summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSteven J Newbury <steve@snewbury.org.uk>2009-03-30 15:32:58 +0100
committerSteven J Newbury <steve@snewbury.org.uk>2009-03-30 15:32:58 +0100
commitf8d2006ff280b007aabf54ae07a985c18eb30862 (patch)
treea567e26d98ae5dab257bf834525eb68f9c747552
parentNew ebuild: dev-libs/check, needed by parted (diff)
downloadmultilib-portage-f8d2006ff280b007aabf54ae07a985c18eb30862.tar.gz
multilib-portage-f8d2006ff280b007aabf54ae07a985c18eb30862.tar.bz2
multilib-portage-f8d2006ff280b007aabf54ae07a985c18eb30862.zip
Add new ebuilds for SELinux support libraries
-rw-r--r--sys-libs/libselinux/ChangeLog272
-rw-r--r--sys-libs/libselinux/Manifest7
-rw-r--r--sys-libs/libselinux/files/compat.py18
-rw-r--r--sys-libs/libselinux/libselinux-1.34.14.ebuild63
-rw-r--r--sys-libs/libselinux/libselinux-2.0.71.ebuild75
-rw-r--r--sys-libs/libselinux/metadata.xml15
-rw-r--r--sys-libs/libsepol/ChangeLog144
-rw-r--r--sys-libs/libsepol/Manifest8
-rw-r--r--sys-libs/libsepol/files/libsepol-1.12.2.diff24
-rw-r--r--sys-libs/libsepol/files/libsepol-2.0.32-expand_rule.diff39
-rw-r--r--sys-libs/libsepol/libsepol-1.16.11.ebuild39
-rw-r--r--sys-libs/libsepol/libsepol-2.0.32.ebuild39
-rw-r--r--sys-libs/libsepol/metadata.xml10
13 files changed, 753 insertions, 0 deletions
diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
new file mode 100644
index 000000000..5f4f9dde1
--- /dev/null
+++ b/sys-libs/libselinux/ChangeLog
@@ -0,0 +1,272 @@
+# ChangeLog for sys-libs/libselinux
+# Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.61 2008/10/03 03:23:41 pebenito Exp $
+
+*libselinux-2.0.71 (03 Oct 2008)
+
+ 03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+ +libselinux-2.0.71.ebuild:
+ Initial commit of 2.0 libselinux.
+
+ 29 May 2008; Ali Polatel <hawking@gentoo.org> libselinux-1.34.14.ebuild:
+ python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
+
+ 13 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
+ -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
+ libselinux-1.34.14.ebuild:
+ Mark 1.34.14 stable, clear old ebuilds.
+
+ 11 May 2008; Chris PeBenito <pebenito@gentoo.org>
+ libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
+ libselinux-1.34.14.ebuild:
+ Fix bug #221501.
+
+*libselinux-1.34.14 (29 Jan 2008)
+
+ 29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+ +libselinux-1.34.14.ebuild:
+ New upstream bugfix release.
+
+*libselinux-1.34.13 (18 Oct 2007)
+
+ 18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
+ +libselinux-1.34.13.ebuild:
+ New upstream release.
+
+ 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+ libselinux-1.34.0.ebuild:
+ Mark stable.
+
+ 16 Feb 2007; Stephen Bennett <spb@gentoo.org> libselinux-1.34.0.ebuild:
+ Add missing swig depend. Bug #167007
+
+*libselinux-1.34.0 (15 Feb 2007)
+
+ 15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
+ +libselinux-1.34.0.ebuild:
+ New upstream release.
+
+ 23 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+ libselinux-1.30.29.ebuild:
+ Fix depend for glibc
+
+ 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+ libselinux-1.30.29.ebuild:
+ Stable to make repoman happy.
+
+*libselinux-1.30.29 (05 Oct 2006)
+
+ 05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+ +libselinux-1.30.29.ebuild:
+ Add SVN snapshot.
+
+ 31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
+ Mark stable, long overdue.
