upstream>
|
||||||
|
</pkgmetadata>
|
467
sdk_container/src/third_party/portage-stable/sys-process/audit/ChangeLog
vendored
Normal file
467
sdk_container/src/third_party/portage-stable/sys-process/audit/ChangeLog
vendored
Normal file
@ -0,0 +1,467 @@
|
|||||||
|
# ChangeLog for sys-process/audit
|
||||||
|
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/ChangeLog,v 1.106 2015/05/16 05:56:03 robbat2 Exp $
|
||||||
|
|
||||||
|
*audit-2.2.2-r3 (16 May 2015)
|
||||||
|
*audit-2.4.1-r1 (16 May 2015)
|
||||||
|
|
||||||
|
16 May 2015; Robin H. Johnson <robbat2@gentoo.org> +audit-2.2.2-r3.ebuild,
|
||||||
|
+audit-2.4.1-r1.ebuild:
|
||||||
|
Bug 448470: adjust preserved libs.
|
||||||
|
|
||||||
|
*audit-2.4.1 (21 Mar 2015)
|
||||||
|
|
||||||
|
21 Mar 2015; Lars Wendler <polynomial-c@gentoo.org> -audit-1.7.4.ebuild,
|
||||||
|
-audit-1.7.17.ebuild, -audit-2.1.3.ebuild, -audit-2.2.2.ebuild,
|
||||||
|
-audit-2.2.2-r1.ebuild, +audit-2.4.1.ebuild, -files/auditd-init.d-1.2.3,
|
||||||
|
-files/audit-1.5.4-build.patch, -files/audit-1.5.4-swig-gcc-attribute.patch,
|
||||||
|
-files/audit-1.6.8-subdirs-fix.patch, -files/audit-1.7.4-glibc212.patch,
|
||||||
|
-files/audit-1.7.4-python.patch, +files/audit-2.4.1-python.patch:
|
||||||
|
Version bump. Removed old.
|
||||||
|
|
||||||
|
15 Sep 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for sparc, wrt bug #512012
|
||||||
|
|
||||||
|
25 Aug 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for alpha, wrt bug #512012
|
||||||
|
|
||||||
|
23 Aug 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for ia64, wrt bug #512012
|
||||||
|
|
||||||
|
21 Aug 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for ppc64, wrt bug #512012
|
||||||
|
|
||||||
|
07 Aug 2014; Jeroen Roovers <jer@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for HPPA (bug #512012).
|
||||||
|
|
||||||
|
28 Jul 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for ppc, wrt bug #512012
|
||||||
|
|
||||||
|
23 Jul 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for x86, wrt bug #512012
|
||||||
|
|
||||||
|
22 Jul 2014; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2-r2.ebuild:
|
||||||
|
Stable for amd64, wrt bug #512912
|
||||||
|
|
||||||
|
*audit-2.2.2-r2 (29 May 2014)
|
||||||
|
|
||||||
|
29 May 2014; Michał Górny <mgorny@gentoo.org> +audit-2.2.2-r2.ebuild:
|
||||||
|
Enable multilib support & switch to python-r1.
|
||||||
|
|
||||||
|
29 May 2014; Mike Gilbert <floppym@gentoo.org> audit-2.2.2-r1.ebuild:
|
||||||
|
Override hardcoded /usr/lib/systemd/system.
|
||||||
|
|
||||||
|
*audit-2.2.2-r1 (30 Mar 2014)
|
||||||
|
|
||||||
|
30 Mar 2014; Pacho Ramos <pacho@gentoo.org> +audit-2.2.2-r1.ebuild:
|
||||||
|
Install systemd unit files instead of not used rc/sysconfig fedora stuff that
|
||||||
|
was being manually removed at install phase (#503374 by Reuben Martin)
|
||||||
|
|
||||||
|
03 Mar 2013; Mike Frysinger <vapier@gentoo.org> audit-2.1.3-r1.ebuild,
|
||||||
|
audit-2.2.2.ebuild:
|
||||||
|
Add s390 lovin.
|
||||||
|
|
||||||
|
02 Feb 2013; Agostino Sarubbo <ago@gentoo.org> audit-2.2.2.ebuild:
|
||||||
|
Add ~arm, wrt bug #449220
|
||||||
|
|
||||||
|
31 Dec 2012; Agostino Sarubbo <ago@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for alpha, wrt to bug #418395
|
||||||
|
|
||||||
|
31 Dec 2012; Agostino Sarubbo <ago@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for sparc, wrt bug #418395
|
||||||
|
|
||||||
|
26 Dec 2012; Agostino Sarubbo <ago@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for ia64, wrt bug #418395
|
||||||
|
|
||||||
|
23 Dec 2012; Agostino Sarubbo <ago@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for ppc64, wrt bug #418395
|
||||||
|
|
||||||
|
22 Dec 2012; Robin H. Johnson <robbat2@gentoo.org> audit-2.1.3-r1.ebuild,
|
||||||
|
audit-2.2.2.ebuild:
|
||||||
|
Bug #448174: default not valid in pkg_*inst preinst. Also /usr/sbin existence.
|
||||||
|
|
||||||
|
22 Dec 2012; Robin H. Johnson <robbat2@gentoo.org> audit-2.1.3-r1.ebuild,
|
||||||
|
audit-2.2.2.ebuild:
|
||||||
|
Fix swig build. Bug #398071: Fix audisp-remote location, move to /usr/sbin due
|
||||||
|
to linkage against libcap-ng.
|
||||||
|
|
||||||
|
*audit-2.2.2 (22 Dec 2012)
|
||||||
|
|
||||||
|
22 Dec 2012; Robin H. Johnson <robbat2@gentoo.org> +audit-2.2.2.ebuild:
|
||||||
|
Bump. Still in package.mask because swig refuses to build, with libtool
|
||||||
|
looking for non-existent _audit.soT.
|
||||||
|
|
||||||
|
22 Dec 2012; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/audit-2.1.3-ia64-compile-fix.patch, audit-2.1.3-r1.ebuild:
|
||||||
|
Bug #439188: Absolutely ridiculous workaround for upstream glibc/kernel header
|
||||||
|
issue: http://sourceware.org/bugzilla/show_bug.cgi?id=762 Patch written &
|
||||||
|
tested on dolphin.ia64.dev.gentoo.org.
|
||||||
|
|
||||||
|
21 Dec 2012; Sergey Popov <pinkbyte@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Fix pkg_preinst function, wrt bug #447954 (non-maintainer commit)
|
||||||
|
|
||||||
|
*audit-1.7.18 (18 Dec 2012)
|
||||||
|
|
||||||
|
18 Dec 2012; Robin H. Johnson <robbat2@gentoo.org> +audit-1.7.18.ebuild,
|
||||||
|
+files/audit-1.7.18-as-needed.patch,
|
||||||
|
+files/audit-1.7.18-missing_headers.patch, audit-1.7.17.ebuild:
|
||||||
|
Bug #405887: fix for newer system headers; bug #405897: bump to 1.7.18.
|
||||||
|
|
||||||
|
18 Dec 2012; Robin H. Johnson <robbat2@gentoo.org> audit-2.0.5.ebuild,
|
||||||
|
audit-2.1.3-r1.ebuild, audit-2.1.3.ebuild:
|
||||||
|
Bug #383235: implement preserve_old_lib.
|
||||||
|
|
||||||
|
03 Jul 2012; Jeroen Roovers <jer@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for HPPA (bug #418395).
|
||||||
|
|
||||||
|
03 Jul 2012; Brent Baude <ranger@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Marking audit-2.1.3-r1 ppc for bug 418395
|
||||||
|
|
||||||
|
28 Jun 2012; Jeff Horelick <jdhore@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
marked x86 per bug 418395
|
||||||
|
|
||||||
|
27 Jun 2012; Agostino Sarubbo <ago@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Stable for amd64, wrt bug #418395
|
||||||
|
|
||||||
|
27 Jun 2012; Kacper Kowalik <xarthisius@gentoo.org> audit-2.1.3-r1.ebuild:
|
||||||
|
Use explicit filenames for dodoc instead of shell glob wrt #415081 by David J
|
||||||
|
Cozatt <ygdrasil@comcast.net>
|
||||||
|
|
||||||
|
21 May 2012; Mike Frysinger <vapier@gentoo.org> audit-1.7.17.ebuild,
|
||||||
|
audit-1.7.4.ebuild, audit-2.0.5.ebuild, audit-2.1.3-r1.ebuild,
|
||||||
|
audit-2.1.3.ebuild:
|
||||||
|
Inherit eutils for epatch.
|
||||||
|
|
||||||
|
21 May 2012; Kacper Kowalik <xarthisius@gentoo.org> audit-1.7.17.ebuild,
|
||||||
|
audit-1.7.4.ebuild:
|
||||||
|
Add missing inheritance of eutils.eclass
|
||||||
|
|
||||||
|
26 Feb 2012; Patrick Lauer <patrick@gentoo.org> audit-2.0.5.ebuild,
|
||||||
|
audit-2.1.3-r1.ebuild, audit-2.1.3.ebuild:
|
||||||
|
Restricting pypy
|
||||||
|
|
||||||
|
*audit-2.1.3-r1 (04 Feb 2012)
|
||||||
|
|
||||||
|
04 Feb 2012; Mike Frysinger <vapier@gentoo.org> +audit-2.1.3-r1.ebuild:
|
||||||
|
Make python support optional.
|
||||||
|
|
||||||
|
11 Sep 2011; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/auditd-conf.d-2.1.3, +files/auditd-init.d-2.1.3, audit-2.1.3.ebuild,
|
||||||
|
files/audit.rules, files/audit.rules.stop.pre, +files/audit.rules-2.1.3:
|
||||||
|
Get this into shape for full usage with OpenRC, and also the pending cleanup
|
||||||
|
for the package.mask. Please see the new configuration options in the conf.d
|
||||||
|
file. The upstream AUDITD_CLEAN_STOP and AUDITD_STOP_DISABLE sysconfig
|
||||||
|
options are represented by the audit.rules.stop.pre sequence now.
|
||||||
|
|
||||||
|
*audit-2.1.3 (10 Sep 2011)
|
||||||
|
|
||||||
|
10 Sep 2011; Robin H. Johnson <robbat2@gentoo.org> +audit-2.1.3.ebuild,
|
||||||
|
+files/audit-2.1.3-python.patch:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
26 Apr 2011; Kacper Kowalik <xarthisius@gentoo.org> audit-1.7.4.ebuild:
|
||||||
|
ppc stable wrt #341167
|
||||||
|
|
||||||
|
16 Apr 2011; Raúl Porcel <armin76@gentoo.org> audit-1.7.4.ebuild:
|
||||||
|
ia64/sparc stable wrt #341167
|
||||||
|
|
||||||
|
10 Apr 2011; Markus Meier <maekke@gentoo.org> audit-1.7.4.ebuild:
|
||||||
|
x86 stable, bug #341167
|
||||||
|
|
||||||
|
04 Apr 2011; Jeroen Roovers <jer@gentoo.org> audit-1.7.4.ebuild:
|
||||||
|
Stable for HPPA (bug #341167).
|
||||||
|
|
||||||
|
02 Apr 2011; Christoph Mende <angelos@gentoo.org> audit-1.7.4.ebuild:
|
||||||
|
Stable on amd64 wrt bug #341167
|
||||||
|
|
||||||
|
07 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
audit-2.0.5.ebuild:
|
||||||
|
Support installation for multiple Python ABIs (bug #316965).
|
||||||
|
|
||||||
|
07 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
audit-2.0.5.ebuild, +files/audit-2.0.5-python.patch:
|
||||||
|
Don't install auparse.a in Python site-packages directories.
|
||||||
|
|
||||||
|
25 Jan 2011; Robin H. Johnson <robbat2@gentoo.org> audit-1.7.3.ebuild,
|
||||||
|
audit-1.7.4.ebuild, audit-1.7.9.ebuild, audit-1.7.17.ebuild:
|
||||||
|
Backport build fix for bug #352198 to other versions.
|
||||||
|
|
||||||
|
*audit-2.0.5 (25 Jan 2011)
|
||||||
|
|
||||||
|
25 Jan 2011; Robin H. Johnson <robbat2@gentoo.org> +audit-2.0.5.ebuild:
|
||||||
|
Version bump. Fix bug #352198: parallel build, bug #322239: prelude support,
|
||||||
|
bug #352239: CONFIG_AUDIT check.
|
||||||
|
|
||||||
|
15 Oct 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
audit-1.7.4.ebuild, +files/audit-1.7.4-python.patch, audit-1.7.17.ebuild,
|
||||||
|
+files/audit-1.7.17-python.patch:
|
||||||
|
Update EAPI, fix dependencies, use Python 2, don't install .a, .la and
|
||||||
|
.pyc files in Python site-packages directories, fix calls to
|
||||||
|
python_mod_optimize() and python_mod_cleanup() (bug #316965).
|
||||||
|
|
||||||
|
15 Oct 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
|
||||||
|
audit-1.7.3.ebuild, audit-1.7.9.ebuild:
|
||||||
|
Fix calls to python_mod_optimize() and python_mod_cleanup() (bug #316965).
|
||||||
|
|
||||||
|
24 Aug 2010; Samuli Suominen <ssuominen@gentoo.org> audit-1.7.4.ebuild,
|
||||||
|
+files/audit-1.7.4-glibc212.patch:
|
||||||
|
Fix building with recent glibc wrt #334147 by William Keaney.
