[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2024-03-04 Thread Andreas K. Hüttel
commit: de09050c4aac94f373b6e2354990bbc6566ac01c
Author: Andreas K. Hüttel  gentoo  org>
AuthorDate: Mon Mar  4 19:09:55 2024 +
Commit: Andreas K. Hüttel  gentoo  org>
CommitDate: Mon Mar  4 19:09:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de09050c

sys-libs/libselinux: Apply musl-1.2.4 largefile workaround

Bug: https://bugs.gentoo.org/905711
Signed-off-by: Andreas K. Hüttel  gentoo.org>

 sys-libs/libselinux/libselinux-3.5-r1.ebuild | 7 +--
 sys-libs/libselinux/libselinux-3.6-r1.ebuild | 5 -
 sys-libs/libselinux/libselinux-.ebuild   | 5 -
 3 files changed, 13 insertions(+), 4 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.5-r1.ebuild 
b/sys-libs/libselinux/libselinux-3.5-r1.ebuild
index 1ed1db1ec9f2..dc0b5af229be 100644
--- a/sys-libs/libselinux/libselinux-3.5-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
@@ -6,7 +6,7 @@ PYTHON_COMPAT=( python3_{10..12} )
 USE_RUBY="ruby30 ruby31 ruby32"
 
 # No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
+inherit flag-o-matic python-r1 toolchain-funcs multilib-minimal
 
 MY_PV="${PV//_/-}"
 MY_P="${PN}-${MY_PV}"
@@ -55,6 +55,9 @@ src_prepare() {
 multilib_src_compile() {
tc-export AR CC PKG_CONFIG RANLIB
 
+   # bug 905711
+   use elibc_musl && append-cppflags -D_LARGEFILE64_SOURCE
+
local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
 
emake \

diff --git a/sys-libs/libselinux/libselinux-3.6-r1.ebuild 
b/sys-libs/libselinux/libselinux-3.6-r1.ebuild
index 8ff2227a55c4..002a1bf64a54 100644
--- a/sys-libs/libselinux/libselinux-3.6-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-3.6-r1.ebuild
@@ -6,7 +6,7 @@ PYTHON_COMPAT=( python3_{10..12} )
 USE_RUBY="ruby31 ruby32 ruby33"
 
 # No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
+inherit flag-o-matic python-r1 toolchain-funcs multilib-minimal
 
 MY_PV="${PV//_/-}"
 MY_P="${PN}-${MY_PV}"
@@ -55,6 +55,9 @@ src_prepare() {
 multilib_src_compile() {
tc-export AR CC PKG_CONFIG RANLIB
 
+   # bug 905711
+   use elibc_musl && append-cppflags -D_LARGEFILE64_SOURCE
+
local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
 
emake \

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 5b1c48a22c08..204faee972bf 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -6,7 +6,7 @@ PYTHON_COMPAT=( python3_{10..12} )
 USE_RUBY="ruby31 ruby32 ruby33"
 
 # No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
+inherit flag-o-matic python-r1 toolchain-funcs multilib-minimal
 
 MY_PV="${PV//_/-}"
 MY_P="${PN}-${MY_PV}"
@@ -55,6 +55,9 @@ src_prepare() {
 multilib_src_compile() {
tc-export AR CC PKG_CONFIG RANLIB
 
+   # bug 905711
+   use elibc_musl && append-cppflags -D_LARGEFILE64_SOURCE
+
local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
 
emake \



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2024-02-20 Thread Sam James
commit: c00da1b0765547584e2b7013d483d40ecb145493
Author: Krzesimir Nowak  microsoft  com>
AuthorDate: Tue Feb 20 16:06:46 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Feb 21 02:27:34 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c00da1b0

sys-libs/libselinux: use ROOT variable in pkg_postinst

Signed-off-by: Krzesimir Nowak  microsoft.com>
Closes: https://github.com/gentoo/gentoo/pull/35441
Signed-off-by: Sam James  gentoo.org>

 .../{libselinux-3.6.ebuild => libselinux-3.6-r1.ebuild}   | 8 
 sys-libs/libselinux/libselinux-.ebuild| 8 
 2 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.6.ebuild 
b/sys-libs/libselinux/libselinux-3.6-r1.ebuild
similarity index 92%
rename from sys-libs/libselinux/libselinux-3.6.ebuild
rename to sys-libs/libselinux/libselinux-3.6-r1.ebuild
index 11ce9f3236ba..8ff2227a55c4 100644
--- a/sys-libs/libselinux/libselinux-3.6.ebuild
+++ b/sys-libs/libselinux/libselinux-3.6-r1.ebuild
@@ -145,12 +145,12 @@ pkg_postinst() {
# Fix bug 473502
for POLTYPE in ${POLICY_TYPES};
do
-   mkdir -p /etc/selinux/${POLTYPE}/contexts/files || die
-   touch 
/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local || die
+   mkdir -p "${ROOT}/etc/selinux/${POLTYPE}/contexts/files" || die
+   touch 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local" || die
# Fix bug 516608
for EXPRFILE in file_contexts file_contexts.homedirs 
file_contexts.local ; do
-   if [[ -f 
"/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
-   sefcontext_compile 
/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE} \
+   if [[ -f 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
+   sefcontext_compile 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" \
|| die "Failed to recompile contexts"
fi
done

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 941b189dd857..5b1c48a22c08 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -145,12 +145,12 @@ pkg_postinst() {
# Fix bug 473502
for POLTYPE in ${POLICY_TYPES};
do
-   mkdir -p /etc/selinux/${POLTYPE}/contexts/files || die
-   touch 
/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local || die
+   mkdir -p "${ROOT}/etc/selinux/${POLTYPE}/contexts/files" || die
+   touch 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local" || die
# Fix bug 516608
for EXPRFILE in file_contexts file_contexts.homedirs 
file_contexts.local ; do
-   if [[ -f 
"/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
-   sefcontext_compile 
/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE} \
+   if [[ -f 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
+   sefcontext_compile 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" \
|| die "Failed to recompile contexts"
fi
done



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2024-02-09 Thread Kenton Groombridge
commit: fbeb6d4f8a1e551dd9ab5082e48942c9b0b4affb
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Fri Feb  9 14:37:41 2024 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Fri Feb  9 14:40:57 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fbeb6d4f

sys-libs/libselinux: stabilize 3.6 for amd64, arm, arm64, x86

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.6.ebuild 
b/sys-libs/libselinux/libselinux-3.6.ebuild
index 941b189dd857..11ce9f3236ba 100644
--- a/sys-libs/libselinux/libselinux-3.6.ebuild
+++ b/sys-libs/libselinux/libselinux-3.6.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2024-01-16 Thread Kenton Groombridge
commit: ad05a1d7e765f6c4e4cc3e196dbade6753eb75a8
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Wed Jan 17 00:27:12 2024 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Wed Jan 17 01:29:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ad05a1d7

sys-libs/libselinux: bump to 3.6

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.6.ebuild | 158 ++
 2 files changed, 159 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index c6efbb8e1ed0..3dedaef745f7 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1 +1,2 @@
 DIST libselinux-3.5.tar.gz 211453 BLAKE2B 
f7f3067c4bb0448e18bd7085135f11d94ae99728949480a655c0f660486817beb5829d8a43dff7bce286ccd50705b0c657bde85970f01c794e01fb707f469d8b
 SHA512 
4e13261a5821018a5f3cdce676f180bb62e5bc225981ca8a498ece0d1c88d9ba8eaa0ce4099dd0849309a8a7c5a9a0953df841a9922f2c284e5a109e5d937ba7
+DIST libselinux-3.6.tar.gz 194210 BLAKE2B 
615198d47ecfb4b6274810cbe32cce5953dd44d1d04e8ce244213dc4ddbd61cde3515f4650046b805cf98f341aba718af8d7a9e1d66773172031ac19599f6032
 SHA512 
182dcdf3510083ff4b9376a4a6d6a7b33905ac3c5e974c188bf3965686c54b663162c543ecf15eab75102f3c91a2502d33d0f1104dec01dd9b14737ef3f2b544

diff --git a/sys-libs/libselinux/libselinux-3.6.ebuild 
b/sys-libs/libselinux/libselinux-3.6.ebuild
new file mode 100644
index ..941b189dd857
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.6.ebuild
@@ -0,0 +1,158 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{10..12} )
+USE_RUBY="ruby31 ruby32 ruby33"
+
+# No, I am not calling ruby-ng
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="python ruby static-libs ruby_targets_ruby31 ruby_targets_ruby32 
ruby_targets_ruby33"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
+   >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby31? ( dev-lang/ruby:3.1 )
+   ruby_targets_ruby32? ( dev-lang/ruby:3.2 )
+   ruby_targets_ruby33? ( dev-lang/ruby:3.3 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+)
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   rubywrap
+   }
+   for RUBYTARGET in ${USE_RUBY}; do
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2024-01-16 Thread Kenton Groombridge
commit: 53934b03bc007e741ed1e0664d049e73bac440b0
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Wed Jan 17 00:25:53 2024 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Wed Jan 17 01:29:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=53934b03

sys-libs/libselinux: update live ebuild

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index f5475a7744c4..941b189dd857 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{10..12} )
-USE_RUBY="ruby30 ruby31 ruby32"
+USE_RUBY="ruby31 ruby32 ruby33"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -26,16 +26,16 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="python ruby static-libs ruby_targets_ruby30 ruby_targets_ruby31 
ruby_targets_ruby32"
+IUSE="python ruby static-libs ruby_targets_ruby31 ruby_targets_ruby32 
ruby_targets_ruby33"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby30? ( dev-lang/ruby:3.0 )
ruby_targets_ruby31? ( dev-lang/ruby:3.1 )
ruby_targets_ruby32? ( dev-lang/ruby:3.2 )
+   ruby_targets_ruby33? ( dev-lang/ruby:3.3 )
)
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-07-27 Thread Sam James
commit: bc998119149241591a70151a55785a8a3a12f893
Author: Mathieu Tortuyaux  microsoft  com>
AuthorDate: Wed Jul 26 09:01:10 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Jul 27 11:19:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bc998119

sys-libs/libselinux: use ROOT variable in pkg_postinst

Signed-off-by: Mathieu Tortuyaux  microsoft.com>
Closes: https://github.com/gentoo/gentoo/pull/32046
Signed-off-by: Sam James  gentoo.org>

 .../{libselinux-3.5.ebuild => libselinux-3.5-r1.ebuild}   | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5-r1.ebuild
similarity index 92%
rename from sys-libs/libselinux/libselinux-3.5.ebuild
rename to sys-libs/libselinux/libselinux-3.5-r1.ebuild
index 67b2797a221c..1ed1db1ec9f2 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5-r1.ebuild
@@ -145,12 +145,12 @@ pkg_postinst() {
# Fix bug 473502
for POLTYPE in ${POLICY_TYPES};
do
-   mkdir -p /etc/selinux/${POLTYPE}/contexts/files || die
-   touch 
/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local || die
+   mkdir -p "${ROOT}/etc/selinux/${POLTYPE}/contexts/files" || die
+   touch 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/file_contexts.local" || die
# Fix bug 516608
for EXPRFILE in file_contexts file_contexts.homedirs 
file_contexts.local ; do
-   if [[ -f 
"/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
-   sefcontext_compile 
/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE} \
+   if [[ -f 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" ]]; then
+   sefcontext_compile 
"${ROOT}/etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}" \
|| die "Failed to recompile contexts"
fi
done



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-05-29 Thread Sam James
commit: 0109cd0216f9c4f6457879b20d5643b021b92ca1
Author: Sam James  gentoo  org>
AuthorDate: Tue May 30 00:06:33 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Tue May 30 00:20:06 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0109cd02

sys-libs/libselinux: enable py3.12

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.5.ebuild  | 2 +-
 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
index b90f9fe4c992..67b2797a221c 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 USE_RUBY="ruby30 ruby31 ruby32"
 
 # No, I am not calling ruby-ng

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index bcc279ed6fdd..f5475a7744c4 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
 USE_RUBY="ruby30 ruby31 ruby32"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-04-15 Thread Kenton Groombridge
commit: 00ba07e73d6af17f95eada9367b4a98a9a2df753
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Sat Apr 15 15:05:53 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Apr 15 15:05:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00ba07e7

sys-libs/libselinux: drop 3.4

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 -
 sys-libs/libselinux/libselinux-3.4.ebuild | 156 --
 2 files changed, 157 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index ab7b2b4334a2..c6efbb8e1ed0 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1 @@
-DIST libselinux-3.4.tar.gz 210061 BLAKE2B 
65b797516199def3feb1a5de5413e5da6f81422e7c7d97bf859896e78ef55020d3851f98c205bab622f941756341dc62f49d70558ebaf1cb3a8a28b84871d7af
 SHA512 
7ffa6d2159d2333d836bde3f75dfc78a278283b66ae1e441c178371adb6f463aa6f2d62439079e2068d1135c39dd2b367b001d917c0bdc6871a73630919ef81e
 DIST libselinux-3.5.tar.gz 211453 BLAKE2B 
f7f3067c4bb0448e18bd7085135f11d94ae99728949480a655c0f660486817beb5829d8a43dff7bce286ccd50705b0c657bde85970f01c794e01fb707f469d8b
 SHA512 
4e13261a5821018a5f3cdce676f180bb62e5bc225981ca8a498ece0d1c88d9ba8eaa0ce4099dd0849309a8a7c5a9a0953df841a9922f2c284e5a109e5d937ba7

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
deleted file mode 100644
index 255324c5d443..
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-PYTHON_COMPAT=( python3_{9..11} )
-USE_RUBY="ruby27"
-
-# No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="python ruby static-libs ruby_targets_ruby27"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
-   >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   python? (
-   >=dev-lang/swig-2.0.9
-   dev-python/pip[${PYTHON_USEDEP}]
-   )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2=y \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2=y \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-   RUBY=${1} \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2=y \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   rubywrap
-   }
-   for RUBYTARGET in ${USE_RUBY}; do
-   use ruby_targets_${RUBYTARGET} || continue
-
-   building ${RUBYTARGET}
-   done
-   fi
-}
-
-multilib_src_install() {
- 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-04-09 Thread Kenton Groombridge
commit: 5c9d9b2a77390ae24d40260577496b9609a22b50
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Sun Apr  9 15:03:18 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sun Apr  9 15:03:18 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5c9d9b2a

sys-libs/libselinux: Stabilize SELinux userspace 3.5

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
index 4153725c12b0..b90f9fe4c992 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-04-01 Thread Kenton Groombridge
commit: 4e761e97f976e8e630669795961f096387228e05
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Sat Apr  1 18:56:08 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Apr  1 18:56:08 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4e761e97

Revert "sys-libs/libselinux: move pip dependency to IDEPEND"

This reverts commit c9c3a3386d3fee667cba496c823d240a84b06656.