+
+ 07 Apr 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
+ Split python wrapper compile into a separate emake to ensure the main
+ library is built before trying to build the wrapper. Fixes bug #129074.
+
+ 22 Mar 2006; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.24.ebuild,
+ -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
+ Mark 1.28-r1 stable, clean out old ebuilds.
+
+*libselinux-1.30 (18 Mar 2006)
+
+ 18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.30.ebuild:
+ New upstream release.
+
+ 22 Feb 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
+ Alpha stable
+
+*libselinux-1.28-r1 (20 Feb 2006)
+
+ 20 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/compat.py,
+ +libselinux-1.28-r1.ebuild:
+ Add python-selinux compatability aliases to swig wrapper.
+
+ 19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libselinux-1.28.ebuild:
+ Marked stable on mips.
+
+ 09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
+ Move python_version out of global scope.
+
+ 29 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
+ Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
+ hopefully fix #119271.
+
+ 17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
+ Mark stable, x86, amd64, ppc, sparc.
+
+ 14 Jan 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
+ Added ~alpha
+
+ 15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
+ Tighten up versioning to try to prevent mismatch problems as seen in #112348.
+
+*libselinux-1.28 (09 Dec 2005)
+
+ 09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+ -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
+ +libselinux-1.28.ebuild:
+ New upstream release.
+
+ 09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.24.ebuild:
+ Mark stable.
+
+*libselinux-1.24 (25 Jun 2005)
+
+ 25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.20.ebuild,
+ -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
+ New upstream release.
+
+ 13 May 2005; Chris PeBenito <pebenito@gentoo.org>
+ libselinux-1.22-r1.ebuild:
+ Mark stable.
+
+ 10 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
+ mips stable
+
+*libselinux-1.22-r1 (08 May 2005)
+
+ 08 May 2005; Chris PeBenito <pebenito@gentoo.org>
+ +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
+ A couple fixes, including one for bug #91921.
+
+ 01 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
+ Mark ~mips.
+
+ 01 May 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.22.ebuild:
+ Mark stable.
+
+*libselinux-1.22 (13 Mar 2005)
+
+ 13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.22.ebuild:
+ New upstream release.
+
+ 13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.20.ebuild:
+ Mark stable.
+
+*libselinux-1.20 (07 Jan 2005)
+
+ 07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.18.ebuild,
+ +libselinux-1.20.ebuild:
+ New upstream release. Mark 1.18 stable.
+
+ 03 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.16.ebuild,
+ libselinux-1.18.ebuild:
+ Switch to libc virtual for DEP since uclibc now has xattr support.
+
+*libselinux-1.18 (14 Nov 2004)
+
+ 14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+ +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
+ New upstream release.
+
+*libselinux-1.16 (07 Sep 2004)
+
+ 07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.16.ebuild:
+ New upstream release.
+
+*libselinux-1.14 (02 Jul 2004)
+
+ 02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.14.ebuild:
+ New upstream version.
+
+ 11 Jun 2004; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.10.ebuild,
+ libselinux-1.12.ebuild:
+ Mark stable
+
+*libselinux-1.12 (14 May 2004)
+
+ 14 May 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.12.ebuild:
+ New upstream release.
+
+*libselinux-1.10 (17 Apr 2004)
+
+ 17 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.10.ebuild:
+ New upstream version.
+
+ 08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
+ Mark stable for 2004.1
+
+*libselinux-1.8 (12 Mar 2004)
+
+ 12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
+ New upstream release.
+
+*libselinux-1.6 (24 Feb 2004)
+
+ 24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.6.ebuild:
+ New upstream release.
+
+ 16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
+ Mark stable.
+
+*libselinux-1.4 (06 Dec 2003)
+
+ 06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
+ New upstream version.