|
||||||
|
|
||||||
|
29 May 2010; Raúl Porcel <armin76@gentoo.org> audit-1.7.4.ebuild,
|
||||||
|
audit-1.7.9.ebuild, audit-1.7.17.ebuild:
|
||||||
|
Add ~alpha
|
||||||
|
|
||||||
|
*audit-1.7.17 (19 Dec 2009)
|
||||||
|
|
||||||
|
19 Dec 2009; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/auditd-init.d-1.7.17, +audit-1.7.17.ebuild:
|
||||||
|
Version bump, also fix BL2 issue per bug #241884.
|
||||||
|
|
||||||
|
24 Sep 2009; Jeremy Olexa <darkside@gentoo.org> -audit-1.6.8.ebuild:
|
||||||
|
remove vuln version wrt bug 271746
|
||||||
|
|
||||||
|
28 Aug 2009; Tobias Klausmann <klausman@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
Keyworded on alpha, bug #279595
|
||||||
|
|
||||||
|
29 Jul 2009; Jeremy Olexa <darkside@gentoo.org> -audit-1.5.4.ebuild,
|
||||||
|
-audit-1.6.1.ebuild, -audit-1.6.2.ebuild, -audit-1.7.ebuild:
|
||||||
|
Remove vulnerable version(s), bug 271746
|
||||||
|
|
||||||
|
*audit-1.7.9 (06 Dec 2008)
|
||||||
|
|
||||||
|
06 Dec 2008; Jeroen Roovers <jer@gentoo.org> +audit-1.7.9.ebuild:
|
||||||
|
Version bump (bug #249611 thanks to Loredan Stancu).
|
||||||
|
|
||||||
|
26 May 2008; Tobias Scherbaum <dertobi123@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
ppc stable, bug #215705
|
||||||
|
|
||||||
|
26 May 2008; Raúl Porcel <armin76@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
ia64/sparc stable wrt security #215705
|
||||||
|
|
||||||
|
25 May 2008; Markus Meier <maekke@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
amd64 stable, bug #215705
|
||||||
|
|
||||||
|
*audit-1.7.4 (25 May 2008)
|
||||||
|
|
||||||
|
25 May 2008; Robin H. Johnson <robbat2@gentoo.org> +audit-1.7.4.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
24 May 2008; Christian Faulhammer <opfer@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
stable x86, security bug 215705
|
||||||
|
|
||||||
|
24 May 2008; Jeroen Roovers <jer@gentoo.org> audit-1.7.3.ebuild:
|
||||||
|
Stable for HPPA (bug #215705).
|
||||||
|
|
||||||
|
*audit-1.7.3 (22 May 2008)
|
||||||
|
|
||||||
|
22 May 2008; Robin H. Johnson <robbat2@gentoo.org> +audit-1.7.3.ebuild:
|
||||||
|
Bug #215705, bump again for a proper fix to the buffer overflow stuff.
|
||||||
|
|
||||||
|
06 Apr 2008; Tobias Klausmann <klausman@gentoo.org> audit-1.6.8.ebuild:
|
||||||
|
Keyworded on alpha, bug #184563
|
||||||
|
|
||||||
|
03 Apr 2008; Jeroen Roovers <jer@gentoo.org> audit-1.6.8.ebuild:
|
||||||
|
Stable for HPPA too.
|
||||||
|
|
||||||
|
*audit-1.7 (02 Apr 2008)
|
||||||
|
|
||||||
|
02 Apr 2008; Robin H. Johnson <robbat2@gentoo.org> +audit-1.7.ebuild:
|
||||||
|
Version bump for security bug #215705.
|
||||||
|
|
||||||
|
31 Mar 2008; <ricmm@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Drop to ~mips due to unstable deps
|
||||||
|
|
||||||
|
20 Feb 2008; Robin H. Johnson <robbat2@gentoo.org> audit-1.6.8.ebuild:
|
||||||
|
Disable the testcases as they are redhat specific.
|
||||||
|
|
||||||
|
20 Feb 2008; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/audit-1.6.8-subdirs-fix.patch, audit-1.6.8.ebuild:
|
||||||
|
Fix up some build issues with audit, LDAP is only needed for the z/OS
|
||||||
|
plugin, Prelude support is not needed, and it fails to install docs due to a
|
||||||
|
Makefile bug.
|
||||||
|
|
||||||
|
20 Feb 2008; Jeroen Roovers <jer@gentoo.org> audit-1.6.8.ebuild:
|
||||||
|
Marked ~hppa (bug #184563).
|
||||||
|
|
||||||
|
19 Feb 2008; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
-files/audit.h-2.6.18-rc4, -files/elf-em.h-2.6.18-rc4:
|
||||||
|
Clean up filesdir.
|
||||||
|
|
||||||
|
19 Feb 2008; Robin H. Johnson <robbat2@gentoo.org> -audit-1.2.9.ebuild,
|
||||||
|
-audit-1.2.9-r1.ebuild, -audit-1.2.9-r2.ebuild, -audit-1.5.1.ebuild:
|
||||||
|
Cleanup old ebuilds.
|
||||||
|
|
||||||
|
*audit-1.6.8 (19 Feb 2008)
|
||||||
|
|
||||||
|
19 Feb 2008; Robin H. Johnson <robbat2@gentoo.org> +audit-1.6.8.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
13 Jan 2008; Joshua Kinard <kumba@gentoo.org> audit-1.6.2.ebuild:
|
||||||
|
Marked unstable on mips.
|
||||||
|
|
||||||
|
13 Jan 2008; Joshua Kinard <kumba@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Stable on mips.
|
||||||
|
|
||||||
|
28 Oct 2007; Olivier Crête <tester@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Mark stable for bug #196409
|
||||||
|
|
||||||
|
28 Oct 2007; Markus Rothe <corsair@gentoo.org> audit-1.6.2.ebuild:
|
||||||
|
Added ~ppc64; bug #184563
|
||||||
|
|
||||||
|
28 Oct 2007; nixnut <nixnut@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Stable on ppc wrt bug 196409
|
||||||
|
|
||||||
|
24 Oct 2007; Dawid Węgliński <cla@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Stable on x86 for bug #196409
|
||||||
|
|
||||||
|
24 Oct 2007; Raúl Porcel <armin76@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
ia64/sparc stable wrt #196409
|
||||||
|
|
||||||
|
02 Oct 2007; Robin H. Johnson <robbat2@gentoo.org> audit-1.6.1.ebuild,
|
||||||
|
audit-1.6.2.ebuild:
|
||||||
|
Fix quoting
|
||||||
|
|
||||||
|
*audit-1.6.2 (02 Oct 2007)
|
||||||
|
|
||||||
|
02 Oct 2007; Robin H. Johnson <robbat2@gentoo.org> +audit-1.6.2.ebuild:
|
||||||
|
Version bump again.
|
||||||
|
|
||||||
|
*audit-1.6.1 (02 Oct 2007)
|
||||||
|
|
||||||
|
02 Oct 2007; Robin H. Johnson <robbat2@gentoo.org> +audit-1.6.1.ebuild:
|
||||||
|
Bug #190804, version bump.
|
||||||
|
|
||||||
|
15 Jul 2007; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/audit-1.5.4-swig-gcc-attribute.patch, audit-1.5.4.ebuild:
|
||||||
|
Make audit-python compile on arches that use GCC __attribute in their
|
||||||
|
headers, as it does not like that.
|
||||||
|
|
||||||
|
11 Jul 2007; Gustavo Zacarias <gustavoz@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Keyworded ~sparc wrt #184563
|
||||||
|
|
||||||
|
10 Jul 2007; Raúl Porcel <armin76@gentoo.org> audit-1.5.4.ebuild:
|
||||||
|
Add ~ia64 wrt #184563
|
||||||
|
|
||||||
|
09 Jul 2007; Mike Frysinger <vapier@gentoo.org>
|
||||||
|
+files/audit-1.5.4-build.patch, audit-1.5.4.ebuild:
|
||||||
|
Fix build error when testing #184563.
|
||||||
|
|
||||||
|
*audit-1.5.4 (08 Jul 2007)
|
||||||
|
|
||||||
|
08 Jul 2007; Mike Frysinger <vapier@gentoo.org> +audit-1.5.4.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
*audit-1.5.1 (01 Apr 2007)
|
||||||
|
|
||||||
|
01 Apr 2007; Robin H. Johnson <robbat2@gentoo.org> +audit-1.5.1.ebuild:
|
||||||
|
Bug #171282, version bump to fix glibc selinux compile issues.
|
||||||
|
|
||||||
|
01 Mar 2007; Robin H. Johnson <robbat2@gentoo.org> audit-1.2.9-r2.ebuild:
|
||||||
|
Fix another libdir snafu.
|
||||||
|
|
||||||
|
25 Feb 2007; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
-files/auditd.confd-0.7.2-r1, -files/auditd.initd-0.7.2-r1,
|
||||||
|
-files/audit-0.9.14-header.patch, -files/audit-1.1.3-compilefix.patch,
|
||||||
|
-files/audit-1.2.3-syscall-partial.patch, -files/auditd.confd,
|
||||||
|
-files/auditd.initd, -audit-0.7.2-r1.ebuild, -audit-0.7.3.ebuild,
|
||||||
|
-audit-0.7.4.ebuild, -audit-0.8.ebuild, -audit-0.8.1.ebuild,
|
||||||
|
-audit-0.9.1.ebuild, -audit-1.1.6.ebuild, -audit-1.2.1.ebuild,
|
||||||
|
-audit-1.2.3.ebuild, -audit-1.2.5.ebuild:
|
||||||
|
Cleanup all of the old stuff.
|
||||||
|
|
||||||
|
*audit-1.2.9-r2 (25 Feb 2007)
|
||||||
|
|
||||||
|
25 Feb 2007; Robin H. Johnson <robbat2@gentoo.org> +audit-1.2.9-r2.ebuild:
|
||||||
|
More .la fixering.
|
||||||
|
|
||||||
|
*audit-1.2.9-r1 (24 Feb 2007)
|
||||||
|
|
||||||
|
24 Feb 2007; Robin H. Johnson <robbat2@gentoo.org> +audit-1.2.9-r1.ebuild:
|
||||||
|
Fix for bug #161342.
|
||||||
|
|
||||||
|
22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
|
||||||
|
Redigest for Manifest2
|
||||||
|
|
||||||
|
*audit-1.2.9 (13 Nov 2006)
|
||||||
|
*audit-1.2.5 (13 Nov 2006)
|
||||||
|
|
||||||
|
13 Nov 2006; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/audit-0.9.14-header.patch, +files/audit.h-2.6.18-rc4,
|
||||||
|
+files/elf-em.h-2.6.18-rc4, audit-1.1.6.ebuild, audit-1.2.3.ebuild,
|
||||||
|
+audit-1.2.5.ebuild, +audit-1.2.9.ebuild:
|
||||||
|
Bug #142460, combined with version bumping. Audit finally builds again
|
||||||
|
against headers and kernels found in the tree!.
|
||||||
|
|
||||||
|
*audit-1.2.3 (22 Jun 2006)
|
||||||
|
|
||||||
|
22 Jun 2006; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/auditd-conf.d-1.2.3, +files/auditd-init.d-1.2.3,
|
||||||
|
+files/audit-1.2.3-syscall-partial.patch, +files/audit.rules,
|
||||||
|
+files/audit.rules.stop.post, +files/audit.rules.stop.pre,
|
||||||
|
+audit-1.2.3.ebuild:
|
||||||
|
Version bump to 1.2.3. The kernel is close to being usable, I've now been
|
||||||
|
able to use this for the first time in a very long way.
|
||||||
|
|
||||||
|
*audit-1.2.1 (19 Apr 2006)
|
||||||
|
*audit-1.1.6 (19 Apr 2006)
|
||||||
|
|
||||||
|
19 Apr 2006; Robin H. Johnson <robbat2@gentoo.org> -audit-1.1.3.ebuild,
|
||||||
|
+audit-1.1.6.ebuild, +audit-1.2.1.ebuild:
|
||||||
|
Put new 1.1.6 and 1.2.1 versions into tree. Still unusable until 2.6.17-rc1
|
||||||
|
headers get out.
|
||||||
|
|
||||||
|
01 Feb 2006; Robin H. Johnson <robbat2@gentoo.org> audit-1.1.3.ebuild:
|
||||||
|
Fix typo.
|
||||||
|
|
||||||
|
*audit-1.1.3 (01 Feb 2006)
|
||||||
|
|
||||||
|
01 Feb 2006; Robin H. Johnson <robbat2@gentoo.org>
|
||||||
|
+files/audit-1.1.3-compilefix.patch, +audit-1.1.3.ebuild:
|
||||||
|
Add audit-1.1.3. KEYWORDS are -* because it needs masked kernel headers.
|
||||||
|
|
||||||
|
*audit-0.9.1 (06 Jun 2005)
|
||||||
|
|
||||||
|
06 Jun 2005; Elfyn McBratney <beu@gentoo.org> +audit-0.9.1.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
*audit-0.8.1 (19 May 2005)
|
||||||
|
|
||||||
|
19 May 2005; Robin H. Johnson <robbat2@gentoo.org> +audit-0.8.1.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
*audit-0.8 (15 May 2005)
|
||||||
|
|
||||||
|
15 May 2005; Elfyn McBratney <beu@gentoo.org> -audit-0.7.ebuild,
|
||||||
|
-audit-0.7.1.ebuild, -audit-0.7.2.ebuild, +audit-0.8.ebuild:
|
||||||
|
Version bump. Prune older versions.