Closes: https://bugs.gentoo.org/903670
Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild  | 6 --
 sys-libs/libselinux/libselinux-3.5.ebuild  | 6 --
 sys-libs/libselinux/libselinux-.ebuild | 6 --
 3 files changed, 12 insertions(+), 6 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index b817127edd70..255324c5d443 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -38,9 +38,11 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+   )
ruby? ( >=dev-lang/swig-2.0.9 )"
-IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
index fb2290ad9a1a..4153725c12b0 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -40,9 +40,11 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+   )
ruby? ( >=dev-lang/swig-2.0.9 )"
-IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index fb2290ad9a1a..bcc279ed6fdd 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -40,9 +40,11 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+)
ruby? ( >=dev-lang/swig-2.0.9 )"
-IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-03-30 Thread Kenton Groombridge
commit: c9c3a3386d3fee667cba496c823d240a84b06656
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Thu Mar 30 19:30:27 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Thu Mar 30 19:30:27 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c9c3a338

sys-libs/libselinux: move pip dependency to IDEPEND

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild  | 6 ++
 sys-libs/libselinux/libselinux-3.5.ebuild  | 6 ++
 sys-libs/libselinux/libselinux-.ebuild | 6 ++
 3 files changed, 6 insertions(+), 12 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index 255324c5d443..b817127edd70 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -38,11 +38,9 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? (
-   >=dev-lang/swig-2.0.9
-   dev-python/pip[${PYTHON_USEDEP}]
-   )
+   python? ( >=dev-lang/swig-2.0.9 )
ruby? ( >=dev-lang/swig-2.0.9 )"
+IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
index 4153725c12b0..fb2290ad9a1a 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -40,11 +40,9 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? (
-   >=dev-lang/swig-2.0.9
-   dev-python/pip[${PYTHON_USEDEP}]
-   )
+   python? ( >=dev-lang/swig-2.0.9 )
ruby? ( >=dev-lang/swig-2.0.9 )"
+IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index bcc279ed6fdd..fb2290ad9a1a 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -40,11 +40,9 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? (
-   >=dev-lang/swig-2.0.9
-   dev-python/pip[${PYTHON_USEDEP}]
-)
+   python? ( >=dev-lang/swig-2.0.9 )
ruby? ( >=dev-lang/swig-2.0.9 )"
+IDEPEND="python? ( dev-python/pip[${PYTHON_USEDEP}] )"
 
 src_prepare() {
eapply_user



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-03-29 Thread Kenton Groombridge
commit: e3f0f3f7f002fa25043720dd6b6a683056d1fd8a
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Wed Mar 29 22:32:03 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Thu Mar 30 00:08:16 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e3f0f3f7

sys-libs/libselinux: drop 3.3

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 -
 sys-libs/libselinux/libselinux-3.3.ebuild | 154 --
 2 files changed, 155 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 1d3e0790ddb1..ab7b2b4334a2 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,2 @@
-DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c
 DIST libselinux-3.4.tar.gz 210061 BLAKE2B 
65b797516199def3feb1a5de5413e5da6f81422e7c7d97bf859896e78ef55020d3851f98c205bab622f941756341dc62f49d70558ebaf1cb3a8a28b84871d7af
 SHA512 
7ffa6d2159d2333d836bde3f75dfc78a278283b66ae1e441c178371adb6f463aa6f2d62439079e2068d1135c39dd2b367b001d917c0bdc6871a73630919ef81e
 DIST libselinux-3.5.tar.gz 211453 BLAKE2B 
f7f3067c4bb0448e18bd7085135f11d94ae99728949480a655c0f660486817beb5829d8a43dff7bce286ccd50705b0c657bde85970f01c794e01fb707f469d8b
 SHA512 
4e13261a5821018a5f3cdce676f180bb62e5bc225981ca8a498ece0d1c88d9ba8eaa0ce4099dd0849309a8a7c5a9a0953df841a9922f2c284e5a109e5d937ba7

diff --git a/sys-libs/libselinux/libselinux-3.3.ebuild 
b/sys-libs/libselinux/libselinux-3.3.ebuild
deleted file mode 100644
index cab961d8d891..
--- a/sys-libs/libselinux/libselinux-3.3.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-PYTHON_COMPAT=( python3_{9..10} )
-USE_RUBY="ruby27"
-
-# No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby27"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-   RUBY=${1} \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-03-29 Thread Kenton Groombridge
commit: 5e68f5259dfd65dfc19b23732fde2b25f1b0cb75
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Thu Mar 30 00:05:22 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Thu Mar 30 00:08:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5e68f525

sys-libs/libselinux: remove unused pcre2 USE flag from metadata.xml

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/metadata.xml | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
index 73a31c45e9f4..dfd7bb04e0a4 100644
--- a/sys-libs/libselinux/metadata.xml
+++ b/sys-libs/libselinux/metadata.xml
@@ -10,9 +10,6 @@
process and file security contexts and to obtain security policy
decisions.  Required for any applications that use the SELinux 
API.

-   
-   Use dev-libs/libpcre2 for 
fcontext regexes
-   

cpe:/a:selinuxproject:libselinux
SELinuxProject/selinux



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-03-29 Thread Kenton Groombridge
commit: d7f2cdc965a1d29b7b058b348798bdf25a1081f8
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Wed Mar 29 22:20:00 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Thu Mar 30 00:07:59 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d7f2cdc9

sys-libs/libselinux: bump to 3.5

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.5.ebuild | 155 ++
 2 files changed, 156 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 926398745628..1d3e0790ddb1 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c
 DIST libselinux-3.4.tar.gz 210061 BLAKE2B 
65b797516199def3feb1a5de5413e5da6f81422e7c7d97bf859896e78ef55020d3851f98c205bab622f941756341dc62f49d70558ebaf1cb3a8a28b84871d7af
 SHA512 
7ffa6d2159d2333d836bde3f75dfc78a278283b66ae1e441c178371adb6f463aa6f2d62439079e2068d1135c39dd2b367b001d917c0bdc6871a73630919ef81e
+DIST libselinux-3.5.tar.gz 211453 BLAKE2B 
f7f3067c4bb0448e18bd7085135f11d94ae99728949480a655c0f660486817beb5829d8a43dff7bce286ccd50705b0c657bde85970f01c794e01fb707f469d8b
 SHA512 
4e13261a5821018a5f3cdce676f180bb62e5bc225981ca8a498ece0d1c88d9ba8eaa0ce4099dd0849309a8a7c5a9a0953df841a9922f2c284e5a109e5d937ba7

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
new file mode 100644
index ..659c619419b8
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{9..11} )
+USE_RUBY="ruby30 ruby31 ruby32"
+
+# No, I am not calling ruby-ng
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="python ruby static-libs ruby_targets_ruby30 ruby_targets_ruby31 
ruby_targets_ruby32"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
+   >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby30? ( dev-lang/ruby:3.0 )
+   ruby_targets_ruby31? ( dev-lang/ruby:3.1 )
+   ruby_targets_ruby32? ( dev-lang/ruby:3.2 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2023-03-29 Thread Kenton Groombridge
commit: 7678457abe4dfdf4b782d9d30efea431cfcb4548
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Wed Mar 29 23:32:10 2023 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Thu Mar 30 00:08:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7678457a

sys-libs/libselinux: add missing BDEPEND for dev-python/pip

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild  | 5 -
 sys-libs/libselinux/libselinux-3.5.ebuild  | 5 -
 sys-libs/libselinux/libselinux-.ebuild | 5 -
 3 files changed, 12 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index e062a393437c..255324c5d443 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -38,7 +38,10 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+   )
ruby? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {

diff --git a/sys-libs/libselinux/libselinux-3.5.ebuild 
b/sys-libs/libselinux/libselinux-3.5.ebuild
index 659c619419b8..4153725c12b0 100644
--- a/sys-libs/libselinux/libselinux-3.5.ebuild
+++ b/sys-libs/libselinux/libselinux-3.5.ebuild
@@ -40,7 +40,10 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+   )
ruby? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 659c619419b8..bcc279ed6fdd 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -40,7 +40,10 @@ RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}"
 BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
+   python? (
+   >=dev-lang/swig-2.0.9
+   dev-python/pip[${PYTHON_USEDEP}]
+)
ruby? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-08-27 Thread Sam James
commit: 77a7cee11da0b322724d753ffd36a493f2cd2a36
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 27 07:52:26 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 27 07:53:24 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=77a7cee1

sys-libs/libselinux: drop removed ruby26

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.3.ebuild  | 5 ++---
 sys-libs/libselinux/libselinux-3.4.ebuild  | 5 ++---
 sys-libs/libselinux/libselinux-.ebuild | 5 ++---
 3 files changed, 6 insertions(+), 9 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.3.ebuild 
b/sys-libs/libselinux/libselinux-3.3.ebuild
index 7273d65108be..dc12916ba543 100644
--- a/sys-libs/libselinux/libselinux-3.3.ebuild
+++ b/sys-libs/libselinux/libselinux-3.3.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{7..10} )
-USE_RUBY="ruby26 ruby27"
+USE_RUBY="ruby27"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -26,7 +26,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
@@ -34,7 +34,6 @@ RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index 9c586d7ca8af..1cafe97dddb2 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{8..11} )
-USE_RUBY="ruby26 ruby27"
+USE_RUBY="ruby27"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -26,14 +26,13 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+IUSE="python ruby static-libs ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 79d30a7aa969..5641dfc14438 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{8..11} )
-USE_RUBY="ruby26 ruby27"
+USE_RUBY="ruby27"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -26,14 +26,13 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+IUSE="python ruby static-libs ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
>=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-07-18 Thread Sam James
commit: ab9e01af9587967fc7182892277cae59397d1893
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul 18 12:48:47 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul 18 12:48:47 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ab9e01af

sys-libs/libselinux: Stabilize 3.4 arm64, #855968

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index f05b4216bd6d..9c586d7ca8af 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
+   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-07-18 Thread Sam James
commit: f433bd78156f17192c6698839317eff356d77b29
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul 18 12:48:37 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul 18 12:48:37 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f433bd78

sys-libs/libselinux: Stabilize 3.4 arm, #855968

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index c7354f25e3d1..f05b4216bd6d 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
+   KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-07-10 Thread Sam James
commit: 83fa98cc905788f2aaa42c8d3dc167f503acc674
Author: Sam James  gentoo  org>
AuthorDate: Mon Jul 11 03:19:54 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Jul 11 03:19:54 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=83fa98cc

sys-libs/libselinux: drop ruby25

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.3.ebuild | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.3.ebuild 
b/sys-libs/libselinux/libselinux-3.3.ebuild
index 8cb65e1d9e80..7273d65108be 100644
--- a/sys-libs/libselinux/libselinux-3.3.ebuild
+++ b/sys-libs/libselinux/libselinux-3.3.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{7..10} )
-USE_RUBY="ruby25 ruby26 ruby27"
+USE_RUBY="ruby26 ruby27"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -26,7 +26,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
@@ -34,7 +34,6 @@ RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-07-02 Thread Kenton Groombridge
commit: 46857c01a436c1668eae77785719eb56341eb213
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Sat Jul  2 16:59:58 2022 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Jul  2 16:59:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=46857c01

sys-libs/libselinux: stabilize 3.4 for amd64, x86

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-3.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
index 79d30a7aa969..c7354f25e3d1 100644
--- a/sys-libs/libselinux/libselinux-3.4.ebuild
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-06-03 Thread Kenton Groombridge
commit: 21c82373c63b2106aa39813ee933b8e921fcfaa2
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Fri Jun  3 13:44:25 2022 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Jun  4 01:03:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21c82373

sys-libs/libselinux: drop 3.4_rc1

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 -
 sys-libs/libselinux/libselinux-3.4_rc1.ebuild | 155 --
 2 files changed, 156 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 545f6288cc70..926398745628 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,2 @@
 DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c
-DIST libselinux-3.4-rc1.tar.gz 208778 BLAKE2B 
b15c83149f213a44624285abe68972c0c7f8dcdaf13cd1ca089bd44951f14d30c73302433d68b7d59f0bc7add14315ba12e9f6e6062566c1bdb8f849c5884c28
 SHA512 
333907b3ed05d66e608ab16958e4e09e18848bf9aaf3d9216d08be2f6e483231c9455a8e6db56648d6704c0f0af7cd4c5c7ba468d678f8368d06b68a60693eb5
 DIST libselinux-3.4.tar.gz 210061 BLAKE2B 
65b797516199def3feb1a5de5413e5da6f81422e7c7d97bf859896e78ef55020d3851f98c205bab622f941756341dc62f49d70558ebaf1cb3a8a28b84871d7af
 SHA512 
7ffa6d2159d2333d836bde3f75dfc78a278283b66ae1e441c178371adb6f463aa6f2d62439079e2068d1135c39dd2b367b001d917c0bdc6871a73630919ef81e

diff --git a/sys-libs/libselinux/libselinux-3.4_rc1.ebuild 
b/sys-libs/libselinux/libselinux-3.4_rc1.ebuild
deleted file mode 100644
index 90b74872231d..
--- a/sys-libs/libselinux/libselinux-3.4_rc1.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-PYTHON_COMPAT=( python3_{8..10} )
-USE_RUBY="ruby26 ruby27"
-
-# No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_PV="${PV//_/-}"
-MY_P="${PN}-${MY_PV}"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]]; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="+pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
-   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-   RUBY=${1} \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-06-03 Thread Kenton Groombridge
commit: 02fb14a5a33a3256b8628fa737252ec956cec43e
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Fri Jun  3 13:30:30 2022 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Jun  4 01:03:08 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=02fb14a5