+
+ 29 Oct 2003; Joshua Brindle <method@gentoo.org> libselinux-1.2-r2.ebuild:
+ added sparc
+
+*libselinux-1.2-r2 (20 Oct 2003)
+
+ 20 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r2.ebuild,
+ files/libselinux-1.2-attr.diff:
+ Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
+
+*libselinux-1.2-r1 (07 Oct 2003)
+
+ 07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r1.ebuild,
+ files/libselinux-1.2-gentoo.diff:
+ Move libraries to /lib, to fix problems with having a separate /usr during
+ booting.
+
+*libselinux-1.2 (03 Oct 2003)
+
+ 03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2.ebuild,
+ files/libselinux-1.2-const.diff:
+ New upstream version.
+
+ 22 Sep 2003; <paul@gentoo.org> metadata.xml:
+ Fix metadata.xml
+
+ 21 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild:
+ Add a dep for portage. The newer versions have labelling support for the old
+ API.
+
+ 18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
+ metadata.xml:
+ Fix license, this is public-domain, not GPL-2. Use package description in RPM
+ spec file as metadata.xml long description.
+
+ 15 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
+ libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
+ Mark stable
+
+*libselinux-1.1-r1 (14 Aug 2003)
+
+ 14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
+ libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
+ Add fix for a random linking problem that causes libselinux to work
+ incorrectly.
+
+*libselinux-1.1 (14 Aug 2003)
+
+ 14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1.ebuild,
+ files/libselinux-1.1-gentoo.diff:
+ New upstream version
+
+ 04 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+ files/libselinux-1.0-gentoo.diff:
+ Add on a NSA nullbyte patch to the gentoo patch
+
+*libselinux-1.0 (03 Aug 2003)
+
+ 03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
+ metadata.xml, files/libselinux-1.0-gentoo.diff:
+ Initial commit
+
diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
new file mode 100644
index 000000000..5403049d4
--- /dev/null
+++ b/sys-libs/libselinux/Manifest
@@ -0,0 +1,7 @@
+AUX compat.py 461 RMD160 ae776a51f27564321845126c39874eab953a41cd SHA1 229eea09e82b4e93150ece0f0621ac4581ccb00b SHA256 d3b3efe9b9fd946c917a6faccca715c4056748b9c861080fe6f6d7cfbaf87f50
+DIST libselinux-1.34.14.tgz 135588 RMD160 8d5556f83fca6a1aa725e36ad7f77546e7cf6be7 SHA1 7d9650495c41762a11061bc15edc7343e63d238e SHA256 b515495bfe185b1e11c64b68e94a895141b98af59c6e7b2de36ec202fd911a91
+DIST libselinux-2.0.71.tar.gz 167729 RMD160 82d7df1fb2c5da3d60d44fbed5b6be88ae6c4cfb SHA1 862001d54037152c9ad202488d4076fd37fddbc1 SHA256 6f99a13a0d83c2c14fbaef4fe3a4683213101d2350f4cf88e0770d00924c86f2
+EBUILD libselinux-1.34.14.ebuild 1640 RMD160 ae61ee962794dc905cdbdc1e26c13beb965e8871 SHA1 bdf065fed25a74063aec26733f4a9c87cfaa98a1 SHA256 e250435876dc1ad13741f472d029ed7013bae9dec1488c6abbbda7092d5b4e46
+EBUILD libselinux-2.0.71.ebuild 1943 RMD160 346a2e59b1237a54469167329dac94fa28d107af SHA1 1790ff8787362ae21bfedd75cd6a9fee77a90576 SHA256 ebf3bbebe40f74ea4869629ef52bae74eb80f7532fc65a706883c3a3bbcf4fc5
+MISC ChangeLog 8647 RMD160 6fff9868c450a46b6c2670490a68b2070b0d1b00 SHA1 721109f695dc87b8710c32c5b29cc3e0ba611d21 SHA256 f7604a193a776ca86f1aec62479b4f1046aff6e3809c36a40e2fc44637d4974f