|
||||||
|
|
||||||
|
*audit-0.7.4 (09 May 2005)
|
||||||
|
|
||||||
|
09 May 2005; Elfyn McBratney <beu@gentoo.org> +audit-0.7.4.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
*audit-0.7.3 (06 May 2005)
|
||||||
|
|
||||||
|
06 May 2005; Elfyn McBratney <beu@gentoo.org> +audit-0.7.3.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
*audit-0.7.2-r1 (30 Apr 2005)
|
||||||
|
|
||||||
|
30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org> metadata.xml,
|
||||||
|
+files/auditd.confd-0.7.2-r1, +files/auditd.initd-0.7.2-r1,
|
||||||
|
+audit-0.7.2-r1.ebuild:
|
||||||
|
Move to /sbin for early boot running, and install sample rules. Also more
|
||||||
|
secure perms as recommended by upstream.
|
||||||
|
|
||||||
|
*audit-0.7.2 (01 May 2005)
|
||||||
|
|
||||||
|
01 May 2005; Elfyn McBratney <beu@gentoo.org> +audit-0.7.2.ebuild:
|
||||||
|
Version bump.
|
||||||
|
|
||||||
|
30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org> :
|
||||||
|
Improvements by me!.
|
||||||
|
|
||||||
|
*audit-0.7.1 (29 Apr 2005)
|
||||||
|
|
||||||
|
29 Apr 2005; Elfyn McBratney <beu@gentoo.org> :
|
||||||
|
Initial ebuild, from yours truly.
|
30
sdk_container/src/third_party/portage-stable/sys-process/audit/Manifest
vendored
Normal file
30
sdk_container/src/third_party/portage-stable/sys-process/audit/Manifest
vendored
Normal file
@ -0,0 +1,30 @@
|
|||||||
|
AUX audit-1.7.17-python.patch 448 SHA256 9d29b2c67484c64cbf2e940a084d5f4c2bcbaca85a78f5c697ea20cc7ed2cb87 SHA512 ed816ca60294109ff3ef825081a4042d592a1841a597ec5514ed6f6696331a3aeafc9147ca1f5648df65c2fedc32a966825d9444a1634388aa06cc320ab2542f WHIRLPOOL 685f661e79b2f6facd7d3a6c603a8c8c5ef5de7d37f4dcab310c23cddf239ca3a2fb3c0622cb308e32678c6f16ed34e81bf6b5a8e4b391e01bf69790bee97512
|
||||||
|
AUX audit-1.7.18-as-needed.patch 2346 SHA256 d83311d4b1e109712a32771943c7da72be939633d0fe0ba33c99a405fc6a0f14 SHA512 e30bb39c97d4fb92594b0dcc0b8160bbf5af7096ef261c1f5e2786d2ebe6f764806c9cf18dc2ab2156057cf8a12c259faa804c98d58a4a90ac3d1a081979567a WHIRLPOOL 508e582f9feaca11d5b74b12601961959d40f4dcd0dfe002a5af47f5e3b3cb4d79037ab67d715687cc946feb859e4a2453712f34055cf7a8cca75d47935d4baf
|
||||||
|
AUX audit-1.7.18-missing_headers.patch 381 SHA256 9bcd61e976bfb422f199b6553a1dfa745f99979fa2295b53fd8163b171d1e487 SHA512 c115ecd19f15b2b20fb233f6304ff112b85b96bbca32a8274e5215d8622be71e8ed997ca630e4a3dda3436475a0af565d51163348c09c0721d6c9ce7324e0288 WHIRLPOOL 7b138cf18929ddfaacd0e7cc256f565865076d7d68724292e6769bb7ac32a836ae315454c71f701049c300e06c582a4aa5deb4815be4c5dd2a07c053c1fd4c3d
|
||||||
|
AUX audit-2.0.5-python.patch 891 SHA256 b5d82e670f9ac8c6640ba1155a77e0f6b6f93acd90efb89747aca636d7b68022 SHA512 1fc4013f0e1b00c2cf75e02fffad611a93f37a8f0cf4a258326a4705649e73a039c0af7540cec1beee2a32f28af7850b7cfd6c3827d1195fd1163468c4dc31c0 WHIRLPOOL 707ec56175859e9d2065a9cb04257a8355eeb3d6c129cd7fcfa38ba79b983b878c722ca2f7ae17e85f7288f90f144efb407bd85793b3731e0f9899d79970a0bf
|
||||||
|
AUX audit-2.1.3-ia64-compile-fix.patch 7173 SHA256 af8f2764b5675fb364901dd6ce9477655b1bde9de9a9436c1a7e40793a0ad560 SHA512 be1f0fd8933e962b11818bace04a14f89afd40c20d9e3ecc839c210fc946e851bb8ba0ce0eae9267023397f77c5a1a3c8b574b9285c0351f534a24f5c9a2a512 WHIRLPOOL f6a7a3b740f39485874a874bbfdea85e087fdcde817a91526e37cddbb85d6e4536add47179021fc7245bafb74b7ad4f3286de55108cb950aee2e1d7217ef19e3
|
||||||
|
AUX audit-2.1.3-python.patch 1353 SHA256 de214516fc107d8bfb19fcaf39d87776d9655a153e8e8b993a725f34dbe91ce5 SHA512 01e071c4219e1ea186207be883e08811021465cf18cdc2d18dcd1c61be372f2061b7f18f104dfb21ae94d363153f81133e768ddac8953703198bcda257f827eb WHIRLPOOL 4555e5b2f00a7470bb52a0813fcadf85e334f181f68414011629e95b7143bc07c83e94aa814bd4b6fc91a3add1b18444d97b24ecb7590e1884d663cf9bcf6203
|
||||||
|
AUX audit-2.4.1-python.patch 989 SHA256 10350ab6fce228b5ccd502988cb93c961423cd60c28a89f70d7837d2d2fdb653 SHA512 434f80e5268b052a509f066465e4beaef0adfbce2d1642e8a0c93349187d28d720a978ddc8804817ceea955b473ca2546622c63acc50be284536ba4a1463f428 WHIRLPOOL f86bf7447502d1e7ed0128b610b6e7b360def906e6c7f7e7c4cb5a5b4d6ed4e02667897ab695a519e4fa0f1f3e80c936e906a106f0ef100e6a1aa3c1f9a82ae5
|
||||||
|
AUX audit.rules 997 SHA256 adc4779fd55919ca32b2de0d955779b7950a159c449a46ea7c0c6654a9049ee9 SHA512 40faae01d054a6770c53456c591af18d7e1f7cdbc79e114f31749e60fb56b0e27c5ec59a3c4561867673d1dc7c51897251ff680e74af7a5cdd3570d1c9b590c4 WHIRLPOOL 4995601b927c217d4f1a855be2fa76a5b89bee2d27ad24bba6cc08237a05923406481d78cd54ff0ee49a7e30d38f53369e25a7c638af0e0ba2f14d3bb35e554d
|
||||||
|
AUX audit.rules-2.1.3 1126 SHA256 8bf7f9cac7d2a47d3ff51d2a2b227588820831b5ef7c2e3d058b097d4d65eeb0 SHA512 be4a064ab9b9edfc02df3c2d3a29c4e8ffd031ce10adcf274a548ecd414b95b2aeebc54cf5aef9c04dcc121adea7b8fe63b7d153cd80f552e5f0605459a83901 WHIRLPOOL 7295ba3bc78394f4882f24fa8f3acd62fbd08543e618a260a308b2b8b350ced41d7fa9ce19a791fb0bb879a09dd4153a6e869f64ab927c7d4e2683e5f47b36d5
|
||||||
|
AUX audit.rules.stop.post 573 SHA256 4c2e0be1a63b6800396e31153a899d4e3f2db1cee41b4dd271064dc97521edfe SHA512 a2cb699892aef006b102613b3b96ea24533437cd0927933f5520cccf28a088beef74a0ffcc74d402d4a4882fac2e59714ff537e310990956a6f56aacacaf13fd WHIRLPOOL bc13f844437980cd7d0ee4e8a1f0ad6a5e1ec1be8cd5159adb761c1f64c99f73dff6541a265e1b06fbce53988714ffbb2b0b61f91eb1fcbf081fbdeb30e8148d
|
||||||
|
AUX audit.rules.stop.pre 547 SHA256 ec2c402d3d2b886c680259145696ad46c451dd1aed533906fdac69e30123c35f SHA512 8f0746b215a6ef1207beea2f3f73d536cfc0df58bfa55362c27c8b7ba56bf23eba2ebcf897f68b65b998c9fb090ea5d21b1d5dabc05cf0ac6e07c83f8459792d WHIRLPOOL a0563754ab170d22e78a2148afb006c55a243c809e8349a84cdafc7120446c4659bb5525338c5765a95f565ec61802cd91c308686cef3707a098bf78ab3f7ac9
|
||||||
|
AUX auditd-conf.d-1.2.3 686 SHA256 5e0ffdc1c446bb906d25c977b0e9adb813610a15dc4d60b52d25026816adb602 SHA512 640f6d73bb44c5718e35ef8cf1898157f36b850d6a570dd1a8b454b2679dde3fbf4ac19f1908d28df5ac762a545132fec12a02ace9b80e629f8378971efad966 WHIRLPOOL 70deb75e07456496d82cd3f5991bd32090567e76f52f9b47faa2c6df2200dedc2f85545949f64934390d32865e9b54b2ec64ece9ae7c343fc940b44361ba3bc7
|
||||||
|
AUX auditd-conf.d-2.1.3 853 SHA256 f64186229238dd589b1fa5f72503000628b8f4f6655bdc3105b2fdbb17f6458f SHA512 3a47f7e091dc60f563d9be0027a4d1723485e7235178ffef544d39dd69de98a6283537a5649f9e2e5703a43202f77c7ff26608a653ad9d283f04bb2058fe1f45 WHIRLPOOL 29d16ead845aff5f9aac396697af2d7dd80ab39fa70fa35cc41187e9a9b43dddc0c0fdd469ffdf66a72ec1602b4faedde8158d911e95025701514c024fc6e3d9
|
||||||
|
AUX auditd-init.d-1.7.17 1229 SHA256 1976ffb5182d54bb441ba7e6d1b0db263bc244a7f0b8ba6802dfe29be1984b56 SHA512 33e874541dbf2f6febde203420810c0b542ae1cb0b68eaf6c319f467186ccf1b57745c3df9629a99b59cc681747713f3202ecb7fad374ec7baaea566f1b67bb9 WHIRLPOOL bfcec7cb1ef31a8d766c3cccf88b6e702dde5db9a0ed1136d752ce2e02ed9439f01465509d1eec89ed4868d71d27af8d495c4e48a1b5ed08cdaa7f10c9657c8a
|
||||||
|
AUX auditd-init.d-2.1.3 2341 SHA256 5a280585adb9b2d4fa2742b5e94c4eb1517fe4c5d8d79c7ec349fe11d19af6a5 SHA512 9d4c98a34ff2039b84e648ae7bb4811ee237a29b11f811fb81d4223fdf2e56041e713f2f05793b34503478d17f17fd4390515f26921e998db1033deddd8e35c1 WHIRLPOOL 928f543daf45631c8747d75593a4a2029dd59d634386406e16c9c989192f09c811119e4cfaa59c2d9e11cae21ee5cff50465146fe55db98b35a667d9e0e92c04
|
||||||
|
DIST audit-1.7.18.tar.gz 1566698 SHA256 c3e9e7df9e0776c3f90acfde7432ed362ff3ae5c40488391789bc8262f97f17c SHA512 15d27602dcb8d5a0dac2eb299a96d4d34b36fd303c90bd1cee6d6151bc1c6b83f09e7437029bee54f4435afd1386be0a1351bde1fb705ac24749b9e31c75919f WHIRLPOOL fc38a5668fdd72c11269000f384abb1d783bbec36c20df9bd266a4dfccd0363d9616bff46c708882c3b66520d141f298346add3637ae1a5db5e646a7bd1db539
|
||||||
|
DIST audit-2.0.5.tar.gz 810519 SHA256 1ef85e606a0fda21596577f5c205c0df7eb56d7cffbb84aeeeb72ce44e61a83b SHA512 5e5e7f6af79792aa4f8577b6a5975440167b19e35d555c7c60c51d0af20f6bfeafb78a89f8b546efe9b9c79296ee5872fa0056f34a61650c66f34ceedc8b15c4 WHIRLPOOL d5ec4d00555858f8d8e5d42400ce0775b9db1d7fc1efc995dbfb45fc59c34d2b0268879d2fd35b60af3b07498e166b2afc6dbbc23f5943a50e1da9898d7aeb4b
|
||||||
|
DIST audit-2.1.3.tar.gz 833647 SHA256 1c61858d8ed299128aa6bd8e85bac758bfe33e61358d259e52acb7d961fee90e SHA512 0f5c02ee3eb35687e85cfea0cae2bc11c35d2de5c44347f8f3cde4d268aeef215547cfb4b577afffc737ce5944219f46b4594ac122479d8b2e185efe3cdb069b WHIRLPOOL c83ac2bf929f524c4bc34ffcd503db9687a2c8affe3b5bb0a908e40ba8e98beced6fee6f3212db7267cf11cef3dbd13915a1ee09334f2cf58a686a1acfff0946
|
||||||
|
DIST audit-2.2.2.tar.gz 907066 SHA256 8bc2b45a5f08f5df6cebcd5543f24b7e68e28b64da4b23f08de2c6616384302b SHA512 98d83162e69816611dfac3d3ecc19235403ea5809d7a5cd9f13444c2085f03e46657802addb58ee31c251749f89417926ae40bcd99a77d64f062712830fde9bb WHIRLPOOL f127d3b9645d4e679a83767d688b83c7d59d4a35a166bc9f5038df89852768b695bc0c30e26fea0930aa29fed4583aa5218a42d5898d2a7c542e04cf58b9a9e9
|
||||||
|
DIST audit-2.4.1.tar.gz 942147 SHA256 059346fa0e922faf4dcc054382b21f4845cd8c4942e82cfd0d4cd52bd2b03026 SHA512 4ca29ee2c784861f75f9e05f5c4dfc3d3ebb9d51e454e8a069ef4d08db3754fb19189714935351e70b26ed44347a266ae6c31e68361d5e9efd89f657f91dbd50 WHIRLPOOL 49ecfdd2363eb8bcf25d40b36bf228c8bd31611804b284dde004d42a250a39c387bd0abff223cf4041f62805d5bb189a19375f5806385344ca219d823d267f2e
|
||||||
|
EBUILD audit-1.7.18.ebuild 3491 SHA256 ef678f9bb88c2f1dd949cdf3bd92207b4d0f5bd295fde08baf425e66d550c0e6 SHA512 7da7d063fd9802567f3758b887d40d8ece6343845cb48b02d01b2231cdafe1fc770b2d2b8a6404a5cfa17518af30531ccb18648b57f2d93e758b06402d2f1a56 WHIRLPOOL 21f393e0c8c1b48d80528275a2c0b36ed1b3da261eb7cea09ea1fb4d6d9dabf335a9584c811929360acba7c784a0d265246f0bb3075daf1efd41c54cdbc73dd3
|
||||||
|
EBUILD audit-2.0.5.ebuild 4468 SHA256 af5a547f8a131e00050baf000232da2d742029199356d76db195a68e850c1152 SHA512 99837c530ca5a5f35e241f4c3b70e4bfe45a74e91d2181356f417b3f0fc72a1fdf8172c7d52c5b7322a1d59cb351d6ce3d69e623778ca77005cd01e0c86cb7a4 WHIRLPOOL e9554be479f1b11c6d466a4c11b54aa6d39df4c6617934d70ffc410d6006b4b4a6ea980a316dde91cbdb4b91ebb1190c17825df14b04e104a583b57e0a3cc1d9
|
||||||
|
EBUILD audit-2.1.3-r1.ebuild 4974 SHA256 5fef4673e77a4a04837756ade173b97c42b18e6f4097736e67bd3d1cd1ebbd46 SHA512 b0669cd7fc48e360e71cc5049447eed028ae904bc6088008cf74b480c9783cbe98e6717f871ffbf470adb9ae9c61c4fda884316cec724729a9672da07a125994 WHIRLPOOL d8bab3e763e47a6dcc83f67fc95a7ed075bdacda98a448f2ae404e60cb2ad7fa0c72881053d11f5080c9f1fd7d55a27581b8870ecd06b5140bee51985c613a21
|
||||||
|
EBUILD audit-2.2.2-r2.ebuild 5283 SHA256 b1dc406f7661159c69927b733e88a480ce68253ee81ef014b0f674634c89ab51 SHA512 0d381a4c5a23cdef40d6f678904fb67b8ad66da83f1c116e62082d34cd533b2c079f1ca0eabd15883331d83e40ae7ce49081d0275b9152250d010b7d424d91d0 WHIRLPOOL 9de06f6596438091acbbbf8e39840554ba761e291203b73fedc4c7243d72048b1b5d30a922ffe9b5ac03171e1116bd2c5d55b5e7aced27cfa50813adacce97b7