sys-libs/libselinux: bump to 3.4

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.4.ebuild | 154 ++
 2 files changed, 155 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 62d87d2493df..545f6288cc70 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c
 DIST libselinux-3.4-rc1.tar.gz 208778 BLAKE2B 
b15c83149f213a44624285abe68972c0c7f8dcdaf13cd1ca089bd44951f14d30c73302433d68b7d59f0bc7add14315ba12e9f6e6062566c1bdb8f849c5884c28
 SHA512 
333907b3ed05d66e608ab16958e4e09e18848bf9aaf3d9216d08be2f6e483231c9455a8e6db56648d6704c0f0af7cd4c5c7ba468d678f8368d06b68a60693eb5
+DIST libselinux-3.4.tar.gz 210061 BLAKE2B 
65b797516199def3feb1a5de5413e5da6f81422e7c7d97bf859896e78ef55020d3851f98c205bab622f941756341dc62f49d70558ebaf1cb3a8a28b84871d7af
 SHA512 
7ffa6d2159d2333d836bde3f75dfc78a278283b66ae1e441c178371adb6f463aa6f2d62439079e2068d1135c39dd2b367b001d917c0bdc6871a73630919ef81e

diff --git a/sys-libs/libselinux/libselinux-3.4.ebuild 
b/sys-libs/libselinux/libselinux-3.4.ebuild
new file mode 100644
index ..79d30a7aa969
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.4.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{8..11} )
+USE_RUBY="ruby26 ruby27"
+
+# No, I am not calling ruby-ng
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
+   >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2=y \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2=y \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-06-03 Thread Kenton Groombridge
commit: 6d752ea45f64366680dc08f83a530764f0e5fd6b
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Fri Jun  3 13:29:52 2022 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Jun  4 01:03:00 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6d752ea4

sys-libs/libselinux: update live ebuild

Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index e2a73b254d7b..79d30a7aa969 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{8..11} )
 USE_RUBY="ruby26 ruby27"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-06-03 Thread Kenton Groombridge
commit: a245b6b7b1c3ad557610262c28eadb3bbc2ed19a
Author: Kenton Groombridge  gentoo  org>
AuthorDate: Thu Jun  2 13:50:52 2022 +
Commit: Kenton Groombridge  gentoo  org>
CommitDate: Sat Jun  4 01:02:53 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a245b6b7

sys-libs/libselinux: make pcre2 unconditional

Bug: https://bugs.gentoo.org/837986
Signed-off-by: Kenton Groombridge  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 19 +--
 1 file changed, 9 insertions(+), 10 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 90b74872231d..e2a73b254d7b 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -26,12 +26,11 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="+pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+IUSE="python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
-RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+RDEPEND="dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}]
+   >=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
@@ -58,7 +57,7 @@ multilib_src_compile() {
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
all
 
@@ -68,7 +67,7 @@ multilib_src_compile() {
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
pywrap
}
@@ -85,7 +84,7 @@ multilib_src_compile() {
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
rubywrap
}
@@ -101,7 +100,7 @@ multilib_src_install() {
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
install
 
if multilib_is_native_abi && use python; then
@@ -109,7 +108,7 @@ multilib_src_install() {
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
install-pywrap
python_optimize # bug 531638
}
@@ -125,7 +124,7 @@ multilib_src_install() {
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
RUBY=${1} \
-   USE_PCRE2="$(usex pcre2 y n)" \
+   USE_PCRE2=y \
install-rubywrap
}
for RUBYTARGET in ${USE_RUBY}; do



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-04-10 Thread Jason Zaman
commit: 6f7c2b4ef927f967dcbb006e53eee0e4ca1153cc
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon Apr 11 04:26:16 2022 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Apr 11 04:57:47 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f7c2b4e

sys-libs/libselinux: bump to 3.4_rc1

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.4_rc1.ebuild | 155 ++
 2 files changed, 156 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index e25476f7e88e..62d87d2493df 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1 +1,2 @@
 DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c
+DIST libselinux-3.4-rc1.tar.gz 208778 BLAKE2B 
b15c83149f213a44624285abe68972c0c7f8dcdaf13cd1ca089bd44951f14d30c73302433d68b7d59f0bc7add14315ba12e9f6e6062566c1bdb8f849c5884c28
 SHA512 
333907b3ed05d66e608ab16958e4e09e18848bf9aaf3d9216d08be2f6e483231c9455a8e6db56648d6704c0f0af7cd4c5c7ba468d678f8368d06b68a60693eb5

diff --git a/sys-libs/libselinux/libselinux-3.4_rc1.ebuild 
b/sys-libs/libselinux/libselinux-3.4_rc1.ebuild
new file mode 100644
index ..90b74872231d
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.4_rc1.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{8..10} )
+USE_RUBY="ruby26 ruby27"
+
+# No, I am not calling ruby-ng
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="+pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   rubywrap
+   }
+

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-04-10 Thread Jason Zaman
commit: 6f751b900e0c33b4547667de6b695380fe6d2877
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Apr 10 23:10:44 2022 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Apr 11 03:43:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f751b90

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 9 -
 1 file changed, 4 insertions(+), 5 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index ebe92ac34793..90b74872231d 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
 PYTHON_COMPAT=( python3_{8..10} )
-USE_RUBY="ruby25 ruby26 ruby27"
+USE_RUBY="ruby26 ruby27"
 
 # No, I am not calling ruby-ng
 inherit python-r1 toolchain-funcs multilib-minimal
@@ -20,13 +20,13 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
S="${WORKDIR}/${MY_P}"
 fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
+IUSE="+pcre2 python ruby static-libs ruby_targets_ruby26 ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
@@ -34,7 +34,6 @@ RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2022-04-08 Thread Jason Zaman
commit: e0936169816c4008bd79b0d09a73a97d8f75619e
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Apr  9 01:55:13 2022 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Apr  9 02:54:43 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e0936169

sys-libs/libselinux: Drop old

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest |   2 -
 sys-libs/libselinux/libselinux-3.1-r1.ebuild | 155 --
 sys-libs/libselinux/libselinux-3.2.ebuild| 156 ---
 3 files changed, 313 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 18b3e6b273f7..e25476f7e88e 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1 @@
-DIST libselinux-3.1.tar.gz 204703 BLAKE2B 
72ff2d99dd6640405e804f58bdfbf05e152615ea92f902b3942602af13dc17080afeabb942ed33ae6b3f528870f4b11584e533848e455a97bf8f7151a8d44646
 SHA512 
57730cddd2d4751556d9e1f207c0f85119c81848f0620c16239e997150989e3f9a586a8c23861fd51ed89f7e084ad441190a58a288258a49a95f7beef7dbbb13
-DIST libselinux-3.2.tar.gz 206380 BLAKE2B 
544eaaa87b9738c61929abe48713b530a8909eaea017890040f2fe299af86f09b6eb2cf4c9a68e06268ba09923b2b67703ac7a2b973906acb45f698e9ccaeed2
 SHA512 
18129ac0b9936e1f66021f1b311cf1c1e27a01e50cb70f08a3e1c642c5251e4538aec25a8427778569dfecf5333cf1fb84f1a59afdce8019328d0cff7e5833c5
 DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c

diff --git a/sys-libs/libselinux/libselinux-3.1-r1.ebuild 
b/sys-libs/libselinux/libselinux-3.1-r1.ebuild
deleted file mode 100644
index 9734717e280c..
--- a/sys-libs/libselinux/libselinux-3.1-r1.ebuild
+++ /dev/null
@@ -1,155 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="7"
-PYTHON_COMPAT=( python3_{7..9} )
-USE_RUBY="ruby25 ruby26 ruby27"
-
-# No, I am not calling ruby-ng
-inherit python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20200710"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
-   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
-   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-  

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-12-27 Thread Jason Zaman
commit: 3278b7d3113a01a097b46e39f199ec45a60f1f28
Author: Jason Zaman  gentoo  org>
AuthorDate: Tue Dec 28 01:08:40 2021 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Dec 28 01:08:40 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3278b7d3

sys-libs/libselinux: stabilize SELinux userspace 3.3

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.3.ebuild 
b/sys-libs/libselinux/libselinux-3.3.ebuild
index 8653460938e6..8cb65e1d9e80 100644
--- a/sys-libs/libselinux/libselinux-3.3.ebuild
+++ b/sys-libs/libselinux/libselinux-3.3.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-12-24 Thread Sam James
commit: 2e5d4fc03b7524402aa7259d85c028f4cc91961c
Author: Thomas Bettler  gmail  com>
AuthorDate: Fri Dec 24 13:31:24 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Dec 24 22:27:46 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2e5d4fc0

sys-libs/libselinux: add python 3.10 (sync live)

Closes: https://bugs.gentoo.org/829922
Signed-off-by: Thomas Bettler  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/23495
Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index e2b8d9f65ed0..ebe92ac34793 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{8..10} )
 USE_RUBY="ruby25 ruby26 ruby27"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-11-20 Thread Sam James
commit: c83ccb938a4e24fe9068617886ef55ac80aee4d8
Author: Sam James  gentoo  org>
AuthorDate: Sat Nov 20 15:14:36 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Nov 20 23:20:40 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c83ccb93

sys-libs/libselinux: Stabilize 3.2 arm64, #825314

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
index 1b96615f1ec2..8cb65e1d9e80 100644
--- a/sys-libs/libselinux/libselinux-3.2.ebuild
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
+   KEYWORDS="amd64 arm arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-11-20 Thread Sam James
commit: 65ceb8af2ea973b534e220c34f8f858806b4fa98
Author: Sam James  gentoo  org>
AuthorDate: Sat Nov 20 15:14:23 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Nov 20 23:20:30 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65ceb8af

sys-libs/libselinux: Stabilize 3.2 arm, #825314

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
index 2956e1e94ad9..1b96615f1ec2 100644
--- a/sys-libs/libselinux/libselinux-3.2.ebuild
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
+   KEYWORDS="amd64 arm ~arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-10-30 Thread Sam James
commit: df809de8c35dc544230a58b787001531425a26b8
Author: Jonathan Davies  protonmail  com>
AuthorDate: Sun Oct 24 11:43:59 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Oct 31 02:50:18 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df809de8

sys-libs/libselinux: Version updated to 3.3.

Signed-off-by: Jonathan Davies  protonmail.com>
Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.3.ebuild | 156 ++
 2 files changed, 157 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 3ba4acc00b6..18b3e6b273f 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-3.1.tar.gz 204703 BLAKE2B 
72ff2d99dd6640405e804f58bdfbf05e152615ea92f902b3942602af13dc17080afeabb942ed33ae6b3f528870f4b11584e533848e455a97bf8f7151a8d44646
 SHA512 
57730cddd2d4751556d9e1f207c0f85119c81848f0620c16239e997150989e3f9a586a8c23861fd51ed89f7e084ad441190a58a288258a49a95f7beef7dbbb13
 DIST libselinux-3.2.tar.gz 206380 BLAKE2B 
544eaaa87b9738c61929abe48713b530a8909eaea017890040f2fe299af86f09b6eb2cf4c9a68e06268ba09923b2b67703ac7a2b973906acb45f698e9ccaeed2
 SHA512 
18129ac0b9936e1f66021f1b311cf1c1e27a01e50cb70f08a3e1c642c5251e4538aec25a8427778569dfecf5333cf1fb84f1a59afdce8019328d0cff7e5833c5
+DIST libselinux-3.3.tar.gz 206826 BLAKE2B 
e4cd2bf7172db1dd7661dd7981f875eb45f3c123805618edd03d7258f4b1f7afc974020187ec2e9e50dd59b3581ee21a29012eaa90ddfa82e43db4b8e60c51b7
 SHA512 
9a89c05ea4b17453168a985ece93ba6d6c4127916e657c46d4135eb59a1f6408faa0802cc2e49187defbde5247d659037beee089877affbab3eab6af3433696c

diff --git a/sys-libs/libselinux/libselinux-3.3.ebuild 
b/sys-libs/libselinux/libselinux-3.3.ebuild
new file mode 100644
index 000..8653460938e
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.3.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{7..10} )
+USE_RUBY="ruby25 ruby26 ruby27"
+
+# No, I am not calling ruby-ng
+inherit python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-07-28 Thread Sam James
commit: a8192b6ed5dd3f19174740cff2922030e968693f
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 28 20:04:51 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 28 20:07:52 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a8192b6e

sys-libs/libselinux: Stabilize 3.2 x86, #797616

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
index 8e2e8d12cc5..2956e1e94ad 100644
--- a/sys-libs/libselinux/libselinux-3.2.ebuild
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-07-04 Thread Sam James
commit: 6192f8c9de15ea34aefe045ccb8361f18b928951
Author: Sam James  gentoo  org>
AuthorDate: Sun Jul  4 22:19:31 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul  4 22:19:31 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6192f8c9

sys-libs/libselinux: Stabilize 3.2 amd64, #797616

Signed-off-by: Sam James  gentoo.org>

 sys-libs/libselinux/libselinux-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
index 8653460938e..8e2e8d12cc5 100644
--- a/sys-libs/libselinux/libselinux-3.2.ebuild
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]]; then
S="${WORKDIR}/${P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~riscv ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips ~riscv ~x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-06-04 Thread Michał Górny
commit: e41b3bb4dd88b08aea972264f7cab20f4716edcb
Author: Michał Górny  gentoo  org>
AuthorDate: Fri Jun  4 06:31:49 2021 +
Commit: Michał Górny  gentoo  org>
CommitDate: Fri Jun  4 07:15:06 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e41b3bb4

sys-libs/libselinux: Enable py3.10

Signed-off-by: Michał Górny  gentoo.org>

 sys-libs/libselinux/libselinux-3.2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
index e2b8d9f65ed..bb2db991f95 100644
--- a/sys-libs/libselinux/libselinux-3.2.ebuild
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{7..10} )
 USE_RUBY="ruby25 ruby26 ruby27"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-04-02 Thread Jason Zaman
commit: 76dbc1d74110f4d7e7f1f95584c45aea57d0a85c
Author: Jonathan Davies  protonmail  com>
AuthorDate: Thu Mar 18 00:56:23 2021 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Apr  3 04:15:20 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76dbc1d7

sys-libs/libselinux: Sync live ebuild.