+MISC metadata.xml 537 RMD160 6adcd5fc653db8ad7780299214875297beb9c931 SHA1 9eccef643426b27d5e8c445ab25113c1c44542b1 SHA256 e691ecff0c45ccbd6cf813fbd7f23e489dabad664e89e6b21b8c7c1785550f9e
diff --git a/sys-libs/libselinux/files/compat.py b/sys-libs/libselinux/files/compat.py
new file mode 100644
index 000000000..b0bf65b58
--- /dev/null
+++ b/sys-libs/libselinux/files/compat.py
@@ -0,0 +1,18 @@
+# compatability aliases for python-selinux
+try:
+ import selinux_aux
+
+ enabled = selinux_aux.enabled
+
+ get_lsid = selinux_aux.get_lsid
+ get_sid = selinux_aux.get_sid
+ set_sid = selinux_aux.set_sid
+ secure_rename = selinux_aux.secure_rename
+ secure_copy = selinux_aux.secure_copy
+ secure_mkdir = selinux_aux.secure_mkdir
+ secure_symlink = selinux_aux.secure_symlink
+ setexec = selinux_aux.setexec
+ getcontext = selinux_aux.getcontext
+
+except:
+ pass
diff --git a/sys-libs/libselinux/libselinux-1.34.14.ebuild b/sys-libs/libselinux/libselinux-1.34.14.ebuild
new file mode 100644
index 000000000..94e758df7
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-1.34.14.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-1.34.14.ebuild,v 1.4 2008/05/29 18:08:46 hawking Exp $
+
+EAPI="2"
+
+IUSE="lib32"
+
+inherit eutils multilib python multilib-native
+
+#BUGFIX_PATCH="${FILESDIR}/libselinux-1.30.3.diff"
+
+SEPOL_VER="1.16"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="http://www.nsa.gov/selinux"
+SRC_URI="http://www.nsa.gov/selinux/archives/${P}.tgz"
+LICENSE="public-domain"
+SLOT="0"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
+
+DEPEND="=sys-libs/libsepol-${SEPOL_VER}*[lib32?]
+ dev-lang/swig"
+
+RDEPEND="=sys-libs/libsepol-${SEPOL_VER}*[lib32?]"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ [ ! -z "${BUGFIX_PATCH}" ] && epatch "${BUGFIX_PATCH}"
+}
+
+multilib-native_src_prepare_internal() {
+ # fix up paths for multilib
+ sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib LIBDIR failed."
+ sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib SHLIBDIR failed."
+}
+
+multilib-native_src_compile_internal() {
+ python_version
+ emake LDFLAGS="-fPIC ${LDFLAGS}" all || die
+ emake PYLIBVER="python${PYVER}" LDFLAGS="-fPIC ${LDFLAGS}" pywrap || die
+
+ # add compatability aliases to swig wrapper
+ cat "${FILESDIR}/compat.py" >> "${S}/src/selinux.py" || die
+}
+
+multilib-native_src_install_internal() {
+ python_version
+ make DESTDIR="${D}" PYLIBVER="python${PYVER}" install install-pywrap || die
+}
+
+pkg_postinst() {
+ python_version
+ python_mod_optimize /usr/$(get_libdir)/python${PYVER}/site-packages
+}
+
+pkg_postrm() {
+ python_mod_cleanup
+}
diff --git a/sys-libs/libselinux/libselinux-2.0.71.ebuild b/sys-libs/libselinux/libselinux-2.0.71.ebuild
new file mode 100644
index 000000000..9075019f0
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.0.71.ebuild
@@ -0,0 +1,75 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.0.71.ebuild,v 1.1 2008/10/03 03:23:41 pebenito Exp $
+
+EAPI="2"
+
+IUSE="ruby lib32"
+RUBY_OPTIONAL="yes"
+
+inherit eutils multilib python ruby multilib-native
+
+#BUGFIX_PATCH="${FILESDIR}/libselinux-1.30.3.diff"
+
+SEPOL_VER="2.0"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/current/devel/${P}.tar.gz"
+LICENSE="public-domain"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+
+DEPEND="=sys-libs/libsepol-${SEPOL_VER}*[lib32?]