|
||||||
|
EBUILD audit-2.2.2-r3.ebuild 5279 SHA256 dbf9611825e39af7a71dbcf786fc9add6f7700e21fdd184143c0da133c1de0f8 SHA512 9ebb53b92b2653c0873a90861ccf4ba56cdc9f8a5c27d92f13afb1c1d4536d9d9947abf2690fa508c574fa492a513d2564bfc15ccf89ca3e14579cf0effe5e58 WHIRLPOOL 56f795d321cf7853b31a0cd6a322f0eea3ea37258bb3efa0e3eca1bb47208a924a09d57729d1363c326ff9a8c343a214ca755d400c064025b262b606cd495d43
|
||||||
|
EBUILD audit-2.4.1-r1.ebuild 4945 SHA256 dbf87649b8d33199c3d4dc77df26a5466bf54e65e92d2b4fafc2f065a0bfbb2b SHA512 bb2a30339ebd8448138e31411aa8b8dd3fd7f6056cbf93af69feb99cf2a56ffa6bbd34b7ecfd2e98fe8248f6d8990f676eb122b672e0000b27756a2507688806 WHIRLPOOL 533e9cb7fc896bde9053bbd6c275c0aee303432e6e7a5908bb2b41364dc859446668b24bc5ca69e5e0a444a09e89e5b792a070ae46ae1347a860f21080b962c1
|
||||||
|
EBUILD audit-2.4.1.ebuild 4963 SHA256 97081357902a61c387e0707e709a184ed302586f4f948cb82c25e823a2b32372 SHA512 27a47385f5f9aa5ea224d03e3d9079e4d0f84fafdf45af6e8db68d2af95af2e145b134f6585ca7e4c1b38ff0e6f2a9c013be51cbf0b8281f029e70429937ccd3 WHIRLPOOL a554cedcf9797230ada2f0e90851b5a96ac8f9a3950faf4b2397cf275ee5e14bad098150c6d3d04dd348d68f7a41ae346705f91e9b58d5480fd4f380791d91e3
|
||||||
|
MISC ChangeLog 16965 SHA256 24f0072f338ec8d120cc622dc5ab51aecce3748fce2e30ce7fe0c606ed641e25 SHA512 478aa9bcbe05566faf3b10846bb70e8e26e2719a4683b9863d6d36f292c86c77b03f84204aa8b5579565db83cf932d99c3c5174939db5d5b9589053e3044402e WHIRLPOOL bf429ab5ad1a667bbaec700c2ebacc16e7b1bac0e7b74abb9aec040ff3a2e5dc39e861f929d6c25dcdfd5c115a49e0a48fc21ba72e26d53e27f7cdce76cf27fa
|
||||||
|
MISC audit-2.4.1-r1.ebuild.orig 4963 SHA256 97081357902a61c387e0707e709a184ed302586f4f948cb82c25e823a2b32372 SHA512 27a47385f5f9aa5ea224d03e3d9079e4d0f84fafdf45af6e8db68d2af95af2e145b134f6585ca7e4c1b38ff0e6f2a9c013be51cbf0b8281f029e70429937ccd3 WHIRLPOOL a554cedcf9797230ada2f0e90851b5a96ac8f9a3950faf4b2397cf275ee5e14bad098150c6d3d04dd348d68f7a41ae346705f91e9b58d5480fd4f380791d91e3
|
||||||
|
MISC metadata.xml 208 SHA256 474aad89b28273a47e9d612283399fab63cd9ada8b3c4fa65b16250128abf342 SHA512 761ae3cffc33d4832cd02525e53fa449295e779fac539a6c11d746001689e781939e059c8a444365b42b291e295d5d1620d67af401c2c80c568be8ef596d147d WHIRLPOOL 060c71b4ace40817c787afb38b4919804322e09983dba790fbdcf0c3021a7bfa94ed0f1f4fb5db8893d0c68aebdec378ed055f420501bd7df0f03eec50e220aa
|
132
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-1.7.18.ebuild
vendored
Normal file
132
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-1.7.18.ebuild
vendored
Normal file
@ -0,0 +1,132 @@
|
|||||||
|
# Copyright 1999-2012 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-1.7.18.ebuild,v 1.1 2012/12/18 21:57:17 robbat2 Exp $
|
||||||
|
|
||||||
|
EAPI="3"
|
||||||
|
PYTHON_DEPEND="2"
|
||||||
|
|
||||||
|
inherit autotools eutils multilib toolchain-funcs python eutils
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
|
||||||
|
IUSE="ldap"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
dev-lang/swig
|
||||||
|
>=sys-kernel/linux-headers-2.6.23"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
python_set_active_version 2
|
||||||
|
python_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Old patch applies fine
|
||||||
|
#EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
|
||||||
|
|
||||||
|
# Applied by upstream
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
|
||||||
|
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
-e '/^SUBDIRS/s,\\$,,g' \
|
||||||
|
"${S}"/Makefile.am
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
# Probably goes away in 1.6.9
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-1.7.17-python.patch
|
||||||
|
# bug #405887
|
||||||
|
epatch "${FILESDIR}"/audit-1.7.18-as-needed.patch
|
||||||
|
epatch "${FILESDIR}"/audit-1.7.18-missing_headers.patch
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Disable byte-compilation of Python modules.
|
||||||
|
echo "#!/bin/sh" > py-compile
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
src_configure() {
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf --sbindir=/sbin --without-prelude
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install || die "emake install failed"
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/*
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-1.7.17 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-1.2.3 auditd
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
dodir /$(get_libdir)
|
||||||
|
mv "${D}"/usr/$(get_libdir)/lib*.so* "${D}"/$(get_libdir)/ || die
|
||||||
|
gen_usr_ldscript libaudit.so libauparse.so
|
||||||
|
|
||||||
|
# remove RedHat garbage
|
||||||
|
rm -r "${D}"/etc/{rc.d,sysconfig} || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
doins "${FILESDIR}"/audit.rules*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
# Don't install .la files in Python directories.
|
||||||
|
python_clean_installation_image
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
python_mod_optimize audit.py
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postrm() {
|
||||||
|
python_mod_cleanup audit.py
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
177
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.0.5.ebuild
vendored
Normal file
177
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.0.5.ebuild
vendored
Normal file
@ -0,0 +1,177 @@
|
|||||||
|
# Copyright 1999-2012 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.0.5.ebuild,v 1.9 2012/12/18 19:27:31 robbat2 Exp $
|
||||||
|
|
||||||
|
EAPI="3"
|
||||||
|
PYTHON_DEPEND="2"
|
||||||
|
SUPPORT_PYTHON_ABIS="1"
|
||||||
|
RESTRICT_PYTHON_ABIS="3.* *-jython 2.7-pypy-*"
|
||||||
|
|
||||||
|
inherit autotools multilib toolchain-funcs python linux-info eutils
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
|
||||||
|
IUSE="ldap prelude"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
prelude? ( dev-libs/libprelude )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
dev-lang/swig
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
python_pkg_setup
|
||||||
|
PYTHON_DIRS="bindings/python swig"
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Old patch applies fine
|
||||||
|
#EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
|
||||||
|
|
||||||
|
# Applied by upstream
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
|
||||||
|
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
-e '/^SUBDIRS/s,\\$,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
# Probably goes away in 1.6.9
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${P}-python.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS =/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Disable byte-compilation of Python modules.
|
||||||
|
echo "#!/bin/sh" > py-compile
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
src_configure() {
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf --sbindir=/sbin $(use_with prelude)
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
default
|
||||||
|
|
||||||
|
python_copy_sources ${PYTHON_DIRS}
|
||||||
|
|
||||||
|
building() {
|
||||||
|
emake \
|
||||||
|
PYTHON_VERSION="$(python_get_version)" \
|
||||||
|
pyexecdir="$(python_get_sitedir)"
|
||||||
|
}
|
||||||
|
local dir
|
||||||
|
for dir in ${PYTHON_DIRS}; do
|
||||||
|
python_execute_function -s --source-dir ${dir} building
|
||||||
|
done
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install || die
|
||||||
|
|
||||||
|
installation() {
|
||||||
|
emake \
|
||||||
|
DESTDIR="${D}" \
|
||||||
|
PYTHON_VERSION="$(python_get_version)" \
|
||||||
|
pyexecdir="$(python_get_sitedir)" \
|
||||||
|
install
|
||||||
|
}
|
||||||
|
local dir
|
||||||
|
for dir in ${PYTHON_DIRS}; do
|
||||||
|
python_execute_function -s --source-dir ${dir} installation
|
||||||
|
done
|
||||||
|
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/*
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-1.7.17 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-1.2.3 auditd
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
dodir /$(get_libdir)
|
||||||
|
mv "${D}"/usr/$(get_libdir)/lib*.so* "${D}"/$(get_libdir)/ || die
|
||||||
|
gen_usr_ldscript libaudit.so libauparse.so
|
||||||
|
|
||||||
|
# remove RedHat garbage
|
||||||
|
rm -r "${D}"/etc/{rc.d,sysconfig} || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
doins "${FILESDIR}"/audit.rules*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
# Don't install .la files in Python directories.
|
||||||
|
python_clean_installation_image
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
default
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
python_mod_optimize audit.py
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postrm() {
|
||||||
|
python_mod_cleanup audit.py
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
189
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.1.3-r1.ebuild
vendored
Normal file
189
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.1.3-r1.ebuild
vendored
Normal file
@ -0,0 +1,189 @@
|
|||||||
|
# Copyright 1999-2013 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.1.3-r1.ebuild,v 1.18 2013/03/03 10:25:39 vapier Exp $
|
||||||
|
|
||||||
|
EAPI="3"
|
||||||
|
PYTHON_DEPEND="python? 2"
|
||||||
|
SUPPORT_PYTHON_ABIS="1"
|
||||||
|
RESTRICT_PYTHON_ABIS="3.* *-jython 2.7-pypy-*"
|
||||||
|
|
||||||
|
inherit autotools multilib toolchain-funcs python linux-info eutils
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="alpha amd64 hppa ia64 ~mips ppc ppc64 s390 sparc x86"
|
||||||
|
IUSE="ldap prelude python"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
prelude? ( dev-libs/libprelude )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
python? ( dev-lang/swig )
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
PYTHON_DIRS="bindings/python swig"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
use python && python_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Old patch applies fine
|
||||||
|
#EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
|
||||||
|
|
||||||
|
# Applied by upstream
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
|
||||||
|
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
# Probably goes away in 1.6.9
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-python.patch
|
||||||
|
|
||||||
|
# glibc/kernel upstreams suck with both defining ia64_fpreg
|
||||||
|
# This patch is a horribly workaround that is only valid as long as you
|
||||||
|
# don't need the OTHER definitions in fpu.h.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS .*=/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Disable byte-compilation of Python modules.