Signed-off-by: Jonathan Davies  protonmail.com>
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 6d2e9c24452..3fd941e767f 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="7"
@@ -8,19 +8,18 @@ USE_RUBY="ruby25 ruby26 ruby27"
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20200710"
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
 
-if [[ ${PV} ==  ]] ; then
+if [[ ${PV} ==  ]]; then
inherit git-r3
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
+   S="${WORKDIR}/${P}/${PN}"
 else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
S="${WORKDIR}/${MY_P}"
 fi
@@ -30,7 +29,7 @@ SLOT="0"
 IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
!pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
@@ -54,6 +53,8 @@ src_prepare() {
 multilib_src_compile() {
tc-export AR CC PKG_CONFIG RANLIB
 
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
emake \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2021-04-02 Thread Jason Zaman
commit: 63b8ebff4924510864557c19301e2bffca3a219b
Author: Jonathan Davies  protonmail  com>
AuthorDate: Wed Mar 17 23:57:01 2021 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Apr  3 04:15:18 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=63b8ebff

sys-libs/libselinux: Version updated to 3.2.

Signed-off-by: Jonathan Davies  protonmail.com>
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.2.ebuild | 156 ++
 2 files changed, 157 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 32b41742cb6..3ba4acc00b6 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1 +1,2 @@
 DIST libselinux-3.1.tar.gz 204703 BLAKE2B 
72ff2d99dd6640405e804f58bdfbf05e152615ea92f902b3942602af13dc17080afeabb942ed33ae6b3f528870f4b11584e533848e455a97bf8f7151a8d44646
 SHA512 
57730cddd2d4751556d9e1f207c0f85119c81848f0620c16239e997150989e3f9a586a8c23861fd51ed89f7e084ad441190a58a288258a49a95f7beef7dbbb13
+DIST libselinux-3.2.tar.gz 206380 BLAKE2B 
544eaaa87b9738c61929abe48713b530a8909eaea017890040f2fe299af86f09b6eb2cf4c9a68e06268ba09923b2b67703ac7a2b973906acb45f698e9ccaeed2
 SHA512 
18129ac0b9936e1f66021f1b311cf1c1e27a01e50cb70f08a3e1c642c5251e4538aec25a8427778569dfecf5333cf1fb84f1a59afdce8019328d0cff7e5833c5

diff --git a/sys-libs/libselinux/libselinux-3.2.ebuild 
b/sys-libs/libselinux/libselinux-3.2.ebuild
new file mode 100644
index 000..3fd941e767f
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.2.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+PYTHON_COMPAT=( python3_{7..9} )
+USE_RUBY="ruby25 ruby26 ruby27"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_PV="${PV//_/-}"
+MY_P="${PN}-${MY_PV}"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]]; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_PV}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${PV}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   local -x CFLAGS="${CFLAGS} -fno-semantic-interposition"
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/files/

2021-02-27 Thread Conrad Kostecki
commit: a9d90852c5246ec40f4c80eb53692ef86cf8063d
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Mon Feb 22 16:35:18 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Feb 27 15:35:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a9d90852

sys-libs/libselinux: remove unused patch(es)

Closes: https://github.com/gentoo/gentoo/pull/19601
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 ...Use-Python-distutils-to-install-SELinux-p.patch | 205 -
 1 file changed, 205 deletions(-)

diff --git 
a/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
 
b/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
deleted file mode 100644
index 896876a00d6..000
--- 
a/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
+++ /dev/null
@@ -1,205 +0,0 @@
-From 2efa06857575e4118e91ca250b6b92da68b130d5 Mon Sep 17 00:00:00 2001
-From: Petr Lautrbach 
-Date: Fri, 7 Jun 2019 17:35:44 +0200
-Subject: [PATCH] libselinux: Use Python distutils to install SELinux python
- bindings
-
-Follow officially documented way how to build C extension modules using
-distutils - https://docs.python.org/3.8/extending/building.html#building
-
-Fixes:
-
-- selinux python module fails to load when it's built using SWIG-4.0:
-
->>> import selinux
-Traceback (most recent call last):
-  File "", line 1, in 
-  File "/usr/lib64/python3.7/site-packages/selinux/__init__.py", line 13, in 

-from . import _selinux
-ImportError: cannot import name '_selinux' from 'selinux' 
(/usr/lib64/python3.7/site-packages/selinux/__init__.py)
-
-SWIG-4.0 changed (again?) its behavior so that it uses: from . import _selinux
-which looks for _selinux module in the same directory as where __init__.py is -
-$(PYLIBDIR)/site-packages/selinux. But _selinux module is installed into
-$(PYLIBDIR)/site-packages/ since a9604c30a5e2f ("libselinux: Change the 
location
-of _selinux.so").
-
-- audit2why python module fails to build with Python 3.8
-
-cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 
-Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong 
-grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 
-specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic 
-fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection 
-DOVERRIDE_GETTID=0 -I../include -D_GNU_SOURCE -DDISABLE_RPM 
-DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro 
-Wl,--as-needed  -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. 
-shared -o python-3.8audit2why.so python-3.8audit2why.lo -lselinux 
-l:libsepol.a  -Wl,-soname,audit2why.so,--version-script=audit2why.map,-z,defs
-/usr/bin/ld: python-3.8audit2why.lo: in function `finish':
-/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:166: undefined reference 
to `PyArg_ParseTuple'
-/usr/bin/ld: python-3.8audit2why.lo: in function `_Py_INCREF':
-/usr/include/python3.8/object.h:449: undefined reference to `_Py_NoneStruct'
-/usr/bin/ld: /usr/include/python3.8/object.h:449: undefined reference to 
`_Py_NoneStruct'
-/usr/bin/ld: python-3.8audit2why.lo: in function `check_booleans':
-/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:84: undefined reference 
to `PyExc_RuntimeError'
-...
-
-It's related to the following Python change
-https://docs.python.org/dev/whatsnew/3.8.html#debug-build-uses-the-same-abi-as-release-build
-
-Python distutils adds correct link options automatically.
-
-- selinux python module doesn't provide any Python metadata
-
-When selinux python module was built manually, it didn't provide any metadata.
-distutils takes care about that so that selinux Python module is visible for
-pip:
-
-$ pip3 list | grep selinux
-selinux  2.9
-
-Signed-off-by: Petr Lautrbach 

- libselinux/src/.gitignore |  2 +-
- libselinux/src/Makefile   | 36 
- libselinux/src/setup.py   | 24 
- 3 files changed, 33 insertions(+), 29 deletions(-)
- create mode 100644 libselinux/src/setup.py
-
-diff --git libselinux/src/.gitignore libselinux/src/.gitignore
-index 4dcc3b3b..428afe5a 100644
 libselinux/src/.gitignore
-+++ libselinux/src/.gitignore
-@@ -1,4 +1,4 @@
- selinux.py
--selinuxswig_wrap.c
-+selinuxswig_python_wrap.c
- selinuxswig_python_exception.i
- selinuxswig_ruby_wrap.c
-diff --git libselinux/src/Makefile libselinux/src/Makefile
-index e9ed0383..2b1696a0 100644
 libselinux/src/Makefile
-+++ libselinux/src/Makefile
-@@ -36,7 +36,7 @@ TARGET=libselinux.so
- LIBPC=libselinux.pc
- SWIGIF= selinuxswig_python.i selinuxswig_python_exception.i
- SWIGRUBYIF= selinuxswig_ruby.i
--SWIGCOUT= selinuxswig_wrap.c
-+SWIGCOUT= selinuxswig_python_wrap.c
- SWIGPYOUT= selinux.py
- SWIGRUBYCOUT= 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-12-17 Thread Jason Zaman
commit: 0b36b01dac2aa9319bef8134cfaf5951fe5047e5
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Dec 18 03:17:20 2020 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Dec 18 03:17:20 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b36b01d

sys-libs/libselinux: Drop old

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest |   2 -
 sys-libs/libselinux/libselinux-2.9-r1.ebuild | 157 ---
 sys-libs/libselinux/libselinux-3.0.ebuild| 155 --
 3 files changed, 314 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 90c22e8e0d2..32b41742cb6 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1 @@
-DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0
-DIST libselinux-3.0.tar.gz 212096 BLAKE2B 
7502c77243928adfc445f55357b0e894087859c3a83e2beb446c31818362d10111c3e52b970150638c055f96a6fccde79440026201a2a48bfda3565c27d3
 SHA512 
6fd8c3711e25cb1363232e484268609b71d823975537b3863e403836222eba026abce8ca198f64dba6f4c1ea4deb7ecef68a0397b9656a67b363e4d74409cd95
 DIST libselinux-3.1.tar.gz 204703 BLAKE2B 
72ff2d99dd6640405e804f58bdfbf05e152615ea92f902b3942602af13dc17080afeabb942ed33ae6b3f528870f4b11584e533848e455a97bf8f7151a8d44646
 SHA512 
57730cddd2d4751556d9e1f207c0f85119c81848f0620c16239e997150989e3f9a586a8c23861fd51ed89f7e084ad441190a58a288258a49a95f7beef7dbbb13

diff --git a/sys-libs/libselinux/libselinux-2.9-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
deleted file mode 100644
index e418cecf3c1..000
--- a/sys-libs/libselinux/libselinux-2.9-r1.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python3_6 python3_7 python3_8 )
-USE_RUBY="ruby24 ruby25"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20190315"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-PATCHES=(
-   
"${FILESDIR}/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch"
-)
-
-src_prepare() {
-   default
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-12-02 Thread Jason Zaman
commit: 1ec4150f05d5404c1c897e7bc17133c6569f2ae9
Author: Jason Zaman  gentoo  org>
AuthorDate: Thu Dec  3 02:46:49 2020 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Thu Dec  3 03:07:58 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1ec4150f

sys-libs/libselinux: stabilize SELinux userspace 3.1

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-3.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.1-r1.ebuild 
b/sys-libs/libselinux/libselinux-3.1-r1.ebuild
index d28e9b76f0f..d16c89c5228 100644
--- a/sys-libs/libselinux/libselinux-3.1-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-3.1-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-11-21 Thread Jason Zaman
commit: 7e629b5a97b02d2d3427f69d76b1ee5f5e2d5766
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Nov 21 19:02:37 2020 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Nov 21 20:14:24 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e629b5a

sys-libs/libselinux: update  package

3.1 was updated with BDEPEND for EAPI7 fixes, apply them to the live
ebuild as well.

Package-Manager: Portage-3.0.9, Repoman-3.0.2
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 2f2a870f2d6..d28e9b76f0f 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -40,8 +40,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
python? ( >=dev-lang/swig-2.0.9 )
ruby? ( >=dev-lang/swig-2.0.9 )"
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-11-15 Thread Jason Zaman
commit: de0604960a0900547f065083a692a6b42bf713a6
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon Nov 16 05:35:25 2020 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Nov 16 05:36:13 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=de060496

sys-libs/libselinux: update BDEPEND

The EAPI 7 bump with version 3.1 did not define BDEPEND, so CBUILD tools
were left in DEPEND. This moves pkgconfig and swig to BDEPEND since they
must be executed natively and should not be cross-compiled.

Closes: https://bugs.gentoo.org/753251
Package-Manager: Portage-3.0.8, Repoman-3.0.2
Signed-off-by: Jason Zaman  gentoo.org>

 .../libselinux/{libselinux-3.1.ebuild => libselinux-3.1-r1.ebuild}| 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.1.ebuild 
b/sys-libs/libselinux/libselinux-3.1-r1.ebuild
similarity index 98%
rename from sys-libs/libselinux/libselinux-3.1.ebuild
rename to sys-libs/libselinux/libselinux-3.1-r1.ebuild
index 2f2a870f2d6..d28e9b76f0f 100644
--- a/sys-libs/libselinux/libselinux-3.1.ebuild
+++ b/sys-libs/libselinux/libselinux-3.1-r1.ebuild
@@ -40,8 +40,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig
python? ( >=dev-lang/swig-2.0.9 )
ruby? ( >=dev-lang/swig-2.0.9 )"
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-09-14 Thread Jason Zaman
commit: b9167517361eb4648f7952dff072763cb6627262
Author: Jonathan Davies  protonmail  com>
AuthorDate: Tue Sep  1 19:38:47 2020 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Sep 15 03:40:13 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b9167517

sys-libs/libselinux: Version bump to 3.1.