+ dev-lang/swig
+ ruby? ( dev-lang/ruby )"
+
+RDEPEND="=sys-libs/libsepol-${SEPOL_VER}*[lib32?]
+ ruby? ( dev-lang/ruby )"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ [ ! -z "${BUGFIX_PATCH}" ] && epatch "${BUGFIX_PATCH}"
+}
+
+multilib-native_src_prepare_internal() {
+ # fix up paths for multilib
+ sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib LIBDIR failed."
+ sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib SHLIBDIR failed."
+}
+
+multilib-native_src_compile_internal() {
+ python_version
+ emake LDFLAGS="-fPIC ${LDFLAGS}" all || die
+ emake PYLIBVER="python${PYVER}" LDFLAGS="-fPIC ${LDFLAGS}" pywrap || die
+
+ if use ruby; then
+ emake rubywrap || die
+ fi
+
+ # add compatability aliases to swig wrapper
+ cat "${FILESDIR}/compat.py" >> "${S}/src/selinux.py" || die
+}
+
+multilib-native_src_install_internal() {
+ python_version
+ make DESTDIR="${D}" PYLIBVER="python${PYVER}" install install-pywrap || die
+
+ if use ruby; then
+ emake DESTDIR="${D}" install-rubywrap || die
+ fi
+}
+
+pkg_postinst() {
+ python_version
+ python_mod_optimize /usr/$(get_libdir)/python${PYVER}/site-packages
+}
+
+pkg_postrm() {
+ python_version
+ python_mod_cleanup /usr/$(get_libdir)/python${PYVER}/site-packages
+}
diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
new file mode 100644
index 000000000..c21564fef
--- /dev/null
+++ b/sys-libs/libselinux/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+<longdescription>
+Libselinux provides an API for SELinux applications to get and set
+process and file security contexts and to obtain security policy
+decisions. Required for any applications that use the SELinux API.
+</longdescription>
+</pkgmetadata>
diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
new file mode 100644
index 000000000..9ddc04e24
--- /dev/null
+++ b/sys-libs/libsepol/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sys-libs/libsepol
+# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.32 2008/10/03 03:20:02 pebenito Exp $
+
+*libsepol-2.0.32 (03 Oct 2008)
+
+ 03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
+ +files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
+ Initial commit of 2.0 libsepol.
+
+ 10 Sep 2008; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.11.ebuild:
+ Tests cannot be run in the ebuild, they are supposed to be ran on the full
+ SELinux userland repo.
+
+ 13 May 2008; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.10.ebuild,
+ -libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
+ -libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
+ Mark 1.16.11 stable, clear old ebuilds.
+
+*libsepol-1.16.11 (07 Feb 2008)
+
+ 07 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+ -libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
+ sys-libs/libsepol: upstream bugfix release.
+
+*libsepol-1.16.10 (29 Jan 2008)
+
+ 29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+ +libsepol-1.16.10.ebuild:
+ New upstream bugfix release.
+
+*libsepol-1.16.6 (18 Oct 2007)
+
+ 18 Oct 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.6.ebuild:
+ New upstream release.
+
+ 04 Jun 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.3.ebuild:
+ Mark stable.
+
+*libsepol-1.16.3 (10 May 2007)
+
+ 10 May 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.3.ebuild:
+ New stable bugfix release.
+
+ 17 Apr 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.2.ebuild:
+ This was a critical bug fix for SELinux policy linking, mark stable.
+
+*libsepol-1.16.2 (04 Apr 2007)
+
+ 04 Apr 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.2.ebuild:
+ Add bugfix release to fix boolean mapping problem.
+
+ 25 Mar 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.0.ebuild:
+ Mark stable.
+
+*libsepol-1.16.0 (15 Feb 2007)
+
+ 15 Feb 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.0.ebuild:
+ New upstream release.
+
+ 09 Oct 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12.28.ebuild:
+ Stable to make repoman happy.