|
||||||
|
echo "#!/bin/sh" > py-compile
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
src_configure() {
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf --sbindir=/sbin $(use_with prelude)
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile_python() {
|
||||||
|
python_copy_sources ${PYTHON_DIRS}
|
||||||
|
|
||||||
|
building() {
|
||||||
|
emake \
|
||||||
|
PYTHON_VERSION="$(python_get_version)" \
|
||||||
|
pyexecdir="$(python_get_sitedir)"
|
||||||
|
}
|
||||||
|
local dir
|
||||||
|
for dir in ${PYTHON_DIRS}; do
|
||||||
|
python_execute_function -s --source-dir ${dir} building
|
||||||
|
done
|
||||||
|
}
|
||||||
|
|
||||||
|
src_compile() {
|
||||||
|
default
|
||||||
|
use python && src_compile_python
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install_python() {
|
||||||
|
installation() {
|
||||||
|
emake \
|
||||||
|
DESTDIR="${D}" \
|
||||||
|
PYTHON_VERSION="$(python_get_version)" \
|
||||||
|
pyexecdir="$(python_get_sitedir)" \
|
||||||
|
install
|
||||||
|
}
|
||||||
|
local dir
|
||||||
|
for dir in ${PYTHON_DIRS}; do
|
||||||
|
python_execute_function -s --source-dir ${dir} installation
|
||||||
|
done
|
||||||
|
}
|
||||||
|
|
||||||
|
src_install() {
|
||||||
|
emake DESTDIR="${D}" install || die
|
||||||
|
use python && src_install_python
|
||||||
|
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/{*.rules,avc_snap,skeleton.c}
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-2.1.3 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
gen_usr_ldscript -a audit auparse
|
||||||
|
|
||||||
|
[ -f "${D}"/sbin/audisp-remote ] && \
|
||||||
|
dodir /usr/sbin && \
|
||||||
|
mv "${D}"/{sbin,usr/sbin}/audisp-remote || die
|
||||||
|
|
||||||
|
# remove RedHat garbage
|
||||||
|
rm -r "${D}"/etc/{rc.d,sysconfig} || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
|
||||||
|
doins "${FILESDIR}"/audit.rules.stop*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
# Don't install .la files in Python directories.
|
||||||
|
use python && python_clean_installation_image
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
use python && python_mod_optimize audit.py
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postrm() {
|
||||||
|
use python && python_mod_cleanup audit.py
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
195
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.2.2-r2.ebuild
vendored
Normal file
195
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.2.2-r2.ebuild
vendored
Normal file
@ -0,0 +1,195 @@
|
|||||||
|
# Copyright 1999-2014 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.2.2-r2.ebuild,v 1.9 2014/09/15 08:24:25 ago Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
|
||||||
|
inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info eutils systemd
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86"
|
||||||
|
IUSE="ldap prelude python"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
prelude? ( dev-libs/libprelude )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
python? ( dev-lang/swig )
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Old patch applies fine
|
||||||
|
#EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
|
||||||
|
|
||||||
|
# Applied by upstream
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
|
||||||
|
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
# Probably goes away in 1.6.9
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-python.patch
|
||||||
|
|
||||||
|
# glibc/kernel upstreams suck with both defining ia64_fpreg
|
||||||
|
# This patch is a horribly workaround that is only valid as long as you
|
||||||
|
# don't need the OTHER definitions in fpu.h.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS .*=/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_configure() {
|
||||||
|
local ECONF_SOURCE=${S}
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf \
|
||||||
|
--sbindir=/sbin \
|
||||||
|
--enable-systemd \
|
||||||
|
--without-python \
|
||||||
|
$(multilib_native_use_with prelude)
|
||||||
|
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
python_configure() {
|
||||||
|
mkdir -p "${BUILD_DIR}" || die
|
||||||
|
cd "${BUILD_DIR}" || die
|
||||||
|
econf --with-python
|
||||||
|
}
|
||||||
|
|
||||||
|
use python && python_foreach_impl python_configure
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
default
|
||||||
|
|
||||||
|
python_compile() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
LIBS="${native_build}/lib/libaudit.la"
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la"
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_compile
|
||||||
|
else
|
||||||
|
emake -C lib
|
||||||
|
emake -C auparse
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
emake DESTDIR="${D}" initdir="$(systemd_get_unitdir)" install
|
||||||
|
|
||||||
|
python_install() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_install
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
gen_usr_ldscript -a audit auparse
|
||||||
|
else
|
||||||
|
emake -C lib DESTDIR="${D}" install
|
||||||
|
emake -C auparse DESTDIR="${D}" install
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install_all() {
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/{*.rules,avc_snap,skeleton.c}
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-2.1.3 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
|
||||||
|
|
||||||
|
[ -f "${D}"/sbin/audisp-remote ] && \
|
||||||
|
dodir /usr/sbin && \
|
||||||
|
mv "${D}"/{sbin,usr/sbin}/audisp-remote || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
|
||||||
|
doins "${FILESDIR}"/audit.rules.stop*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
prune_libtool_files --modules
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
195
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.2.2-r3.ebuild
vendored
Normal file
195
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.2.2-r3.ebuild
vendored
Normal file
@ -0,0 +1,195 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.2.2-r3.ebuild,v 1.1 2015/05/16 05:56:03 robbat2 Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
|
||||||
|
inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info eutils systemd
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
|
||||||
|
IUSE="ldap prelude python"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
prelude? ( dev-libs/libprelude )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
python? ( dev-lang/swig )
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Old patch applies fine
|
||||||
|
#EPATCH_OPTS="-p0 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-build.patch
|
||||||
|
|
||||||
|
# Applied by upstream
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/${PN}-1.5.4-swig-gcc-attribute.patch
|
||||||
|
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
# Probably goes away in 1.6.9
|
||||||
|
#EPATCH_OPTS="-p1 -d${S}" epatch "${FILESDIR}"/audit-1.6.8-subdirs-fix.patch
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-python.patch
|
||||||
|
|
||||||
|
# glibc/kernel upstreams suck with both defining ia64_fpreg
|
||||||
|
# This patch is a horribly workaround that is only valid as long as you
|
||||||
|
# don't need the OTHER definitions in fpu.h.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS .*=/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_configure() {
|
||||||
|
local ECONF_SOURCE=${S}
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf \
|
||||||
|
--sbindir=/sbin \
|
||||||
|
--enable-systemd \
|
||||||
|
--without-python \
|
||||||
|
$(multilib_native_use_with prelude)
|
||||||
|
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
python_configure() {
|
||||||
|
mkdir -p "${BUILD_DIR}" || die
|
||||||
|
cd "${BUILD_DIR}" || die
|
||||||
|
econf --with-python
|
||||||
|
}
|
||||||
|
|
||||||
|
use python && python_foreach_impl python_configure
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
default
|
||||||
|
|
||||||
|
python_compile() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
LIBS="${native_build}/lib/libaudit.la"
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la"
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_compile
|
||||||
|
else
|
||||||
|
emake -C lib
|
||||||
|
emake -C auparse
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
emake DESTDIR="${D}" initdir="$(systemd_get_unitdir)" install
|
||||||
|
|
||||||
|
python_install() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_install
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
gen_usr_ldscript -a audit auparse
|
||||||
|
else
|
||||||
|
emake -C lib DESTDIR="${D}" install
|
||||||
|
emake -C auparse DESTDIR="${D}" install
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install_all() {
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/{*.rules,avc_snap,skeleton.c}
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-2.1.3 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
|
||||||
|
|
||||||
|
[ -f "${D}"/sbin/audisp-remote ] && \
|
||||||
|
dodir /usr/sbin && \
|
||||||
|
mv "${D}"/{sbin,usr/sbin}/audisp-remote || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
|
||||||
|
doins "${FILESDIR}"/audit.rules.stop*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
prune_libtool_files --modules
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libaudit.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libaudit.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
187
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.4.1-r1.ebuild
vendored
Normal file
187
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.4.1-r1.ebuild
vendored
Normal file
@ -0,0 +1,187 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.4.1-r1.ebuild,v 1.1 2015/05/16 05:56:03 robbat2 Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
|
||||||
|
inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info eutils systemd
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
|
||||||
|
IUSE="ldap python"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
python? ( ${PYTHON_DEPS}
|
||||||
|
dev-lang/swig )
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.4.1-python.patch
|
||||||
|
|
||||||
|
# glibc/kernel upstreams suck with both defining ia64_fpreg
|
||||||
|
# This patch is a horribly workaround that is only valid as long as you
|
||||||
|
# don't need the OTHER definitions in fpu.h.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS .*=/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_configure() {
|
||||||
|
local ECONF_SOURCE=${S}
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf \
|
||||||
|
--sbindir=/sbin \
|
||||||
|
--enable-systemd \
|
||||||
|
--without-python
|
||||||
|
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
python_configure() {
|
||||||
|
mkdir -p "${BUILD_DIR}" || die
|
||||||
|
cd "${BUILD_DIR}" || die
|
||||||
|
econf --with-python
|
||||||
|
}
|
||||||
|
|
||||||
|
use python && python_foreach_impl python_configure
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
default
|
||||||
|
|
||||||
|
python_compile() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
LIBS="${native_build}/lib/libaudit.la"
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la"
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_compile
|
||||||
|
else
|
||||||
|
emake -C lib
|
||||||
|
emake -C auparse
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
emake DESTDIR="${D}" initdir="$(systemd_get_unitdir)" install
|
||||||
|
|
||||||
|
python_install() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_install
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
gen_usr_ldscript -a audit auparse
|
||||||
|
else
|
||||||
|
emake -C lib DESTDIR="${D}" install
|
||||||
|
emake -C auparse DESTDIR="${D}" install
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install_all() {
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/{*.rules,avc_snap,skeleton.c}
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-2.1.3 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
|
||||||
|
|
||||||
|
[ -f "${D}"/sbin/audisp-remote ] && \
|
||||||
|
dodir /usr/sbin && \
|
||||||
|
mv "${D}"/{sbin,usr/sbin}/audisp-remote || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
|
||||||
|
doins "${FILESDIR}"/audit.rules.stop*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
prune_libtool_files --modules
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libaudit.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libaudit.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
187
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.4.1.ebuild
vendored
Normal file
187
sdk_container/src/third_party/portage-stable/sys-process/audit/audit-2.4.1.ebuild
vendored
Normal file
@ -0,0 +1,187 @@
|
|||||||
|
# Copyright 1999-2015 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/audit-2.4.1.ebuild,v 1.1 2015/03/21 13:19:16 polynomial-c Exp $
|
||||||
|
|
||||||
|
EAPI="5"
|
||||||
|
|
||||||
|
PYTHON_COMPAT=( python2_7 )
|
||||||
|
|
||||||
|
inherit autotools multilib multilib-minimal toolchain-funcs python-r1 linux-info eutils systemd
|
||||||
|
|
||||||
|
DESCRIPTION="Userspace utilities for storing and processing auditing records"
|
||||||
|
HOMEPAGE="http://people.redhat.com/sgrubb/audit/"
|
||||||
|
SRC_URI="http://people.redhat.com/sgrubb/audit/${P}.tar.gz"
|
||||||
|
|
||||||
|
LICENSE="GPL-2"
|
||||||
|
SLOT="0"
|
||||||
|
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
|
||||||
|
IUSE="ldap python"