Signed-off-by: Jonathan Davies  protonmail.com>
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest   |  1 +
 .../{libselinux-.ebuild => libselinux-3.1.ebuild}  | 10 +-
 sys-libs/libselinux/libselinux-.ebuild | 10 +-
 3 files changed, 11 insertions(+), 10 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index b536d946068..90c22e8e0d2 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0
 DIST libselinux-3.0.tar.gz 212096 BLAKE2B 
7502c77243928adfc445f55357b0e894087859c3a83e2beb446c31818362d10111c3e52b970150638c055f96a6fccde79440026201a2a48bfda3565c27d3
 SHA512 
6fd8c3711e25cb1363232e484268609b71d823975537b3863e403836222eba026abce8ca198f64dba6f4c1ea4deb7ecef68a0397b9656a67b363e4d74409cd95
+DIST libselinux-3.1.tar.gz 204703 BLAKE2B 
72ff2d99dd6640405e804f58bdfbf05e152615ea92f902b3942602af13dc17080afeabb942ed33ae6b3f528870f4b11584e533848e455a97bf8f7151a8d44646
 SHA512 
57730cddd2d4751556d9e1f207c0f85119c81848f0620c16239e997150989e3f9a586a8c23861fd51ed89f7e084ad441190a58a288258a49a95f7beef7dbbb13

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-3.1.ebuild
similarity index 95%
copy from sys-libs/libselinux/libselinux-.ebuild
copy to sys-libs/libselinux/libselinux-3.1.ebuild
index 48ecacbdf7a..2f2a870f2d6 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-3.1.ebuild
@@ -1,16 +1,16 @@
 # Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI="7"
 PYTHON_COMPAT=( python3_{6..9} )
-USE_RUBY="ruby24 ruby25 ruby26"
+USE_RUBY="ruby25 ruby26 ruby27"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20191204"
+MY_RELEASEDATE="20200710"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25 
ruby_targets_ruby26"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,9 +35,9 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   ruby_targets_ruby27? ( dev-lang/ruby:2.7 )
)
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 48ecacbdf7a..2f2a870f2d6 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,16 +1,16 @@
 # Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
-EAPI="6"
+EAPI="7"
 PYTHON_COMPAT=( python3_{6..9} )
-USE_RUBY="ruby24 ruby25 ruby26"
+USE_RUBY="ruby25 ruby26 ruby27"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20191204"
+MY_RELEASEDATE="20200710"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25 
ruby_targets_ruby26"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby25 ruby_targets_ruby26 
ruby_targets_ruby27"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,9 +35,9 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
- 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-05-28 Thread Michał Górny
commit: d94300430d516d1e1952e9d6fc71a4741e6aaa87
Author: Michał Górny  gentoo  org>
AuthorDate: Thu May 28 18:51:26 2020 +
Commit: Michał Górny  gentoo  org>
CommitDate: Thu May 28 19:39:12 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d9430043

sys-libs/libselinux: Port to py39

Signed-off-by: Michał Górny  gentoo.org>

 sys-libs/libselinux/libselinux-3.0.ebuild  | 2 +-
 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-3.0.ebuild 
b/sys-libs/libselinux/libselinux-3.0.ebuild
index 5e64c185d4c..c8e582b74e9 100644
--- a/sys-libs/libselinux/libselinux-3.0.ebuild
+++ b/sys-libs/libselinux/libselinux-3.0.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
+PYTHON_COMPAT=( python3_{6..9} )
 USE_RUBY="ruby24 ruby25 ruby26"
 
 # No, I am not calling ruby-ng

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 0e181407de6..48ecacbdf7a 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python{3_6,3_7,3_8} )
+PYTHON_COMPAT=( python3_{6..9} )
 USE_RUBY="ruby24 ruby25 ruby26"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-05-07 Thread Michał Górny
commit: c4a7886822598fde5549f6e02b3d774a5fb178ee
Author: Michał Górny  gentoo  org>
AuthorDate: Thu May  7 15:21:07 2020 +
Commit: Michał Górny  gentoo  org>
CommitDate: Thu May  7 17:58:29 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4a78868

sys-libs/libselinux: Remove py2.7

Signed-off-by: Michał Górny  gentoo.org>

 sys-libs/libselinux/libselinux-2.9-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.9-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
index cea6ac14cea..e418cecf3c1 100644
--- a/sys-libs/libselinux/libselinux-2.9-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_6 python3_7 python3_8 )
+PYTHON_COMPAT=( python3_6 python3_7 python3_8 )
 USE_RUBY="ruby24 ruby25"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-02-11 Thread Agostino Sarubbo
commit: 2d6f04f1a6842a88df0eca268d9a24dbc01e2dbe
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Feb 11 19:49:44 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Feb 11 19:49:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2d6f04f1

sys-libs/libselinux: x86 stable wrt bug #706146

Package-Manager: Portage-2.3.84, Repoman-2.3.20
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 sys-libs/libselinux/libselinux-3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.0.ebuild 
b/sys-libs/libselinux/libselinux-3.0.ebuild
index 62bce9a129e..5e64c185d4c 100644
--- a/sys-libs/libselinux/libselinux-3.0.ebuild
+++ b/sys-libs/libselinux/libselinux-3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2020-02-11 Thread Agostino Sarubbo
commit: 97a785be204677fe5c9912ff8170e040e05f099f
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Feb 11 19:42:33 2020 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Feb 11 19:43:16 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97a785be

sys-libs/libselinux: amd64 stable wrt bug #706146

Package-Manager: Portage-2.3.84, Repoman-2.3.20
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 sys-libs/libselinux/libselinux-3.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-3.0.ebuild 
b/sys-libs/libselinux/libselinux-3.0.ebuild
index 0e181407de6..62bce9a129e 100644
--- a/sys-libs/libselinux/libselinux-3.0.ebuild
+++ b/sys-libs/libselinux/libselinux-3.0.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips ~x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-12-08 Thread Jason Zaman
commit: f4dc66bf4afba249cc46a31ffee617a2507bf389
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Dec  8 18:05:56 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Dec  8 18:38:46 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f4dc66bf

sys-libs/libselinux: stable 2.9-r1

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-2.9-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.9-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
index bff5ad19594..f9b4b294e1f 100644
--- a/sys-libs/libselinux/libselinux-2.9-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-12-08 Thread Jason Zaman
commit: 81e7a6735a059d0f87ca4b0d3105c42400c818a9
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Dec  8 18:10:28 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Dec  8 18:38:50 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=81e7a673

sys-libs/libselinux: drop old

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   2 -
 sys-libs/libselinux/libselinux-2.8-r1.ebuild  | 154 -
 sys-libs/libselinux/libselinux-2.9.ebuild | 154 -
 sys-libs/libselinux/libselinux-3.0_rc2.ebuild | 155 --
 4 files changed, 465 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 58dd17d76e8..b536d946068 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,4 +1,2 @@
-DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0
-DIST libselinux-3.0-rc2.tar.gz 212114 BLAKE2B 
7232c86685dd7e5a587d4468a382f547cc134ca8ba98442aa42a20c035c0b2defc8db75752c23818b94eea011d11697661b5125424af68624a36282808d875b5
 SHA512 
25231e1c3a5a49cc80c17f58f17165b732626de577032e3f2f4e90cadf5a8ce29b3014a2b9bcf0a0b6dce0e8fbacb2f5dac8071c37e76a31e21cd6f62a4acf77
 DIST libselinux-3.0.tar.gz 212096 BLAKE2B 
7502c77243928adfc445f55357b0e894087859c3a83e2beb446c31818362d10111c3e52b970150638c055f96a6fccde79440026201a2a48bfda3565c27d3
 SHA512 
6fd8c3711e25cb1363232e484268609b71d823975537b3863e403836222eba026abce8ca198f64dba6f4c1ea4deb7ecef68a0397b9656a67b363e4d74409cd95

diff --git a/sys-libs/libselinux/libselinux-2.8-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.8-r1.ebuild
deleted file mode 100644
index be77fe9aed8..000
--- a/sys-libs/libselinux/libselinux-2.8-r1.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_5 python3_6 python3_7 )
-USE_RUBY="ruby24 ruby25"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20180524"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-12-08 Thread Jason Zaman
commit: 9aa0b7d174edab0e9e2fd2af72e4ef4d14cfac88
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Dec  8 14:17:03 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Dec  8 17:26:07 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9aa0b7d1

sys-libs/libselinux: bump to 3.0

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.0.ebuild | 155 ++
 2 files changed, 156 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 58994e08c29..58dd17d76e8 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,4 @@
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0
 DIST libselinux-3.0-rc2.tar.gz 212114 BLAKE2B 
7232c86685dd7e5a587d4468a382f547cc134ca8ba98442aa42a20c035c0b2defc8db75752c23818b94eea011d11697661b5125424af68624a36282808d875b5
 SHA512 
25231e1c3a5a49cc80c17f58f17165b732626de577032e3f2f4e90cadf5a8ce29b3014a2b9bcf0a0b6dce0e8fbacb2f5dac8071c37e76a31e21cd6f62a4acf77
+DIST libselinux-3.0.tar.gz 212096 BLAKE2B 
7502c77243928adfc445f55357b0e894087859c3a83e2beb446c31818362d10111c3e52b970150638c055f96a6fccde79440026201a2a48bfda3565c27d3
 SHA512 
6fd8c3711e25cb1363232e484268609b71d823975537b3863e403836222eba026abce8ca198f64dba6f4c1ea4deb7ecef68a0397b9656a67b363e4d74409cd95

diff --git a/sys-libs/libselinux/libselinux-3.0.ebuild 
b/sys-libs/libselinux/libselinux-3.0.ebuild
new file mode 100644
index 000..65d1cf5ca6c
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.0.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
+USE_RUBY="ruby24 ruby25 ruby26"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20191204"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25 
ruby_targets_ruby26"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-12-08 Thread Jason Zaman
commit: 31912ef1572ae4c45b932aa1b944b37bbf761d7a
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Dec  8 14:12:54 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Dec  8 17:25:33 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=31912ef1

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 0a7a0918deb..65d1cf5ca6c 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20191122"
+MY_RELEASEDATE="20191204"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-12-02 Thread Jason Zaman
commit: 76255bba566f3cb99d897caa31d2ca89e2863aed
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Nov 29 10:25:11 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Dec  2 14:49:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76255bba

sys-libs/libselinux: bump to 3.0_rc2

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-3.0_rc2.ebuild | 155 ++
 2 files changed, 156 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 094206150ec..58994e08c29 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0
+DIST libselinux-3.0-rc2.tar.gz 212114 BLAKE2B 
7232c86685dd7e5a587d4468a382f547cc134ca8ba98442aa42a20c035c0b2defc8db75752c23818b94eea011d11697661b5125424af68624a36282808d875b5
 SHA512 
25231e1c3a5a49cc80c17f58f17165b732626de577032e3f2f4e90cadf5a8ce29b3014a2b9bcf0a0b6dce0e8fbacb2f5dac8071c37e76a31e21cd6f62a4acf77

diff --git a/sys-libs/libselinux/libselinux-3.0_rc2.ebuild 
b/sys-libs/libselinux/libselinux-3.0_rc2.ebuild
new file mode 100644
index 000..0a7a0918deb
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-3.0_rc2.ebuild
@@ -0,0 +1,155 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python{3_5,3_6,3_7,3_8} )
+USE_RUBY="ruby24 ruby25 ruby26"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20191122"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25 
ruby_targets_ruby26"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   ruby_targets_ruby26? ( dev-lang/ruby:2.6 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-11-24 Thread Zac Medico
commit: d5dee15131ae7a03f9d89d844283d6ad16e8a949
Author: Zac Medico  gentoo  org>
AuthorDate: Sun Nov 24 20:49:53 2019 +
Commit: Zac Medico  gentoo  org>
CommitDate: Sun Nov 24 20:54:04 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5dee151

sys-libs/libselinux: PYTHON_COMPAT+=( python3_8 )

Package-Manager: Portage-2.3.79, Repoman-2.3.18
Signed-off-by: Zac Medico  gentoo.org>

 sys-libs/libselinux/libselinux-2.9-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.9-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
index 0a941fc9a82..bff5ad19594 100644
--- a/sys-libs/libselinux/libselinux-2.9-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.9-r1.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_5 python3_6 python3_7 )
+PYTHON_COMPAT=( python2_7 python3_5 python3_6 python3_7 python3_8 )
 USE_RUBY="ruby24 ruby25"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/, sys-libs/libselinux/files/

2019-09-01 Thread Jason Zaman
commit: 079ce1fb1893c226c1cdbbff9e85e0450cae8839
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Sep  1 09:31:58 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Sep  1 09:32:32 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=079ce1fb

sys-libs/libselinux: Add compatibility with swig-4

Swig-4 changed how the native lib is imported, so backport
2efa06857575e4118e91ca250b6b92da68b130d5 to fix.

Closes: https://bugs.gentoo.org/691720
Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 ...Use-Python-distutils-to-install-SELinux-p.patch | 205 +
 ...selinux-2.9.ebuild => libselinux-2.9-r1.ebuild} |   7 +-
 sys-libs/libselinux/libselinux-2.9.ebuild  |   4 +-
 3 files changed, 212 insertions(+), 4 deletions(-)

diff --git 
a/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
 
b/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
new file mode 100644
index 000..896876a00d6
--- /dev/null
+++ 
b/sys-libs/libselinux/files/0001-libselinux-Use-Python-distutils-to-install-SELinux-p.patch
@@ -0,0 +1,205 @@
+From 2efa06857575e4118e91ca250b6b92da68b130d5 Mon Sep 17 00:00:00 2001
+From: Petr Lautrbach 
+Date: Fri, 7 Jun 2019 17:35:44 +0200
+Subject: [PATCH] libselinux: Use Python distutils to install SELinux python
+ bindings
+
+Follow officially documented way how to build C extension modules using
+distutils - https://docs.python.org/3.8/extending/building.html#building
+
+Fixes:
+
+- selinux python module fails to load when it's built using SWIG-4.0:
+
+>>> import selinux
+Traceback (most recent call last):
+  File "", line 1, in 
+  File "/usr/lib64/python3.7/site-packages/selinux/__init__.py", line 13, in 