+
+*libsepol-1.12.28 (05 Oct 2006)
+
+ 05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+ +libsepol-1.12.28.ebuild:
+ Add SVN snapshot.
+
+ 31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12-r1.ebuild:
+ Mark stable, long overdue.
+
+*libsepol-1.12-r1 (27 Mar 2006)
+
+ 27 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+ +files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
+ +libsepol-1.12-r1.ebuild:
+ Uptream bugfix patch, including a fix for big endian machines. Users of big
+ endian systems should remerge checkpolicy as it statically links against
+ libsepol.
+
+*libsepol-1.12 (18 Mar 2006)
+
+ 18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.12.ebuild:
+ New upstream release.
+
+ 22 Feb 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
+ Alpha stable
+
+ 19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libsepol-1.10.ebuild:
+ Marked stable on mips.
+
+ 17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.10.ebuild:
+ Mark stable, x86, amd64, ppc, sparc.
+
+ 14 Jan 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
+ Added ~alpha
+
+*libsepol-1.10 (09 Dec 2005)
+
+ 09 Dec 2005; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.4.ebuild,
+ +libsepol-1.10.ebuild:
+ New upstream release.
+
+ 09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.6.ebuild:
+ Mark stable.
+
+*libsepol-1.6 (25 Jun 2005)
+
+ 25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.6.ebuild:
+ New upstream release.
+
+ 10 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
+ mips stable
+
+ 01 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
+ Added ~mips.
+
+ 01 May 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.4.ebuild:
+ Mark stable.
+
+*libsepol-1.4 (13 Mar 2005)
+
+ 13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.4.ebuild:
+ New upstream release.
+
+ 07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.0.ebuild,
+ libsepol-1.2.ebuild:
+ Mark 1.2 stable. Change glibc dep to libc virtual.
+
+ 15 Nov 2004; Chris PeBenito <pebenito@gentoo.org> libsepol-1.2.ebuild:
+ Fix non mls compile.
+
+*libsepol-1.2 (14 Nov 2004)
+
+ 14 Nov 2004; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.2.ebuild:
+ New upstream release.
+
+*libsepol-1.0 (07 Sep 2004)
+
+ 07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+ +libsepol-1.0.ebuild:
+ Initial commit.
+
diff --git a/sys-libs/libsepol/Manifest b/sys-libs/libsepol/Manifest
new file mode 100644
index 000000000..f50efe45c
--- /dev/null
+++ b/sys-libs/libsepol/Manifest
@@ -0,0 +1,8 @@
+AUX libsepol-1.12.2.diff 981 RMD160 e3213aeafb0b61c32748bb59ca345b3e722f083a SHA1 bef9fe38ef93ed389000e26d6c21a168729bf8b8 SHA256 470c5ee1325d1d632892344f23b76e54f5e67b151e4f73abeceb701b802edeae
+AUX libsepol-2.0.32-expand_rule.diff 1330 RMD160 751ee7e7bbb38a2e9b0773fe6e6d858590116e7a SHA1 3fd8b0f339fb90e4f00d2088a0fe252b764a41ac SHA256 2a7577eed0c2ba87936f8851d70b020f0ad0d16c5c66717ce2ec8cde7c2ba56d
+DIST libsepol-1.16.11.tgz 184630 RMD160 a1c100d99a4c19cf8947264d4865e1752585280b SHA1 5cd4acf9dadad4be43f7f4c688d21b8e10bfe7aa SHA256 9fea2789399f95ada3c2c2b91ade0893d673da72eb0f7f1f2883ea53333b2bec