|
||||||
|
# Testcases are pretty useless as they are built for RedHat users/groups and
|
||||||
|
# kernels.
|
||||||
|
RESTRICT="test"
|
||||||
|
|
||||||
|
RDEPEND="ldap? ( net-nds/openldap )
|
||||||
|
sys-libs/libcap-ng"
|
||||||
|
DEPEND="${RDEPEND}
|
||||||
|
python? ( ${PYTHON_DEPS}
|
||||||
|
dev-lang/swig )
|
||||||
|
>=sys-kernel/linux-headers-2.6.34"
|
||||||
|
# Do not use os-headers as this is linux specific
|
||||||
|
|
||||||
|
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
|
||||||
|
|
||||||
|
CONFIG_CHECK="~AUDIT"
|
||||||
|
|
||||||
|
pkg_setup() {
|
||||||
|
linux-info_pkg_setup
|
||||||
|
}
|
||||||
|
|
||||||
|
src_prepare() {
|
||||||
|
# Do not build GUI tools
|
||||||
|
sed -i \
|
||||||
|
-e '/AC_CONFIG_SUBDIRS.*system-config-audit/d' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e 's,system-config-audit,,g' \
|
||||||
|
"${S}"/Makefile.am || die
|
||||||
|
rm -rf "${S}"/system-config-audit
|
||||||
|
|
||||||
|
if ! use ldap; then
|
||||||
|
sed -i \
|
||||||
|
-e '/^AC_OUTPUT/s,audisp/plugins/zos-remote/Makefile,,g' \
|
||||||
|
"${S}"/configure.ac || die
|
||||||
|
sed -i \
|
||||||
|
-e '/^SUBDIRS/s,zos-remote,,g' \
|
||||||
|
"${S}"/audisp/plugins/Makefile.am || die
|
||||||
|
fi
|
||||||
|
|
||||||
|
# Don't build static version of Python module.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.4.1-python.patch
|
||||||
|
|
||||||
|
# glibc/kernel upstreams suck with both defining ia64_fpreg
|
||||||
|
# This patch is a horribly workaround that is only valid as long as you
|
||||||
|
# don't need the OTHER definitions in fpu.h.
|
||||||
|
epatch "${FILESDIR}"/${PN}-2.1.3-ia64-compile-fix.patch
|
||||||
|
|
||||||
|
# Python bindings are built/installed manually.
|
||||||
|
sed -e "/^SUBDIRS =/s/ python//" -i bindings/Makefile.am
|
||||||
|
sed -e "/^SUBDIRS .*=/s/ swig//" -i Makefile.am
|
||||||
|
|
||||||
|
# Regenerate autotooling
|
||||||
|
eautoreconf
|
||||||
|
|
||||||
|
# Bug 352198: Avoid parallel build fail
|
||||||
|
cd "${S}"/src/mt
|
||||||
|
[[ ! -s private.h ]] && ln -s ../../lib/private.h .
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_configure() {
|
||||||
|
local ECONF_SOURCE=${S}
|
||||||
|
#append-flags -D'__attribute__(x)='
|
||||||
|
econf \
|
||||||
|
--sbindir=/sbin \
|
||||||
|
--enable-systemd \
|
||||||
|
--without-python
|
||||||
|
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
python_configure() {
|
||||||
|
mkdir -p "${BUILD_DIR}" || die
|
||||||
|
cd "${BUILD_DIR}" || die
|
||||||
|
econf --with-python
|
||||||
|
}
|
||||||
|
|
||||||
|
use python && python_foreach_impl python_configure
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_compile() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
default
|
||||||
|
|
||||||
|
python_compile() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
LIBS="${native_build}/lib/libaudit.la"
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
auparse_la_LIBADD="${native_build}/auparse/libauparse.la ${native_build}/lib/libaudit.la"
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_compile
|
||||||
|
else
|
||||||
|
emake -C lib
|
||||||
|
emake -C auparse
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install() {
|
||||||
|
if multilib_is_native_abi; then
|
||||||
|
emake DESTDIR="${D}" initdir="$(systemd_get_unitdir)" install
|
||||||
|
|
||||||
|
python_install() {
|
||||||
|
emake -C "${BUILD_DIR}"/swig \
|
||||||
|
VPATH="${native_build}/lib" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
emake -C "${BUILD_DIR}"/bindings/python \
|
||||||
|
VPATH="${S}/bindings/python:${native_build}/bindings/python" \
|
||||||
|
DESTDIR="${D}" install
|
||||||
|
}
|
||||||
|
|
||||||
|
local native_build=${BUILD_DIR}
|
||||||
|
use python && python_foreach_impl python_install
|
||||||
|
|
||||||
|
# things like shadow use this so we need to be in /
|
||||||
|
gen_usr_ldscript -a audit auparse
|
||||||
|
else
|
||||||
|
emake -C lib DESTDIR="${D}" install
|
||||||
|
emake -C auparse DESTDIR="${D}" install
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
multilib_src_install_all() {
|
||||||
|
dodoc AUTHORS ChangeLog README* THANKS TODO
|
||||||
|
docinto contrib
|
||||||
|
dodoc contrib/{*.rules,avc_snap,skeleton.c}
|
||||||
|
docinto contrib/plugin
|
||||||
|
dodoc contrib/plugin/*
|
||||||
|
|
||||||
|
newinitd "${FILESDIR}"/auditd-init.d-2.1.3 auditd
|
||||||
|
newconfd "${FILESDIR}"/auditd-conf.d-2.1.3 auditd
|
||||||
|
|
||||||
|
[ -f "${D}"/sbin/audisp-remote ] && \
|
||||||
|
dodir /usr/sbin && \
|
||||||
|
mv "${D}"/{sbin,usr/sbin}/audisp-remote || die
|
||||||
|
|
||||||
|
# Gentoo rules
|
||||||
|
insinto /etc/audit/
|
||||||
|
newins "${FILESDIR}"/audit.rules-2.1.3 audit.rules
|
||||||
|
doins "${FILESDIR}"/audit.rules.stop*
|
||||||
|
|
||||||
|
# audit logs go here
|
||||||
|
keepdir /var/log/audit/
|
||||||
|
|
||||||
|
# Security
|
||||||
|
lockdown_perms "${D}"
|
||||||
|
|
||||||
|
prune_libtool_files --modules
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_preinst() {
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
pkg_postinst() {
|
||||||
|
lockdown_perms "${ROOT}"
|
||||||
|
# Preserve from the audit-1 series
|
||||||
|
preserve_old_lib_notify /$(get_libdir)/libau{dit,parse}.so.0
|
||||||
|
}
|
||||||
|
|
||||||
|
lockdown_perms() {
|
||||||
|
# upstream wants these to have restrictive perms
|
||||||
|
basedir="$1"
|
||||||
|
chmod 0750 "${basedir}"/sbin/au{ditctl,report,dispd,ditd,search,trace} 2>/dev/null
|
||||||
|
chmod 0750 "${basedir}"/var/log/audit/ 2>/dev/null
|
||||||
|
chmod 0640 "${basedir}"/etc/{audit/,}{auditd.conf,audit.rules*} 2>/dev/null
|
||||||
|
}
|
12
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-1.7.17-python.patch
vendored
Normal file
12
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-1.7.17-python.patch
vendored
Normal file
@ -0,0 +1,12 @@
|
|||||||
|
--- swig/Makefile.am
|
||||||
|
+++ swig/Makefile.am
|
||||||
|
@@ -28,7 +28,8 @@
|
||||||
|
pyexec_PYTHON = audit.py
|
||||||
|
pyexec_LTLIBRARIES = _audit.la
|
||||||
|
pyexec_SOLIBRARIES = _audit.so
|
||||||
|
-_audit_la_LDFLAGS = -module -avoid-version
|
||||||
|
+_audit_la_CFLAGS = -shared
|
||||||
|
+_audit_la_LDFLAGS = -module -avoid-version -shared
|
||||||
|
_audit_la_HEADERS: $(top_builddir)/config.h
|
||||||
|
_audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
|
||||||
|
nodist__audit_la_SOURCES = audit_wrap.c
|
@ -0,0 +1,30 @@
|
|||||||
|
--- audit-1.7.13.orig/src/Makefile.in
|
||||||
|
+++ audit-1.7.13/src/Makefile.in
|
||||||
|
@@ -273,10 +273,10 @@
|
||||||
|
AM_CFLAGS = -D_REENTRANT -D_GNU_SOURCE
|
||||||
|
noinst_HEADERS = auditd-config.h auditd-event.h auditd-listen.h ausearch-llist.h ausearch-options.h auditctl-llist.h aureport-options.h ausearch-parse.h aureport-scan.h ausearch-lookup.h ausearch-int.h auditd-dispatch.h ausearch-string.h ausearch-nvpair.h ausearch-common.h ausearch-avc.h ausearch-time.h ausearch-lol.h
|
||||||
|
auditd_SOURCES = auditd.c auditd-event.c auditd-config.c auditd-reconfig.c auditd-sendmail.c auditd-dispatch.c auditd-listen.c
|
||||||
|
-auditd_CFLAGS = -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing
|
||||||
|
-auditd_LDFLAGS = -pie -Wl,-z,relro
|
||||||
|
+auditd_CFLAGS = -pthread -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing
|
||||||
|
+auditd_LDFLAGS = -pthread -pie -Wl,-z,relro
|
||||||
|
auditd_DEPENDENCIES = mt/libauditmt.a libev/libev.a
|
||||||
|
auditd_LDADD = @LIBWRAP_LIBS@ @libev_LIBS@ -Llibev -lev -lrt -lm $(gss_libs)
|
||||||
|
auditctl_SOURCES = auditctl.c auditctl-llist.c delete_all.c
|
||||||
|
auditctl_DEPENDENCIES = mt/libauditmt.a
|
||||||
|
aureport_SOURCES = aureport.c auditd-config.c ausearch-llist.c aureport-options.c ausearch-string.c ausearch-parse.c aureport-scan.c aureport-output.c ausearch-lookup.c ausearch-int.c ausearch-time.c ausearch-nvpair.c ausearch-avc.c ausearch-lol.c
|
||||||
|
--- audit-1.7.13.orig/src/Makefile.am
|
||||||
|
+++ audit-1.7.13/src/Makefile.am
|
||||||
|
@@ -31,10 +31,10 @@
|
||||||
|
noinst_HEADERS = auditd-config.h auditd-event.h auditd-listen.h ausearch-llist.h ausearch-options.h auditctl-llist.h aureport-options.h ausearch-parse.h aureport-scan.h ausearch-lookup.h ausearch-int.h auditd-dispatch.h ausearch-string.h ausearch-nvpair.h ausearch-common.h ausearch-avc.h ausearch-time.h ausearch-lol.h
|
||||||
|
|
||||||
|
auditd_SOURCES = auditd.c auditd-event.c auditd-config.c auditd-reconfig.c auditd-sendmail.c auditd-dispatch.c auditd-listen.c
|
||||||
|
-auditd_CFLAGS = -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing
|
||||||
|
-auditd_LDFLAGS = -pie -Wl,-z,relro
|
||||||
|
+auditd_CFLAGS = -pthread -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing
|
||||||
|
+auditd_LDFLAGS = -pthread -pie -Wl,-z,relro
|
||||||
|
auditd_DEPENDENCIES = mt/libauditmt.a libev/libev.a
|
||||||
|
auditd_LDADD = @LIBWRAP_LIBS@ @libev_LIBS@ -Llibev -lev -lrt -lm $(gss_libs)
|
||||||
|
|
||||||
|
auditctl_SOURCES = auditctl.c auditctl-llist.c delete_all.c
|
||||||
|
auditctl_DEPENDENCIES = mt/libauditmt.a
|
@ -0,0 +1,13 @@
|
|||||||
|
Index: audit-1.7.13/lib/libaudit.c
|
||||||
|
===========================================
|
||||||
|
--- audit-1.7.13.orig/lib/libaudit.c
|
||||||
|
+++ audit-1.7.13/lib/libaudit.c
|
||||||
|
@@ -36,6 +36,8 @@
|
||||||
|
#include <sys/utsname.h>
|
||||||
|
#include <fcntl.h> /* O_NOFOLLOW needs gnu defined */
|
||||||
|
#include <limits.h> /* for PATH_MAX */
|
||||||
|
+#include <sys/stat.h>
|
||||||
|
+#include <sys/types.h>
|
||||||
|
|
||||||
|
#include "libaudit.h"
|
||||||
|
#include "private.h"
|
22
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.0.5-python.patch
vendored
Normal file
22
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.0.5-python.patch
vendored
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
--- bindings/python/Makefile.am
|
||||||
|
+++ bindings/python/Makefile.am
|
||||||
|
@@ -27,5 +27,6 @@
|
||||||
|
|
||||||
|
auparse_la_SOURCES = auparse_python.c
|
||||||
|
auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS) -I/usr/include/python$(PYTHON_VERSION) -fno-strict-aliasing
|
||||||
|
-auparse_la_LDFLAGS = -module -avoid-version
|
||||||
|
+auparse_la_CFLAGS = -shared
|
||||||
|
+auparse_la_LDFLAGS = -module -avoid-version -shared
|
||||||
|
auparse_la_LIBADD = ../../auparse/libauparse.la ../../lib/libaudit.la
|
||||||
|
--- swig/Makefile.am
|
||||||
|
+++ swig/Makefile.am
|
||||||
|
@@ -28,7 +28,8 @@
|
||||||
|
pyexec_PYTHON = audit.py
|
||||||
|
pyexec_LTLIBRARIES = _audit.la
|
||||||
|
pyexec_SOLIBRARIES = _audit.so
|
||||||
|
-_audit_la_LDFLAGS = -module -avoid-version
|
||||||
|
+_audit_la_CFLAGS = -shared
|
||||||
|
+_audit_la_LDFLAGS = -module -avoid-version -shared
|
||||||
|
_audit_la_HEADERS: $(top_builddir)/config.h
|
||||||
|
_audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
|
||||||
|
nodist__audit_la_SOURCES = audit_wrap.c
|
@ -0,0 +1,212 @@
|
|||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/configure.ac audit-2.1.3/configure.ac
|
||||||
|
--- audit-2.1.3.orig/configure.ac 2011-08-15 17:30:58.000000000 +0000
|
||||||
|
+++ audit-2.1.3/configure.ac 2012-12-18 20:03:22.000000000 +0000
|
||||||
|
@@ -79,6 +79,9 @@
|
||||||
|
esac
|
||||||
|
fi
|
||||||
|
|
||||||
|
+AC_CHECK_HEADER([asm/ptrace.h], [AC_DEFINE([HAVE_ASM_PTRACE_H],[],[Define to 1 if you have asm/ptrace.h])], [])
|
||||||
|