+from . import _selinux
+ImportError: cannot import name '_selinux' from 'selinux' 
(/usr/lib64/python3.7/site-packages/selinux/__init__.py)
+
+SWIG-4.0 changed (again?) its behavior so that it uses: from . import _selinux
+which looks for _selinux module in the same directory as where __init__.py is -
+$(PYLIBDIR)/site-packages/selinux. But _selinux module is installed into
+$(PYLIBDIR)/site-packages/ since a9604c30a5e2f ("libselinux: Change the 
location
+of _selinux.so").
+
+- audit2why python module fails to build with Python 3.8
+
+cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 
-Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong 
-grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 
-specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic 
-fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection 
-DOVERRIDE_GETTID=0 -I../include -D_GNU_SOURCE -DDISABLE_RPM 
-DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8  -Wl,-z,relro 
-Wl,--as-needed  -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L. 
-shared -o python-3.8audit2why.so python-3.8audit2why.lo -lselinux 
-l:libsepol.a  -Wl,-soname,audit2why.so,--version-script=audit2why.map,-z,defs
+/usr/bin/ld: python-3.8audit2why.lo: in function `finish':
+/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:166: undefined reference 
to `PyArg_ParseTuple'
+/usr/bin/ld: python-3.8audit2why.lo: in function `_Py_INCREF':
+/usr/include/python3.8/object.h:449: undefined reference to `_Py_NoneStruct'
+/usr/bin/ld: /usr/include/python3.8/object.h:449: undefined reference to 
`_Py_NoneStruct'
+/usr/bin/ld: python-3.8audit2why.lo: in function `check_booleans':
+/builddir/build/BUILD/libselinux-2.9/src/audit2why.c:84: undefined reference 
to `PyExc_RuntimeError'
+...
+
+It's related to the following Python change
+https://docs.python.org/dev/whatsnew/3.8.html#debug-build-uses-the-same-abi-as-release-build
+
+Python distutils adds correct link options automatically.
+
+- selinux python module doesn't provide any Python metadata
+
+When selinux python module was built manually, it didn't provide any metadata.
+distutils takes care about that so that selinux Python module is visible for
+pip:
+
+$ pip3 list | grep selinux
+selinux  2.9
+
+Signed-off-by: Petr Lautrbach 
+---
+ libselinux/src/.gitignore |  2 +-
+ libselinux/src/Makefile   | 36 
+ libselinux/src/setup.py   | 24 
+ 3 files changed, 33 insertions(+), 29 deletions(-)
+ create mode 100644 libselinux/src/setup.py
+
+diff --git libselinux/src/.gitignore libselinux/src/.gitignore
+index 4dcc3b3b..428afe5a 100644
+--- libselinux/src/.gitignore
 libselinux/src/.gitignore
+@@ -1,4 +1,4 @@
+ selinux.py
+-selinuxswig_wrap.c
++selinuxswig_python_wrap.c
+ selinuxswig_python_exception.i
+ selinuxswig_ruby_wrap.c
+diff --git libselinux/src/Makefile libselinux/src/Makefile
+index e9ed0383..2b1696a0 100644
+--- libselinux/src/Makefile
 libselinux/src/Makefile
+@@ -36,7 +36,7 @@ TARGET=libselinux.so
+ LIBPC=libselinux.pc
+ SWIGIF= selinuxswig_python.i 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-08-17 Thread Jason Zaman
commit: c4c1f3a1da1ccf25b24041e7be8fc2922da16839
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Aug 17 09:02:16 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Aug 17 09:02:16 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c4c1f3a1

sys-libs/libselinux: drop old

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/Manifest  |   1 -
 sys-libs/libselinux/libselinux-2.9_rc1.ebuild | 154 --
 2 files changed, 155 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 33ec840d9b9..094206150ec 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,2 @@
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
-DIST libselinux-2.9-rc1.tar.gz 187984 BLAKE2B 
e1940ca839d73477593c5e530124f856db518ba682495889e9aac595d8bb0b4e5bff714c654ce896111648159e79cca7f449e94b05fe8cc40bf73180a2c03efd
 SHA512 
15c068b7ad2852a3b6db9a5e192981de8f8257ae4e7f8b57c92755e74c0b5b03ad5489505a84d483fda16b879a20839914eb6a2ee563e37f01f6b3a9ac9c596d
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0

diff --git a/sys-libs/libselinux/libselinux-2.9_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.9_rc1.ebuild
deleted file mode 100644
index a92de2e4de9..000
--- a/sys-libs/libselinux/libselinux-2.9_rc1.ebuild
+++ /dev/null
@@ -1,154 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_5 python3_6 python3_7 )
-USE_RUBY="ruby24 ruby25"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20190125"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
-   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
-   )
-   elibc_musl? ( sys-libs/fts-standalone )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )
-   ruby? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-   RUBY=${1} \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-08-17 Thread Jason Zaman
commit: 4bfdd2153af78c52936d088ac726ec4df5360dcc
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Aug 17 09:00:47 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Aug 17 09:00:47 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4bfdd215

sys-libs/libselinux: stable

Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Jason Zaman  gentoo.org>

 sys-libs/libselinux/libselinux-2.9.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.9.ebuild 
b/sys-libs/libselinux/libselinux-2.9.ebuild
index ee1da650b46..8c1c79a1fae 100644
--- a/sys-libs/libselinux/libselinux-2.9.ebuild
+++ b/sys-libs/libselinux/libselinux-2.9.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-04-08 Thread Hans de Graaff
commit: 3405eb86bb13f5d650d9aadb8ec535b866611bdd
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat Jan 12 08:21:23 2019 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Tue Apr  9 05:52:53 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3405eb86

sys-libs/libselinux: cleanup of ruby23-only versions

Signed-off-by: Hans de Graaff  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libselinux/Manifest  |   1 -
 sys-libs/libselinux/libselinux-2.7.ebuild | 149 -
 sys-libs/libselinux/libselinux-2.8.ebuild | 153 --
 3 files changed, 303 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 1a036e296ea..33ec840d9b9 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,4 +1,3 @@
-DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
 DIST libselinux-2.9-rc1.tar.gz 187984 BLAKE2B 
e1940ca839d73477593c5e530124f856db518ba682495889e9aac595d8bb0b4e5bff714c654ce896111648159e79cca7f449e94b05fe8cc40bf73180a2c03efd
 SHA512 
15c068b7ad2852a3b6db9a5e192981de8f8257ae4e7f8b57c92755e74c0b5b03ad5489505a84d483fda16b879a20839914eb6a2ee563e37f01f6b3a9ac9c596d
 DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0

diff --git a/sys-libs/libselinux/libselinux-2.7.ebuild 
b/sys-libs/libselinux/libselinux-2.7.ebuild
deleted file mode 100644
index 569190768a0..000
--- a/sys-libs/libselinux/libselinux-2.7.ebuild
+++ /dev/null
@@ -1,149 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby23"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20170804"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
-   )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
-   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   all
-
-   if multilib_is_native_abi && use python; then
-   building() {
-   emake \
-   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   pywrap
-   }
-   python_foreach_impl building
-   fi
-
-   if multilib_is_native_abi && use ruby; then
-   building() {
-   einfo "Calling rubywrap for ${1}"
-   # Clean up .lo file to force rebuild
-   rm -f src/selinuxswig_ruby_wrap.lo || die
-   emake \
-  

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-03-31 Thread Jason Zaman
commit: ac7569ae7e55189aab7d4b75fff4af8255a6d583
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Mar 30 17:05:04 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Mar 31 13:45:18 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac7569ae

sys-libs/libselinux: bump to 2.9

Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.9.ebuild | 154 ++
 2 files changed, 155 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 5f74ea79c73..1a036e296ea 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,4 @@
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
 DIST libselinux-2.9-rc1.tar.gz 187984 BLAKE2B 
e1940ca839d73477593c5e530124f856db518ba682495889e9aac595d8bb0b4e5bff714c654ce896111648159e79cca7f449e94b05fe8cc40bf73180a2c03efd
 SHA512 
15c068b7ad2852a3b6db9a5e192981de8f8257ae4e7f8b57c92755e74c0b5b03ad5489505a84d483fda16b879a20839914eb6a2ee563e37f01f6b3a9ac9c596d
+DIST libselinux-2.9.tar.gz 211546 BLAKE2B 
5b06b922690e48924865c98ed34ebfc1ce5e30e78dbeaccb6b9c931a35bed113c030f8f8575084429fe13b91aeafc73abaa24fe609a17ba54c8472d783f6ac61
 SHA512 
727b211d09f374d45aa3fa4dec7fd5463dfdcf5aaa47f7fcaccee51fb74896c3aa1a6f0bac9cdd47ebe4929e13f66f5f70447b27b783dca5f7b1576d30d0

diff --git a/sys-libs/libselinux/libselinux-2.9.ebuild 
b/sys-libs/libselinux/libselinux-2.9.ebuild
new file mode 100644
index 000..31602e8c25d
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.9.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
+USE_RUBY="ruby24 ruby25"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20190315"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+  

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-03-31 Thread Jason Zaman
commit: f25ef654aa4c2fa1fb422ebbabda9cfec016786f
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Mar 30 17:02:39 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Mar 31 13:45:04 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f25ef654

sys-libs/libselinux: update live ebuild

Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 6387e1921bb..31602e8c25d 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20190125"
+MY_RELEASEDATE="20190315"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-02-09 Thread Jason Zaman
commit: 54d3df79cd3c10c5c204cd01677fde05943649b5
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Feb  9 11:30:27 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Feb  9 11:48:13 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=54d3df79

sys-libs/libselinux: bump to 2.9_rc1

Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.9_rc1.ebuild | 154 ++
 2 files changed, 155 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 57dcad67f2e..5f74ea79c73 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019
+DIST libselinux-2.9-rc1.tar.gz 187984 BLAKE2B 
e1940ca839d73477593c5e530124f856db518ba682495889e9aac595d8bb0b4e5bff714c654ce896111648159e79cca7f449e94b05fe8cc40bf73180a2c03efd
 SHA512 
15c068b7ad2852a3b6db9a5e192981de8f8257ae4e7f8b57c92755e74c0b5b03ad5489505a84d483fda16b879a20839914eb6a2ee563e37f01f6b3a9ac9c596d

diff --git a/sys-libs/libselinux/libselinux-2.9_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.9_rc1.ebuild
new file mode 100644
index 000..6387e1921bb
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.9_rc1.ebuild
@@ -0,0 +1,154 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
+USE_RUBY="ruby24 ruby25"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20190125"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-02-09 Thread Jason Zaman
commit: 14fa18db288e193aa9726943408a7c107c75919e
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Feb  9 11:27:56 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Feb  9 11:47:51 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=14fa18db

sys-libs/libselinux: update live ebuild

Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libselinux/libselinux-.ebuild | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 7ff555999a0..6387e1921bb 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20180524"
+MY_RELEASEDATE="20190125"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
@@ -20,7 +20,7 @@ if [[ ${PV} ==  ]] ; then
EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
S="${WORKDIR}/${MY_P}/${PN}"
 else
-   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   
SRC_URI="https://github.com/SELinuxProject/selinux/releases/download/${MY_RELEASEDATE}/${MY_P}.tar.gz;
KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
S="${WORKDIR}/${MY_P}"
 fi



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2019-01-12 Thread Jason Zaman
commit: 3efd919e420205787573e26ed2c2599eed964a91
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Jan 12 08:07:52 2019 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Jan 12 08:09:10 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3efd919e

sys-libs/libselinux: stable amd64, x86 for ruby update

Bug: https://bugs.gentoo.org/672988
Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-libs/libselinux/libselinux-2.8-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.8-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.8-r1.ebuild
index 7ff555999a0..10c723c4704 100644
--- a/sys-libs/libselinux/libselinux-2.8-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-12-27 Thread Jason Zaman
commit: 6df0ee8ad7d47edc7b359b0d4142fc3560d4be1b
Author: Jason Zaman  gentoo  org>
AuthorDate: Wed Dec 26 02:38:42 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Thu Dec 27 10:06:50 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6df0ee8a

sys-libs/libselinux: update ruby versions

Signed-off-by: Jason Zaman  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 .../{libselinux-.ebuild => libselinux-2.8-r1.ebuild} | 9 +
 sys-libs/libselinux/libselinux-.ebuild   | 9 +
 2 files changed, 10 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-2.8-r1.ebuild
similarity index 94%
copy from sys-libs/libselinux/libselinux-.ebuild
copy to sys-libs/libselinux/libselinux-2.8-r1.ebuild
index 848b2bf4739..7ff555999a0 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
-USE_RUBY="ruby23"
+USE_RUBY="ruby24 ruby25"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,7 +35,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
)
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 848b2bf4739..7ff555999a0 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
-USE_RUBY="ruby23"
+USE_RUBY="ruby24 ruby25"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby24 ruby_targets_ruby25"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,7 +35,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   ruby_targets_ruby24? ( dev-lang/ruby:2.4 )
+   ruby_targets_ruby25? ( dev-lang/ruby:2.5 )
)
elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-07-17 Thread Michał Górny
commit: ba2578d9328a97742428127d8bd0aca35b7851f3
Author: Michał Górny  gentoo  org>
AuthorDate: Tue Jul 17 11:25:27 2018 +
Commit: Michał Górny  gentoo  org>
CommitDate: Tue Jul 17 11:34:45 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba2578d9

sys-libs/libselinux: Enable py3.7

 sys-libs/libselinux/libselinux-2.8.ebuild  | 2 +-
 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.8.ebuild 
b/sys-libs/libselinux/libselinux-2.8.ebuild
index e7c22fb30f5..12ccf11dfba 100644
--- a/sys-libs/libselinux/libselinux-2.8.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
 USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index be003372f55..848b2bf4739 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -2,7 +2,7 @@
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 python3_7 )
 USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-06-25 Thread Jason Zaman
commit: 7d8f55774565b739f00dbbe96278e5486d09b78a
Author: Jason Zaman  gentoo  org>
AuthorDate: Tue Jun 26 02:01:35 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Jun 26 02:06:56 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d8f5577

sys-libs/libselinux: stable 2.8

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 sys-libs/libselinux/libselinux-2.8.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.8.ebuild 
b/sys-libs/libselinux/libselinux-2.8.ebuild
index be003372f55..e7c22fb30f5 100644
--- a/sys-libs/libselinux/libselinux-2.8.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/files/

2018-05-27 Thread Aaron Bauman
commit: 11c3c8ee81bcbd256e05d1e1c7319fc419d4a095
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun May 27 11:58:49 2018 +
Commit: Aaron Bauman  gentoo  org>
CommitDate: Sun May 27 16:09:30 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=11c3c8ee

sys-libs/libselinux: remove unused patch(es)