+DIST libsepol-2.0.32.tar.gz 189663 RMD160 7baf263024446f608eecd1ecc4d8106e01765688 SHA1 482b13b721da2954ffeef9f8ed3b2e4ea1953cad SHA256 ed6ca0e33b14fc5ffbf4aa5515131625248f307e7fc837b1e4fb9c717e6b8672
+EBUILD libsepol-1.16.11.ebuild 1052 RMD160 cdbaf1842817857df02c950fd30a9297398d5818 SHA1 237135b5503c486fbc2874fd50e44a8ee27d6976 SHA256 35fb38eebee5a36480af12e1298b9ffc7a0cc9ec64cb6715dbe6eca69fe1da3c
+EBUILD libsepol-2.0.32.ebuild 1103 RMD160 ae24ef66500d72defe1027151a5107fa576f39fa SHA1 e6a4d529e153eb6903a370875e6bd2dd72214ca1 SHA256 05a6ce50b5a2243239d4ffa9c6795df983cdabb9860a9983edc8ebf1e07ea0ae
+MISC ChangeLog 4501 RMD160 17482bbf0f5dd76690a3a28c031a4adefd170f81 SHA1 e46052447825611dbac7946841c72e086813975f SHA256 a623b185478f1cd773df84e0facd081a0d74142e511ffcfaf302b3ed814a9e6b
+MISC metadata.xml 300 RMD160 36b5466d0f61dbc147eb3e2ffd94d1a6afed35ac SHA1 e18750d941907a5c15baf781d8e6786961cde972 SHA256 7fe4b477cb4f8b93c9e5bb63336688933259ff619f743fb2647479a59227dc2b
diff --git a/sys-libs/libsepol/files/libsepol-1.12.2.diff b/sys-libs/libsepol/files/libsepol-1.12.2.diff
new file mode 100644
index 000000000..631f7ab6b
--- /dev/null
+++ b/sys-libs/libsepol/files/libsepol-1.12.2.diff
@@ -0,0 +1,24 @@
+diff --exclude CVS -urN libsepol-1.12/src/module.c libsepol/src/module.c
+--- libsepol-1.12/src/module.c 2006-02-07 09:04:43.000000000 -0500
++++ libsepol/src/module.c 2006-03-26 16:27:24.000000000 -0500
+@@ -661,7 +661,7 @@
+ {
+ struct policy_file *file = &spf->pf;
+ policy_file_t polfile;
+- uint32_t buf[3], offsets[5], len, nsec = 0;
++ uint32_t buf[5], offsets[5], len, nsec = 0;
+ int i;
+
+ if (p->policy) {
+diff --exclude CVS -urN libsepol-1.12/src/write.c libsepol/src/write.c
+--- libsepol-1.12/src/write.c 2005-11-15 08:05:58.000000000 -0500
++++ libsepol/src/write.c 2006-03-26 16:27:25.000000000 -0500
+@@ -1340,7 +1340,7 @@
+ for (decl = cur->branch_list; decl != NULL; decl = decl->next) {
+ num_decls++;
+ }
+- buf[0] = num_decls;
++ buf[0] = cpu_to_le32(num_decls);
+ if (put_entry(buf, sizeof(uint32_t), 1, fp) != 1) {
+ return -1;
+ }
diff --git a/sys-libs/libsepol/files/libsepol-2.0.32-expand_rule.diff b/sys-libs/libsepol/files/libsepol-2.0.32-expand_rule.diff
new file mode 100644
index 000000000..a9e1b77d1
--- /dev/null
+++ b/sys-libs/libsepol/files/libsepol-2.0.32-expand_rule.diff
@@ -0,0 +1,39 @@
+diff -purN libsepol-2.0.32.orig/src/expand.c libsepol-2.0.32/src/expand.c
+--- libsepol-2.0.32.orig/src/expand.c 2008-08-26 09:40:22.000000000 -0400
++++ libsepol-2.0.32/src/expand.c 2008-09-19 19:36:39.918510539 -0400
+@@ -1917,6 +1917,35 @@ int expand_convert_type_set(policydb_t *
+ return 0;
+ }
+
++/* Expand a rule into a given avtab - checking for conflicting type
++ * rules. Return 1 on success, 0 if the rule conflicts with something
++ * (and hence was not added), or -1 on error. */
++int expand_rule(sepol_handle_t * handle,
++ policydb_t * source_pol,
++ avrule_t * source_rule, avtab_t * dest_avtab,
++ cond_av_list_t ** cond, cond_av_list_t ** other, int enabled)
++{
++ int retval;
++ ebitmap_t stypes, ttypes;
++
++ if (source_rule->specified & AVRULE_NEVERALLOW)
++ return 1;
++