+AC_CHECK_HEADER([linux/ptrace.h], [AC_DEFINE([HAVE_LINUX_PTRACE_H],[],[Define to 1 if you have linux/ptrace.h])], [])
|
||||||
|
+
|
||||||
|
#gssapi
|
||||||
|
AC_ARG_ENABLE(gssapi_krb5,
|
||||||
|
[AS_HELP_STRING([--enable-gssapi-krb5],[Enable GSSAPI Kerberos 5 support @<:@default=no@:>@])],
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditctl.c audit-2.1.3/src/auditctl.c
|
||||||
|
--- audit-2.1.3.orig/src/auditctl.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditctl.c 2012-12-18 20:21:21.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <stdlib.h>
|
||||||
|
#include <string.h> /* strdup needs xopen define */
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-config.c audit-2.1.3/src/auditd-config.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-config.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-config.c 2012-12-18 20:21:23.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <unistd.h>
|
||||||
|
#include <sys/stat.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-dispatch.c audit-2.1.3/src/auditd-dispatch.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-dispatch.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-dispatch.c 2012-12-18 20:21:27.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <unistd.h>
|
||||||
|
#include <sys/uio.h>
|
||||||
|
#include <fcntl.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-event.c audit-2.1.3/src/auditd-event.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-event.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-event.c 2012-12-18 20:21:29.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <stdlib.h>
|
||||||
|
#include <unistd.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-listen.c audit-2.1.3/src/auditd-listen.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-listen.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-listen.c 2012-12-18 20:21:31.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <unistd.h>
|
||||||
|
#include <sys/stat.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-reconfig.c audit-2.1.3/src/auditd-reconfig.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-reconfig.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-reconfig.c 2012-12-18 20:21:33.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <pthread.h>
|
||||||
|
#include <signal.h>
|
||||||
|
#include <stdlib.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd-sendmail.c audit-2.1.3/src/auditd-sendmail.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd-sendmail.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd-sendmail.c 2012-12-18 20:21:34.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <unistd.h> // for access()
|
||||||
|
#include <string.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/auditd.c audit-2.1.3/src/auditd.c
|
||||||
|
--- audit-2.1.3.orig/src/auditd.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/auditd.c 2012-12-18 20:21:38.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <sys/types.h>
|
||||||
|
#include <unistd.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/autrace.c audit-2.1.3/src/autrace.c
|
||||||
|
--- audit-2.1.3.orig/src/autrace.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/autrace.c 2012-12-18 20:21:43.000000000 +0000
|
||||||
|
@@ -21,6 +21,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <string.h>
|
||||||
|
#include <sys/wait.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/src/delete_all.c audit-2.1.3/src/delete_all.c
|
||||||
|
--- audit-2.1.3.orig/src/delete_all.c 2011-08-15 17:31:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/delete_all.c 2012-12-18 20:21:48.000000000 +0000
|
||||||
|
@@ -20,6 +20,7 @@
|
||||||
|
* Steve Grubb <sgrubb@redhat.com>
|
||||||
|
*/
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <string.h>
|
||||||
|
#include <errno.h>
|
||||||
|
diff -Nuar -X exclude audit-2.1.3.orig/lib/fixup.h audit-2.1.3/lib/fixup.h
|
||||||
|
--- audit-2.1.3.orig/lib/fixup.h 1970-01-01 00:00:00.000000000 +0000
|
||||||
|
+++ audit-2.1.3/lib/fixup.h 2012-12-18 20:21:02.000000000 +0000
|
||||||
|
@@ -0,0 +1,17 @@
|
||||||
|
+#ifndef _AUDIT_IA64_FIXUP_H_
|
||||||
|
+#define _AUDIT_IA64_FIXUP_H_
|
||||||
|
+
|
||||||
|
+#ifdef __ia64__ /* what a pos */
|
||||||
|
+# include <linux/types.h>
|
||||||
|
+# define _ASM_IA64_FPU_H
|
||||||
|
+#endif
|
||||||
|
+#include <signal.h>
|
||||||
|
+/*
|
||||||
|
+#ifdef HAVE_ASM_PTRACE_H
|
||||||
|
+# include <asm/ptrace.h>
|
||||||
|
+#endif
|
||||||
|
+#ifdef HAVE_LINUX_PTRACE_H
|
||||||
|
+# include <linux/ptrace.h>
|
||||||
|
+#endif
|
||||||
|
+*/
|
||||||
|
+#endif
|
||||||
|
--- audit-2.1.3/src/ausearch.c 2012-12-22 03:09:54.000000000 +0000
|
||||||
|
+++ audit-2.1.3/src/ausearch.c 2012-12-22 03:10:02.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <stdio_ext.h>
|
||||||
|
#include <string.h>
|
||||||
|
diff -Nuar audit-2.1.3.orig/audisp/audispd.c audit-2.1.3/audisp/audispd.c
|
||||||
|
--- audit-2.1.3.orig/audisp/audispd.c 2011-08-15 17:30:59.000000000 +0000
|
||||||
|
+++ audit-2.1.3/audisp/audispd.c 2012-12-22 03:25:15.000000000 +0000
|
||||||
|
@@ -21,6 +21,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <unistd.h>
|
||||||
|
#include <stdlib.h>
|
||||||
|
diff -Nuar audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c
|
||||||
|
--- audit-2.1.3.orig/audisp/plugins/prelude/audisp-prelude.c 2011-08-15 17:30:59.000000000 +0000
|
||||||
|
+++ audit-2.1.3/audisp/plugins/prelude/audisp-prelude.c 2012-12-22 03:25:20.000000000 +0000
|
||||||
|
@@ -21,6 +21,8 @@
|
||||||
|
*
|
||||||
|
*/
|
||||||
|
|
||||||
|
+#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <stdlib.h>
|
||||||
|
#include <signal.h>
|
||||||
|
diff -Nuar audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c audit-2.1.3/audisp/plugins/remote/audisp-remote.c
|
||||||
|
--- audit-2.1.3.orig/audisp/plugins/remote/audisp-remote.c 2011-08-15 17:30:59.000000000 +0000
|
||||||
|
+++ audit-2.1.3/audisp/plugins/remote/audisp-remote.c 2012-12-22 03:25:22.000000000 +0000
|
||||||
|
@@ -22,6 +22,7 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <signal.h>
|
||||||
|
#include <syslog.h>
|
||||||
|
diff -Nuar audit-2.1.3.orig/contrib/plugin/audisp-example.c audit-2.1.3/contrib/plugin/audisp-example.c
|
||||||
|
--- audit-2.1.3.orig/contrib/plugin/audisp-example.c 2011-08-15 17:31:02.000000000 +0000
|
||||||
|
+++ audit-2.1.3/contrib/plugin/audisp-example.c 2012-12-22 03:25:27.000000000 +0000
|
||||||
|
@@ -37,6 +37,8 @@
|
||||||
|
*/
|
||||||
|
|
||||||
|
#define _GNU_SOURCE
|
||||||
|
+#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <signal.h>
|
||||||
|
#include <string.h>
|
||||||
|
diff -Nuar audit-2.1.3.orig/contrib/skeleton.c audit-2.1.3/contrib/skeleton.c
|
||||||
|
--- audit-2.1.3.orig/contrib/skeleton.c 2011-08-15 17:31:02.000000000 +0000
|
||||||
|
+++ audit-2.1.3/contrib/skeleton.c 2012-12-22 03:25:40.000000000 +0000
|
||||||
|
@@ -7,6 +7,8 @@
|
||||||
|
* gcc skeleton.c -o skeleton -laudit
|
||||||
|
*/
|
||||||
|
|
||||||
|
+#include "config.h"
|
||||||
|
+#include "fixup.h"
|
||||||
|
#include <stdio.h>
|
||||||
|
#include <sys/types.h>
|
||||||
|
#include <sys/uio.h>
|
24
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.1.3-python.patch
vendored
Normal file
24
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.1.3-python.patch
vendored
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
diff -Nuar --exclude '*.orig' audit-2.1.3.orig/bindings/python/Makefile.am audit-2.1.3/bindings/python/Makefile.am
|
||||||
|
--- audit-2.1.3.orig/bindings/python/Makefile.am 2011-08-15 17:31:01.000000000 +0000
|
||||||
|
+++ audit-2.1.3/bindings/python/Makefile.am 2011-09-10 19:01:36.974983756 +0000
|
||||||
|
@@ -27,5 +27,6 @@
|
||||||
|
|
||||||
|
auparse_la_SOURCES = auparse_python.c
|
||||||
|
auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS) -I/usr/include/python$(PYTHON_VERSION) -fno-strict-aliasing
|
||||||
|
-auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
|
||||||
|
+auparse_la_CFLAGS = -shared
|
||||||
|
+auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
|
||||||
|
auparse_la_LIBADD = ../../auparse/libauparse.la ../../lib/libaudit.la
|
||||||
|
diff -Nuar --exclude '*.orig' audit-2.1.3.orig/swig/Makefile.am audit-2.1.3/swig/Makefile.am
|
||||||
|
--- audit-2.1.3.orig/swig/Makefile.am 2011-08-15 17:31:03.000000000 +0000
|
||||||
|
+++ audit-2.1.3/swig/Makefile.am 2011-09-10 19:02:14.095067690 +0000
|
||||||
|
@@ -28,7 +28,8 @@
|
||||||
|
pyexec_PYTHON = audit.py
|
||||||
|
pyexec_LTLIBRARIES = _audit.la
|
||||||
|
pyexec_SOLIBRARIES = _audit.so
|
||||||
|
-_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
|
||||||
|
+_audit_la_CFLAGS = -shared
|
||||||
|
+_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
|
||||||
|
_audit_la_HEADERS: $(top_builddir)/config.h
|
||||||
|
_audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
|
||||||
|
nodist__audit_la_SOURCES = audit_wrap.c
|
22
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.4.1-python.patch
vendored
Normal file
22
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit-2.4.1-python.patch
vendored
Normal file
@ -0,0 +1,22 @@
|
|||||||
|
--- audit-2.4.1/bindings/python/Makefile.am
|
||||||
|
+++ audit-2.4.1/bindings/python/Makefile.am
|
||||||
|
@@ -27,5 +27,6 @@
|
||||||
|
|
||||||
|
auparse_la_SOURCES = auparse_python.c
|
||||||
|
auparse_la_CPPFLAGS = -I$(top_srcdir)/auparse $(AM_CPPFLAGS) -I@PYINCLUDEDIR@ -fno-strict-aliasing
|
||||||
|
-auparse_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
|
||||||
|
+auparse_la_CFLAGS = -shared
|
||||||
|
+auparse_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
|
||||||
|
auparse_la_LIBADD = ${top_builddir}/auparse/libauparse.la ${top_builddir}/lib/libaudit.la
|
||||||
|
--- audit-2.4.1/swig/Makefile.am
|
||||||
|
+++ audit-2.4.1/swig/Makefile.am
|
||||||
|
@@ -27,7 +27,8 @@
|
||||||
|
pyexec_PYTHON = audit.py
|
||||||
|
pyexec_LTLIBRARIES = _audit.la
|
||||||
|
pyexec_SOLIBRARIES = _audit.so
|
||||||
|
-_audit_la_LDFLAGS = -module -avoid-version -Wl,-z,relro
|
||||||
|
+_audit_la_CFLAGS = -shared
|
||||||
|
+_audit_la_LDFLAGS = -module -avoid-version -shared -Wl,-z,relro
|
||||||
|
_audit_la_HEADERS: $(top_builddir)/config.h
|
||||||
|
_audit_la_DEPENDENCIES =${top_srcdir}/lib/libaudit.h ${top_builddir}/lib/libaudit.la
|
||||||
|
nodist__audit_la_SOURCES = audit_wrap.c
|
25
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules
vendored
Normal file
25
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules
vendored
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
# Copyright 1999-2005 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/audit.rules,v 1.1 2006/06/22 07:41:46 robbat2 Exp $
|
||||||
|
#
|
||||||
|
# This file contains the auditctl rules that are loaded
|
||||||
|
# whenever the audit daemon is started via the initscripts.
|
||||||
|
# The rules are simply the parameters that would be passed
|
||||||
|
# to auditctl.
|
||||||
|
|
||||||
|
# First rule - delete all
|
||||||
|
# This is to clear out old rules, so we don't append to them.
|
||||||
|
-D
|
||||||
|
|
||||||
|
# Feel free to add below this line. See auditctl man page
|
||||||
|
|
||||||
|
# The following rule would cause all of the syscalls listed to be ignored in logging.
|
||||||
|
# -a entry,never -S read -S write -S open -S fstat -S fstat64 -S mmap -S brk -S munmap -S _llseek -S nanosleep -S fcntl64 -S close -S dup2 -S rt_sigaction -S stat64 -S stat