 ...x-2.6-0007-build-related-fixes-bug-500674.patch | 91 --
 1 file changed, 91 deletions(-)

diff --git 
a/sys-libs/libselinux/files/libselinux-2.6-0007-build-related-fixes-bug-500674.patch
 
b/sys-libs/libselinux/files/libselinux-2.6-0007-build-related-fixes-bug-500674.patch
deleted file mode 100644
index 83596e8e0a7..000
--- 
a/sys-libs/libselinux/files/libselinux-2.6-0007-build-related-fixes-bug-500674.patch
+++ /dev/null
@@ -1,91 +0,0 @@
-https://bugs.gentoo.org/500674
-
-random fixes:
-- make sure PCRE_CFLAGS get used
-- use PCRE_LIBS via pkg-config
-- move LDFLAGS to before objects, not after
-- do not hardcode -L$(LIBDIR) (let the toolchain handle it)
-- do not hardcode -I$(INCLUDEDIR) (let the toolchain handle it)
-
-diff --git a/libselinux/Makefile b/libselinux/Makefile
-index baa0db3..4dc5aa0 100644
 libselinux/Makefile
-+++ libselinux/Makefile
-@@ -1,5 +1,6 @@
- SUBDIRS = src include utils man
- 
-+PKG_CONFIG ?= pkg-config
- DISABLE_SETRANS ?= n
- DISABLE_RPM ?= n
- ANDROID_HOST ?= n
-@@ -20,10 +21,11 @@ export DISABLE_SETRANS DISABLE_RPM DISABLE_FLAGS 
ANDROID_HOST
- 
- USE_PCRE2 ?= n
- ifeq ($(USE_PCRE2),y)
--  PCRE_CFLAGS := -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8
--  PCRE_LDFLAGS := -lpcre2-8
-+  PCRE_CFLAGS := -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 $(shell 
$(PKG_CONFIG) --cflags libpcre2-8)
-+  PCRE_LDFLAGS := $(shell $(PKG_CONFIG) --libs libpcre2-8)
- else
--  PCRE_LDFLAGS := -lpcre
-+  PCRE_CFLAGS := $(shell $(PKG_CONFIG) --cflags libpcre)
-+  PCRE_LDFLAGS := $(shell $(PKG_CONFIG) --libs libpcre)
- endif
- export PCRE_CFLAGS PCRE_LDFLAGS
- 
-diff --git a/libselinux/src/Makefile b/libselinux/src/Makefile
-index 13501cd..42cb2f6 100644
 libselinux/src/Makefile
-+++ libselinux/src/Makefile
-@@ -67,7 +67,7 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security 
-Winit-self -Wmissi
- 
- PCRE_LDFLAGS ?= -lpcre
- 
--override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE 
$(DISABLE_FLAGS) $(PCRE_CFLAGS)
-+override CFLAGS += -I../include -D_GNU_SOURCE $(DISABLE_FLAGS) $(PCRE_CFLAGS)
- 
- SWIG_CFLAGS += -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable 
-Wno-unused-parameter \
-   -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes 
-Wno-missing-declarations
-@@ -107,17 +107,17 @@ $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT)
-   $(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $<
- 
- $(SWIGSO): $(SWIGLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $< -L. -lselinux
- 
- $(SWIGRUBYSO): $(SWIGRUBYLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux
- 
- $(LIBA): $(OBJS)
-   $(AR) rcs $@ $^
-   $(RANLIB) $@
- 
- $(LIBSO): $(LOBJS)
--  $(CC) $(CFLAGS) -shared -o $@ $^ $(PCRE_LDFLAGS) -ldl $(LDFLAGS) 
-L$(LIBDIR) -Wl,-soname,$(LIBSO),-z,defs,-z,relro
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ $(PCRE_LDFLAGS) -ldl 
-Wl,-soname,$(LIBSO),-z,defs,-z,relro
-   ln -sf $@ $(TARGET) 
- 
- $(LIBPC): $(LIBPC).in ../VERSION
-@@ -130,7 +130,7 @@ $(AUDIT2WHYLOBJ): audit2why.c
-   $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ 
$<
- 
- $(AUDIT2WHYSO): $(AUDIT2WHYLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux 
$(LIBDIR)/libsepol.a -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux 
$(LIBDIR)/libsepol.a
- 
- %.o:  %.c policy.h
-   $(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $<
-diff --git a/libselinux/utils/Makefile b/libselinux/utils/Makefile
-index e56a953..6fd205a 100644
 libselinux/utils/Makefile
-+++ libselinux/utils/Makefile
-@@ -25,7 +25,7 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security 
-Winit-self -Wmissi
-   -fipa-pure-const -Wno-suggest-attribute=pure 
-Wno-suggest-attribute=const \
-   -Werror -Wno-aggregate-return -Wno-redundant-decls
- override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE 
$(DISABLE_FLAGS) $(PCRE_CFLAGS)
--LDLIBS += -L../src -lselinux -L$(LIBDIR)
-+LDLIBS += -L../src -lselinux
- PCRE_LDFLAGS ?= -lpcre
- 
- ifeq ($(ANDROID_HOST),y)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-25 Thread Jason Zaman
commit: a778547d183d9e6f268c35bc5b307a4b8eb69e83
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri May 25 04:31:47 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri May 25 07:27:34 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a778547d

sys-libs/libselinux: bump to 2.8

Package-Manager: Portage-2.3.39, Repoman-2.3.9

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.8.ebuild | 153 ++
 2 files changed, 154 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index c2940ad189a..edf10edf7f2 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -3,3 +3,4 @@ DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f4
 DIST libselinux-2.8-rc1.tar.gz 187670 BLAKE2B 
b3ea4c32571a78fd535c4144487a5ceb83ab74642fec89effaec992f467b7ed3efd899487173a9b0ebb898b369cc2dadab8add38e27093beab85d21ca0b47e75
 SHA512 
11f51348d1b743e82b5c01abed4664b3513295436bec109e414df1ed86334422e294109c9563e6552ecab0d16e23c2fb3ea5f420f6ba3f11d35be1d9c8d20477
 DIST libselinux-2.8-rc2.tar.gz 187700 BLAKE2B 
51ce916fc40fc8d551f3578d6eff87a53442e75644cb9877aa68e85d7db63057d3c33bb7a860fcb13d0fd094c23c024f9d6668ce6ff9d4294d380b0e5f71519d
 SHA512 
052b86ba717820b482df056de69ce225090f39974b6fcc06d50d669601339deaeb2b507f7c1a18a614edee036e75a0ee59108742bd97fe78d19dda9afcdadf52
 DIST libselinux-2.8-rc3.tar.gz 187741 BLAKE2B 
55b3df4386fa096fd7437c999a8eeb9623b8101dfced78033fbcb494017d02944864fd0d6fed0746e143c2507ce0c309bf6942ca13b70848d9bc969cbe2a17df
 SHA512 
2b0bf8790fe8d8c87613542fe7618352dd195e2fe75a9d50c15851e48442a18adb59d65b8e9316ad6d044f57f1359d23215696ee5972019a9e4e812bf42fecbe
+DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019

diff --git a/sys-libs/libselinux/libselinux-2.8.ebuild 
b/sys-libs/libselinux/libselinux-2.8.ebuild
new file mode 100644
index 000..be003372f55
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.8.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20180524"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-25 Thread Jason Zaman
commit: ae0d7889b1d5ab1b57e1221bbb522f124566d171
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri May 25 06:59:41 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri May 25 07:28:18 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae0d7889

sys-libs/libselinux: drop old

Package-Manager: Portage-2.3.39, Repoman-2.3.9

 sys-libs/libselinux/Manifest  |   4 -
 sys-libs/libselinux/libselinux-2.6.ebuild | 153 --
 sys-libs/libselinux/libselinux-2.8_rc1.ebuild | 148 -
 sys-libs/libselinux/libselinux-2.8_rc2.ebuild | 148 -
 sys-libs/libselinux/libselinux-2.8_rc3.ebuild | 149 -
 5 files changed, 602 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index edf10edf7f2..57dcad67f2e 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,6 +1,2 @@
-DIST libselinux-2.6.tar.gz 203119 BLAKE2B 
ee18d11258e8ea1611d46b5c748bd972084809c8c02832a5dc7d58577760330f58ce4a01e26e9e849eb26da7a663bbdaae74112ecbc16820de1b150829bfbc8d
 SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
-DIST libselinux-2.8-rc1.tar.gz 187670 BLAKE2B 
b3ea4c32571a78fd535c4144487a5ceb83ab74642fec89effaec992f467b7ed3efd899487173a9b0ebb898b369cc2dadab8add38e27093beab85d21ca0b47e75
 SHA512 
11f51348d1b743e82b5c01abed4664b3513295436bec109e414df1ed86334422e294109c9563e6552ecab0d16e23c2fb3ea5f420f6ba3f11d35be1d9c8d20477
-DIST libselinux-2.8-rc2.tar.gz 187700 BLAKE2B 
51ce916fc40fc8d551f3578d6eff87a53442e75644cb9877aa68e85d7db63057d3c33bb7a860fcb13d0fd094c23c024f9d6668ce6ff9d4294d380b0e5f71519d
 SHA512 
052b86ba717820b482df056de69ce225090f39974b6fcc06d50d669601339deaeb2b507f7c1a18a614edee036e75a0ee59108742bd97fe78d19dda9afcdadf52
-DIST libselinux-2.8-rc3.tar.gz 187741 BLAKE2B 
55b3df4386fa096fd7437c999a8eeb9623b8101dfced78033fbcb494017d02944864fd0d6fed0746e143c2507ce0c309bf6942ca13b70848d9bc969cbe2a17df
 SHA512 
2b0bf8790fe8d8c87613542fe7618352dd195e2fe75a9d50c15851e48442a18adb59d65b8e9316ad6d044f57f1359d23215696ee5972019a9e4e812bf42fecbe
 DIST libselinux-2.8.tar.gz 187759 BLAKE2B 
1e0e1a5aa2230fd6080e921efe871e97fa9412176b72a0c9721f60c6190459e508644fa3370f3b5f513f088428844c7c615cda4567990ddee91c13e1ee88f9ed
 SHA512 
2f15d0fbef9b0cf7bf01893b513edc6738974e2d0eab7e3f79cef9be79cf966742b0d2693b5d2ec7defddb5f4d6c6f6280be9d4158ed41f7a18d50b9f019

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
deleted file mode 100644
index e87f36e1844..000
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby23"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20161014"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
-   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
-   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
-   )"
-DEPEND="${RDEPEND}
-   virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )"
-
-src_prepare() {
-   if [[ ${PV} !=  ]] ; then
-   # If needed for live builds, place them in /etc/portage/patches
-   eapply 
"${FILESDIR}/libselinux-2.6-0007-build-related-fixes-bug-500674.patch"
-   fi
-
-   eapply_user
-
-   multilib_copy_sources
-}
-
-multilib_src_compile() {
-   tc-export AR CC PKG_CONFIG RANLIB
-
-   emake \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-21 Thread Jason Zaman
commit: a2e83e02da177b915b166a20ca83862c476ef2d9
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon May 21 06:51:16 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon May 21 09:55:33 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a2e83e02

sys-libs/libselinux: link to sys-libs/fts-standalone on musl

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-.ebuild | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index edb830d3fa6..7b90d5d867b 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -36,7 +36,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
-   )"
+   )
+   elibc_musl? ( sys-libs/fts-standalone )"
 DEPEND="${RDEPEND}
virtual/pkgconfig
python? ( >=dev-lang/swig-2.0.9 )
@@ -56,6 +57,7 @@ multilib_src_compile() {
SHLIBDIR="/$(get_libdir)" \
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
all
 
if multilib_is_native_abi && use python; then
@@ -65,6 +67,7 @@ multilib_src_compile() {
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
pywrap
}
python_foreach_impl building
@@ -81,6 +84,7 @@ multilib_src_compile() {
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
+   FTS_LDLIBS="$(usex elibc_musl '-lfts' '')" \
rubywrap
}
for RUBYTARGET in ${USE_RUBY}; do



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-16 Thread Jason Zaman
commit: b036ba859f66a540615cdb9f3cb54c0162f2d0a7
Author: Jason Zaman  gentoo  org>
AuthorDate: Wed May 16 14:22:50 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Wed May 16 14:23:07 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b036ba85

sys-libs/libselinux: fix ruby dep on swig

The swig dep was in python? but ruby? needs it too

Closes: https://bugs.gentoo.org/655742
Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-2.8_rc3.ebuild | 3 ++-
 sys-libs/libselinux/libselinux-.ebuild| 3 ++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.8_rc3.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc3.ebuild
index 9863dc6abb0..edb830d3fa6 100644
--- a/sys-libs/libselinux/libselinux-2.8_rc3.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8_rc3.ebuild
@@ -39,7 +39,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
)"
 DEPEND="${RDEPEND}
virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )"
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {
eapply_user

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 9863dc6abb0..edb830d3fa6 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -39,7 +39,8 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
)"
 DEPEND="${RDEPEND}
virtual/pkgconfig
-   python? ( >=dev-lang/swig-2.0.9 )"
+   python? ( >=dev-lang/swig-2.0.9 )
+   ruby? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {
eapply_user



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-13 Thread Jason Zaman
commit: 3c4a20f034aaacac3a2290e8c60892df5f8103f0
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun May 13 16:39:37 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun May 13 17:27:45 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3c4a20f0