++ ebitmap_init(&stypes);
++ ebitmap_init(&ttypes);
++
++ if (type_set_expand(&source_rule->stypes, &stypes, source_pol, 1))
++ return -1;
++ if (type_set_expand(&source_rule->ttypes, &ttypes, source_pol, 1))
++ return -1;
++ retval = expand_rule_helper(handle, source_pol, NULL,
++ source_rule, dest_avtab,
++ cond, other, enabled, &stypes, &ttypes);
++ ebitmap_destroy(&stypes);
++ ebitmap_destroy(&ttypes);
++ return retval;
++}
++
+ int role_set_expand(role_set_t * x, ebitmap_t * r, policydb_t * p, uint32_t * rolemap)
+ {
+ unsigned int i;
diff --git a/sys-libs/libsepol/libsepol-1.16.11.ebuild b/sys-libs/libsepol/libsepol-1.16.11.ebuild
new file mode 100644
index 000000000..0413f07fc
--- /dev/null
+++ b/sys-libs/libsepol/libsepol-1.16.11.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-1.16.11.ebuild,v 1.3 2008/09/10 17:34:19 pebenito Exp $
+
+EAPI="2"
+
+IUSE="lib32"
+
+inherit multilib eutils multilib-native
+
+#BUGFIX_PATCH="${FILESDIR}/libsepol-1.16.2.diff"
+
+DESCRIPTION="SELinux binary policy representation library"
+HOMEPAGE="http://www.nsa.gov/selinux"
+SRC_URI="http://www.nsa.gov/selinux/archives/${P}.tgz"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="alpha amd64 mips ppc sparc x86"
+
+DEPEND="virtual/libc"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ [ ! -z "$BUGFIX_PATCH" ] && epatch "${BUGFIX_PATCH}"
+}
+
+multilib-native_src_prepare_internal() {
+ # fix up paths for multilib
+ sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib LIBDIR failed."
+ sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib SHLIBDIR failed."
+}
diff --git a/sys-libs/libsepol/libsepol-2.0.32.ebuild b/sys-libs/libsepol/libsepol-2.0.32.ebuild
new file mode 100644
index 000000000..ba768c614
--- /dev/null
+++ b/sys-libs/libsepol/libsepol-2.0.32.ebuild
@@ -0,0 +1,39 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.0.32.ebuild,v 1.1 2008/10/03 03:20:02 pebenito Exp $
+
+EAPI="2"
+
+IUSE="lib32"
+
+inherit multilib eutils multilib-native
+
+BUGFIX_PATCH="${FILESDIR}/libsepol-2.0.32-expand_rule.diff"
+
+DESCRIPTION="SELinux binary policy representation library"
+HOMEPAGE="http://userspace.selinuxproject.org"
+SRC_URI="http://userspace.selinuxproject.org/releases/current/devel/${P}.tar.gz"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
+
+DEPEND="virtual/libc"
+
+# tests are not meant to be run outside of the
+# full SELinux userland repo
+RESTRICT="test"
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ [ ! -z "$BUGFIX_PATCH" ] && epatch "${BUGFIX_PATCH}"
+}
+
+multilib-native_src_prepare_internal() {
+ # fix up paths for multilib
+ sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib LIBDIR failed."
+ sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
+ || die "Fix for multilib SHLIBDIR failed."
+}
diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
new file mode 100644
index 000000000..f3b156e53
--- /dev/null
+++ b/sys-libs/libsepol/metadata.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<maintainer>
+ <email>pebenito@gentoo.org</email>
+ <name>Chris PeBenito</name>
+ <description>Primary Maintainer</description>
+</maintainer>
+</pkgmetadata>