|
||||||
|
|
||||||
|
# The following rule would cause the capture of all systems not caught above.
|
||||||
|
# -a entry,always -S all
|
||||||
|
|
||||||
|
# Increase the buffers to survive stress events
|
||||||
|
-b 256
|
||||||
|
|
||||||
|
# vim:ft=conf:
|
26
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules-2.1.3
vendored
Normal file
26
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules-2.1.3
vendored
Normal file
@ -0,0 +1,26 @@
|
|||||||
|
# Copyright 1999-2011 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/audit.rules-2.1.3,v 1.1 2011/09/11 02:58:55 robbat2 Exp $
|
||||||
|
#
|
||||||
|
# This file contains the auditctl rules that are loaded
|
||||||
|
# whenever the audit daemon is started via the initscripts.
|
||||||
|
# The rules are simply the parameters that would be passed
|
||||||
|
# to auditctl.
|
||||||
|
|
||||||
|
# First rule - delete all
|
||||||
|
# This is to clear out old rules, so we don't append to them.
|
||||||
|
-D
|
||||||
|
|
||||||
|
# Feel free to add below this line. See auditctl man page
|
||||||
|
|
||||||
|
# The following rule would cause all of the syscalls listed to be ignored in logging.
|
||||||
|
-a exit,never -F arch=b32 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat
|
||||||
|
-a exit,never -F arch=b64 -S read -S write -S open -S fstat -S mmap -S brk -S munmap -S nanosleep -S fcntl -S close -S dup2 -S rt_sigaction -S stat
|
||||||
|
|
||||||
|
# The following rule would cause the capture of all systems not caught above.
|
||||||
|
# -a exit,always -S all
|
||||||
|
|
||||||
|
# Increase the buffers to survive stress events
|
||||||
|
-b 8192
|
||||||
|
|
||||||
|
# vim:ft=conf:
|
13
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules.stop.post
vendored
Normal file
13
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules.stop.post
vendored
Normal file
@ -0,0 +1,13 @@
|
|||||||
|
# Copyright 1999-2005 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/audit.rules.stop.post,v 1.1 2006/06/22 07:41:46 robbat2 Exp $
|
||||||
|
#
|
||||||
|
# This file contains the auditctl rules that are loaded immediately after the
|
||||||
|
# audit deamon is stopped via the initscripts.
|
||||||
|
# The rules are simply the parameters that would be passed
|
||||||
|
# to auditctl.
|
||||||
|
|
||||||
|
# Not used for the default Gentoo configuration as of v1.2.3
|
||||||
|
# Paranoid security types might wish to reconfigure kauditd here.
|
||||||
|
|
||||||
|
# vim:ft=conf:
|
16
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules.stop.pre
vendored
Normal file
16
sdk_container/src/third_party/portage-stable/sys-process/audit/files/audit.rules.stop.pre
vendored
Normal file
@ -0,0 +1,16 @@
|
|||||||
|
# Copyright 1999-2011 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/audit.rules.stop.pre,v 1.2 2011/09/11 02:58:55 robbat2 Exp $
|
||||||
|
#
|
||||||
|
# This file contains the auditctl rules that are loaded immediately before the
|
||||||
|
# audit deamon is stopped via the initscripts.
|
||||||
|
# The rules are simply the parameters that would be passed
|
||||||
|
# to auditctl.
|
||||||
|
|
||||||
|
# auditd is stopping, don't capture events anymore
|
||||||
|
-D
|
||||||
|
|
||||||
|
# Disable kernel generating audit events
|
||||||
|
-e 0
|
||||||
|
|
||||||
|
# vim:ft=conf:
|
16
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-conf.d-1.2.3
vendored
Normal file
16
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-conf.d-1.2.3
vendored
Normal file
@ -0,0 +1,16 @@
|
|||||||
|
# Copyright 1999-2005 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/auditd-conf.d-1.2.3,v 1.1 2006/06/22 07:41:46 robbat2 Exp $
|
||||||
|
|
||||||
|
# Configuration options for auditd
|
||||||
|
# -f for foreground mode
|
||||||
|
# There are some other options as well, but you'll have to look in the source
|
||||||
|
# code to find them as they aren't ready for use yet.
|
||||||
|
EXTRAOPTIONS=''
|
||||||
|
|
||||||
|
# Audit rules file to run after starting auditd
|
||||||
|
RULEFILE_STARTUP=/etc/audit/audit.rules
|
||||||
|
|
||||||
|
# Audit rules file to run before and after stopping auditd
|
||||||
|
RULEFILE_STOP_PRE=/etc/audit/audit.rules.stop.pre
|
||||||
|
RULEFILE_STOP_POST=/etc/audit/audit.rules.stop.post
|
23
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-conf.d-2.1.3
vendored
Normal file
23
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-conf.d-2.1.3
vendored
Normal file
@ -0,0 +1,23 @@
|
|||||||
|
# Copyright 1999-2011 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/auditd-conf.d-2.1.3,v 1.1 2011/09/11 02:58:55 robbat2 Exp $
|
||||||
|
|
||||||
|
# Configuration options for auditd
|
||||||
|
# -f for foreground mode
|
||||||
|
# There are some other options as well, but you'll have to look in the source
|
||||||
|
# code to find them as they aren't ready for use yet.
|
||||||
|
EXTRAOPTIONS=''
|
||||||
|
|
||||||
|
# Audit rules file to run after starting auditd
|
||||||
|
RULEFILE_STARTUP=/etc/audit/audit.rules
|
||||||
|
|
||||||
|
# Audit rules file to run before and after stopping auditd
|
||||||
|
RULEFILE_STOP_PRE=/etc/audit/audit.rules.stop.pre
|
||||||
|
RULEFILE_STOP_POST=/etc/audit/audit.rules.stop.post
|
||||||
|
|
||||||
|
# If you want to enforce a certain locale for auditd,
|
||||||
|
# uncomment one of the next lines:
|
||||||
|
#AUDITD_LANG=none
|
||||||
|
AUDITD_LANG=C
|
||||||
|
#AUDITD_LANG=en_US
|
||||||
|
#AUDITD_LANG=en_US.UTF-8
|
58
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-init.d-1.7.17
vendored
Normal file
58
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-init.d-1.7.17
vendored
Normal file
@ -0,0 +1,58 @@
|
|||||||
|
#!/sbin/runscript
|
||||||
|
# Copyright 1999-2005 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/auditd-init.d-1.7.17,v 1.1 2009/12/19 22:08:44 robbat2 Exp $
|
||||||
|
|
||||||
|
start_auditd() {
|
||||||
|
ebegin "Starting auditd"
|
||||||
|
start-stop-daemon \
|
||||||
|
--start --quiet --pidfile /var/run/auditd.pid \
|
||||||
|
--exec /sbin/auditd -- ${EXTRAOPTIONS}
|
||||||
|
local ret=$?
|
||||||
|
eend $ret
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
stop_auditd() {
|
||||||
|
ebegin "Stopping auditd"
|
||||||
|
start-stop-daemon \
|
||||||
|
--stop --quiet --pidfile /var/run/auditd.pid
|
||||||
|
local ret=$?
|
||||||
|
eend $ret
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
|
||||||
|
loadfile() {
|
||||||
|
local rules="$1"
|
||||||
|
if [ -n "${rules}" -a -f "${rules}" ]; then
|
||||||
|
einfo "Loading audit rules from ${rules}"
|
||||||
|
/sbin/auditctl -R "${rules}" 1>/dev/null
|
||||||
|
return $?
|
||||||
|
else
|
||||||
|
return 0
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
start() {
|
||||||
|
start_auditd
|
||||||
|
local ret=$?
|
||||||
|
if [ $ret -eq 0 -a "${RC_CMD}" != "restart" ]; then
|
||||||
|
loadfile "${RULEFILE_STARTUP}"
|
||||||
|
fi
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
stop() {
|
||||||
|
[ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_PRE}"
|
||||||
|
stop_auditd
|
||||||
|
local ret=$?
|
||||||
|
[ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_POST}"
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
# This is a special case, we do not want to touch the rules at all
|
||||||
|
restart() {
|
||||||
|
stop_auditd
|
||||||
|
start_auditd
|
||||||
|
}
|
97
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-init.d-2.1.3
vendored
Normal file
97
sdk_container/src/third_party/portage-stable/sys-process/audit/files/auditd-init.d-2.1.3
vendored
Normal file
@ -0,0 +1,97 @@
|
|||||||
|
#!/sbin/runscript
|
||||||
|
# Copyright 1999-2011 Gentoo Foundation
|
||||||
|
# Distributed under the terms of the GNU General Public License v2
|
||||||
|
# $Header: /var/cvsroot/gentoo-x86/sys-process/audit/files/auditd-init.d-2.1.3,v 1.1 2011/09/11 02:58:55 robbat2 Exp $
|
||||||
|
|
||||||
|
extra_started_commands='reload reload_auditd reload_rules'
|
||||||
|
description='Linux Auditing System'
|
||||||
|
description_reload='Reload daemon configuration and rules'
|
||||||
|
description_reload_rules='Reload daemon rules'
|
||||||
|
description_reload_auditd='Reload daemon configuration'
|
||||||
|
|
||||||
|
name='auditd'
|
||||||
|
pidfile='/var/run/auditd.pid'
|
||||||
|
command='/sbin/auditd'
|
||||||
|
|
||||||
|
start_auditd() {
|
||||||
|
# Env handling taken from the upstream init script
|
||||||
|
if [ -z "$AUDITD_LANG" -o "$AUDITD_LANG" = "none" -o "$AUDITD_LANG" = "NONE" ]; then
|
||||||
|
unset LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE
|
||||||
|
else
|
||||||
|
LANG="$AUDITD_LANG"
|
||||||
|
LC_TIME="$AUDITD_LANG"
|
||||||
|
LC_ALL="$AUDITD_LANG"
|
||||||
|
LC_MESSAGES="$AUDITD_LANG"
|
||||||
|
LC_NUMERIC="$AUDITD_LANG"
|
||||||
|
LC_MONETARY="$AUDITD_LANG"
|
||||||
|
LC_COLLATE="$AUDITD_LANG"
|
||||||
|
export LANG LC_TIME LC_ALL LC_MESSAGES LC_NUMERIC LC_MONETARY LC_COLLATE
|
||||||
|
fi
|
||||||
|
unset HOME MAIL USER USERNAME
|
||||||
|
|
||||||
|
ebegin "Starting ${name}"
|
||||||
|
start-stop-daemon \
|
||||||
|
--start --quiet --pidfile ${pidfile} \
|
||||||
|
--exec ${command} -- ${EXTRAOPTIONS}
|
||||||
|
local ret=$?
|
||||||
|
eend $ret
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
stop_auditd() {
|
||||||
|
ebegin "Stopping ${name}"
|
||||||
|
start-stop-daemon --stop --quiet --pidfile ${pidfile}
|
||||||
|
local ret=$?
|
||||||
|
eend $ret
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
|
||||||
|
loadfile() {
|
||||||
|
local rules="$1"
|
||||||
|
if [ -n "${rules}" -a -f "${rules}" ]; then
|
||||||
|
einfo "Loading audit rules from ${rules}"
|
||||||
|
/sbin/auditctl -R "${rules}" 1>/dev/null
|
||||||
|
return $?
|
||||||
|
else
|
||||||
|
return 0
|
||||||
|
fi
|
||||||
|
}
|
||||||
|
|
||||||
|
start() {
|
||||||
|
start_auditd
|
||||||
|
local ret=$?
|
||||||
|
if [ $ret -eq 0 -a "${RC_CMD}" != "restart" ]; then
|
||||||
|
touch /var/lock/subsys/${name}
|
||||||
|
loadfile "${RULEFILE_STARTUP}"
|
||||||
|
fi
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
reload_rules() {
|
||||||
|
loadfile "${RULEFILE_STARTUP}"
|
||||||
|
}
|
||||||
|
|
||||||
|
reload_auditd() {
|
||||||
|
[ -f ${pidfile} ] && kill -HUP `cat ${pidfile}`
|
||||||
|
}
|
||||||
|
|
||||||
|
reload() {
|
||||||
|
reload_auditd
|
||||||
|
reload_rules
|
||||||
|
}
|
||||||
|
|
||||||
|
stop() {
|
||||||
|
[ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_PRE}"
|
||||||
|
stop_auditd
|
||||||
|
rm -f /var/lock/subsys/${name}
|
||||||
|
local ret=$?
|
||||||
|
[ "${RC_CMD}" != "restart" ] && loadfile "${RULEFILE_STOP_POST}"
|
||||||
|
return $ret
|
||||||
|
}
|
||||||
|
|
||||||
|
# This is a special case, we do not want to touch the rules at all
|
||||||
|
restart() {
|
||||||
|
stop_auditd
|
||||||
|
start_auditd
|
||||||
|
}
|
7
sdk_container/src/third_party/portage-stable/sys-process/audit/metadata.xml
vendored
Normal file
7
sdk_container/src/third_party/portage-stable/sys-process/audit/metadata.xml
vendored
Normal file
@ -0,0 +1,7 @@
|
|||||||
|
<?xml version="1.0" encoding="UTF-8"?>
|
||||||
|
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
|
||||||
|
<pkgmetadata>
|
||||||
|
<maintainer>
|
||||||
|
<email>robbat2@gentoo.org</email>
|
||||||
|
</maintainer>
|
||||||
|
</pkgmetadata>
|
Loading…
x
Reference in New Issue
Block a user