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 77ada71bdc5..9863dc6abb0 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20180426"
+MY_RELEASEDATE="20180510"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-05-13 Thread Jason Zaman
commit: 4c055333636a67e891d2e9b5448054c55fc8dc43
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun May 13 16:48:07 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun May 13 17:28:11 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c055333

sys-libs/libselinux: bump to 2.8_rc3

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.8_rc3.ebuild | 148 ++
 2 files changed, 149 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 6ad9ab643b4..c2940ad189a 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -2,3 +2,4 @@ DIST libselinux-2.6.tar.gz 203119 BLAKE2B 
ee18d11258e8ea1611d46b5c748bd972084809
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 DIST libselinux-2.8-rc1.tar.gz 187670 BLAKE2B 
b3ea4c32571a78fd535c4144487a5ceb83ab74642fec89effaec992f467b7ed3efd899487173a9b0ebb898b369cc2dadab8add38e27093beab85d21ca0b47e75
 SHA512 
11f51348d1b743e82b5c01abed4664b3513295436bec109e414df1ed86334422e294109c9563e6552ecab0d16e23c2fb3ea5f420f6ba3f11d35be1d9c8d20477
 DIST libselinux-2.8-rc2.tar.gz 187700 BLAKE2B 
51ce916fc40fc8d551f3578d6eff87a53442e75644cb9877aa68e85d7db63057d3c33bb7a860fcb13d0fd094c23c024f9d6668ce6ff9d4294d380b0e5f71519d
 SHA512 
052b86ba717820b482df056de69ce225090f39974b6fcc06d50d669601339deaeb2b507f7c1a18a614edee036e75a0ee59108742bd97fe78d19dda9afcdadf52
+DIST libselinux-2.8-rc3.tar.gz 187741 BLAKE2B 
55b3df4386fa096fd7437c999a8eeb9623b8101dfced78033fbcb494017d02944864fd0d6fed0746e143c2507ce0c309bf6942ca13b70848d9bc969cbe2a17df
 SHA512 
2b0bf8790fe8d8c87613542fe7618352dd195e2fe75a9d50c15851e48442a18adb59d65b8e9316ad6d044f57f1359d23215696ee5972019a9e4e812bf42fecbe

diff --git a/sys-libs/libselinux/libselinux-2.8_rc3.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc3.ebuild
new file mode 100644
index 000..9863dc6abb0
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.8_rc3.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20180510"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-04-27 Thread Hans de Graaff
commit: 0af594f7463019dea259d42d85d8b3c4c4d7bd70
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sat Apr 14 07:33:09 2018 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Fri Apr 27 07:08:13 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0af594f7

sys-libs/libselinux: drop explicit ruby22 dependencies

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-2.6.ebuild | 7 +++
 sys-libs/libselinux/libselinux-2.7.ebuild | 7 +++
 sys-libs/libselinux/libselinux-2.8_rc1.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.8_rc2.ebuild | 3 +--
 sys-libs/libselinux/libselinux-.ebuild| 5 ++---
 5 files changed, 10 insertions(+), 15 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
index c92bb50d395..e87f36e1844 100644
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby22 ruby23"
+USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"
 DEPEND="${RDEPEND}

diff --git a/sys-libs/libselinux/libselinux-2.7.ebuild 
b/sys-libs/libselinux/libselinux-2.7.ebuild
index a8ed808fe47..569190768a0 100644
--- a/sys-libs/libselinux/libselinux-2.7.ebuild
+++ b/sys-libs/libselinux/libselinux-2.7.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby22 ruby23"
+USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -27,7 +27,7 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby23"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"
 DEPEND="${RDEPEND}

diff --git a/sys-libs/libselinux/libselinux-2.8_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc1.ebuild
index 7fb1b8e7e48..b4d9bf18912 100644
--- a/sys-libs/libselinux/libselinux-2.8_rc1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8_rc1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby22 ruby23"
+USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"
 DEPEND="${RDEPEND}

diff --git a/sys-libs/libselinux/libselinux-2.8_rc2.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc2.ebuild
index 6c156d54a16..7388fc1ec31 100644
--- a/sys-libs/libselinux/libselinux-2.8_rc2.ebuild
+++ b/sys-libs/libselinux/libselinux-2.8_rc2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby22 ruby23"
+USE_RUBY="ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"
 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-04-26 Thread Jason Zaman
commit: 9243b52261a590bc52683b3ca1503370102e5e2c
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Apr 27 03:52:50 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Apr 27 04:44:21 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9243b522

sys-libs/libselinux: bump to 2.8_rc2

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.8_rc2.ebuild | 149 ++
 2 files changed, 150 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index bcd95ce6737..6ad9ab643b4 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,4 @@
 DIST libselinux-2.6.tar.gz 203119 BLAKE2B 
ee18d11258e8ea1611d46b5c748bd972084809c8c02832a5dc7d58577760330f58ce4a01e26e9e849eb26da7a663bbdaae74112ecbc16820de1b150829bfbc8d
 SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 DIST libselinux-2.8-rc1.tar.gz 187670 BLAKE2B 
b3ea4c32571a78fd535c4144487a5ceb83ab74642fec89effaec992f467b7ed3efd899487173a9b0ebb898b369cc2dadab8add38e27093beab85d21ca0b47e75
 SHA512 
11f51348d1b743e82b5c01abed4664b3513295436bec109e414df1ed86334422e294109c9563e6552ecab0d16e23c2fb3ea5f420f6ba3f11d35be1d9c8d20477
+DIST libselinux-2.8-rc2.tar.gz 187700 BLAKE2B 
51ce916fc40fc8d551f3578d6eff87a53442e75644cb9877aa68e85d7db63057d3c33bb7a860fcb13d0fd094c23c024f9d6668ce6ff9d4294d380b0e5f71519d
 SHA512 
052b86ba717820b482df056de69ce225090f39974b6fcc06d50d669601339deaeb2b507f7c1a18a614edee036e75a0ee59108742bd97fe78d19dda9afcdadf52

diff --git a/sys-libs/libselinux/libselinux-2.8_rc2.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc2.ebuild
new file mode 100644
index 000..6c156d54a16
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.8_rc2.ebuild
@@ -0,0 +1,149 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20180426"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-04-26 Thread Jason Zaman
commit: b8cbda2c01089c0b600d3b8d99a0ea8d80fe9a01
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Apr 27 03:49:55 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Apr 27 04:43:55 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b8cbda2c

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 7fb1b8e7e48..6c156d54a16 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20180419"
+MY_RELEASEDATE="20180426"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-04-26 Thread Jason Zaman
commit: daa2303095952de46d0953ee4a27ab0150c81a33
Author: Jason Zaman  gentoo  org>
AuthorDate: Thu Apr 26 10:49:12 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Thu Apr 26 11:22:10 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=daa23030

sys-libs/libselinux: bump to 2.8_rc1

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.8_rc1.ebuild | 149 ++
 2 files changed, 150 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 4fa9fdba1fe..bcd95ce6737 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-2.6.tar.gz 203119 BLAKE2B 
ee18d11258e8ea1611d46b5c748bd972084809c8c02832a5dc7d58577760330f58ce4a01e26e9e849eb26da7a663bbdaae74112ecbc16820de1b150829bfbc8d
 SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 DIST libselinux-2.7.tar.gz 187574 BLAKE2B 
cc6ee51d5015943dd73fe16efb2ce2478616f43eaf7da55655de50502010e69973c2de13c8a562c8814a31211a8dbd7200fa2f22761f3d0f81fa3a1d3cd1e998
 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
+DIST libselinux-2.8-rc1.tar.gz 187670 BLAKE2B 
b3ea4c32571a78fd535c4144487a5ceb83ab74642fec89effaec992f467b7ed3efd899487173a9b0ebb898b369cc2dadab8add38e27093beab85d21ca0b47e75
 SHA512 
11f51348d1b743e82b5c01abed4664b3513295436bec109e414df1ed86334422e294109c9563e6552ecab0d16e23c2fb3ea5f420f6ba3f11d35be1d9c8d20477

diff --git a/sys-libs/libselinux/libselinux-2.8_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.8_rc1.ebuild
new file mode 100644
index 000..7fb1b8e7e48
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.8_rc1.ebuild
@@ -0,0 +1,149 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20180419"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   rubywrap
+   }
+

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2018-04-26 Thread Jason Zaman
commit: 8b9715ea66f05aefa8240e10dde0edc7830c4a19
Author: Jason Zaman  gentoo  org>
AuthorDate: Wed Apr 25 12:18:47 2018 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Thu Apr 26 11:21:45 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8b9715ea

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 sys-libs/libselinux/libselinux-.ebuild | 17 -
 1 file changed, 8 insertions(+), 9 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index fdd6f7fd333..7fb1b8e7e48 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20170804"
+MY_RELEASEDATE="20180419"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
@@ -53,7 +53,7 @@ multilib_src_compile() {
 
emake \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
USE_PCRE2="$(usex pcre2 y n)" \
all
@@ -63,7 +63,7 @@ multilib_src_compile() {
emake \
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
pywrap
}
@@ -79,7 +79,7 @@ multilib_src_compile() {
RUBY=${1} \
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
rubywrap
}
@@ -94,8 +94,7 @@ multilib_src_compile() {
 multilib_src_install() {
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
-   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
+   SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
install
 
@@ -103,7 +102,7 @@ multilib_src_install() {
installation() {
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
+   SHLIBDIR="/$(get_libdir)" \
USE_PCRE2="$(usex pcre2 y n)" \
install-pywrap
python_optimize # bug 531638
@@ -118,7 +117,7 @@ multilib_src_install() {
rm src/selinuxswig_ruby_wrap.lo
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
+   SHLIBDIR="/$(get_libdir)" \
RUBY=${1} \
USE_PCRE2="$(usex pcre2 y n)" \
install-rubywrap



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/files/

2017-10-10 Thread Jason Zaman
commit: 76eb43412b532a045d92d524dfa5ed1b1bcca671
Author: Michael Mair-Keimberger  gmail  com>
AuthorDate: Sun Oct  1 13:47:28 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Oct  9 18:45:09 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76eb4341

sys-libs/libselinux: remove unused patches

 .../0005-use-ruby-include-with-rubylibver.patch|  12 --
 ...07-build-related-fixes-bug-500674-for-2.5.patch |  69 ---
 ...nux-2.5-0001-only-mount-proc-if-necessary.patch |  54 -
 ...ing-proc-outside-of-selinux_init_load_pol.patch | 129 -
 ...5-0003-Change-the-location-of-_selinux.so.patch |  44 ---
 5 files changed, 308 deletions(-)

diff --git 
a/sys-libs/libselinux/files/0005-use-ruby-include-with-rubylibver.patch 
b/sys-libs/libselinux/files/0005-use-ruby-include-with-rubylibver.patch
deleted file mode 100644
index 0fc84141a3d..000
--- a/sys-libs/libselinux/files/0005-use-ruby-include-with-rubylibver.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -uNr libselinux-2.2.2.orig/src/Makefile libselinux-2.2.2/src/Makefile
 libselinux-2.2.2.orig/src/Makefile 2013-11-06 20:56:30.0 +0100
-+++ libselinux-2.2.2/src/Makefile  2013-11-25 21:02:05.327561766 +0100
-@@ -16,7 +16,7 @@
- PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
- RUBYLIBVER ?= $(shell $(RUBY) -e 'print 
RUBY_VERSION.split(".")[0..1].join(".")')
- RUBYPLATFORM ?= $(shell $(RUBY) -e 'print RUBY_PLATFORM')
--RUBYINC ?= $(shell pkg-config --cflags ruby)
-+RUBYINC ?= $(shell pkg-config --cflags ruby-$(RUBYLIBVER))
- RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
- LIBBASE ?= $(shell basename $(LIBDIR))
- 

diff --git 
a/sys-libs/libselinux/files/0007-build-related-fixes-bug-500674-for-2.5.patch 
b/sys-libs/libselinux/files/0007-build-related-fixes-bug-500674-for-2.5.patch
deleted file mode 100644
index 67e47ad40a6..000
--- 
a/sys-libs/libselinux/files/0007-build-related-fixes-bug-500674-for-2.5.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-https://bugs.gentoo.org/500674
-
-random fixes:
-- make sure PCRE_CFLAGS get used
-- use PCRE_LIBS via pkg-config
-- move LDFLAGS to before objects, not after
-- do not hardcode -L$(LIBDIR) (let the toolchain handle it)
-- do not hardcode -I$(INCLUDEDIR) (let the toolchain handle it)
-
-diff -uNr libselinux-2.5.orig/src/Makefile libselinux-2.5/src/Makefile
 libselinux-2.5.orig/src/Makefile   2016-03-13 19:27:07.09100 +0100
-+++ libselinux-2.5/src/Makefile2016-03-13 19:27:16.49500 +0100
-@@ -73,7 +73,7 @@
-   -fipa-pure-const -Wno-suggest-attribute=pure 
-Wno-suggest-attribute=const \
-   -Werror -Wno-aggregate-return -Wno-redundant-decls
- 
--override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE $(EMFLAGS)
-+override CFLAGS += -I../include $(PCRE_CFLAGS) -D_GNU_SOURCE $(EMFLAGS)
- 
- SWIG_CFLAGS += -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable 
-Wno-unused-parameter \
-   -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes 
-Wno-missing-declarations
-@@ -102,17 +102,17 @@
-   $(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $<
- 
- $(SWIGSO): $(SWIGLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $< -L. -lselinux
- 
- $(SWIGRUBYSO): $(SWIGRUBYLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux
- 
- $(LIBA): $(OBJS)
-   $(AR) rcs $@ $^
-   $(RANLIB) $@
- 
- $(LIBSO): $(LOBJS)
--  $(CC) $(CFLAGS) -shared -o $@ $^ -lpcre -ldl $(LDFLAGS) -L$(LIBDIR) 
-Wl,-soname,$(LIBSO),-z,defs,-z,relro
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -ldl $(PCRE_LIBS) 
-Wl,-soname,$(LIBSO),-z,defs,-z,relro
-   ln -sf $@ $(TARGET) 
- 
- $(LIBPC): $(LIBPC).in ../VERSION
-@@ -125,7 +125,7 @@
-   $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ 
$<
- 
- $(AUDIT2WHYSO): $(AUDIT2WHYLOBJ)
--  $(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux 
$(LIBDIR)/libsepol.a -L$(LIBDIR)
-+  $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux 
$(LIBDIR)/libsepol.a
- 
- %.o:  %.c policy.h
-   $(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $<
-diff -uNr libselinux-2.5.orig/utils/Makefile libselinux-2.5/utils/Makefile
 libselinux-2.5.orig/utils/Makefile 2016-03-13 19:27:07.10200 +0100
-+++ libselinux-2.5/utils/Makefile  2016-03-13 19:27:40.29700 +0100
-@@ -24,11 +24,12 @@
-   -fipa-pure-const -Wno-suggest-attribute=pure 
-Wno-suggest-attribute=const \
-   -Werror -Wno-aggregate-return -Wno-redundant-decls
- override CFLAGS += -I../include -D_GNU_SOURCE $(EMFLAGS)
--LDLIBS += -L../src -lselinux -L$(LIBDIR)
-+LDLIBS += -L../src -lselinux
- 
- TARGETS=$(patsubst %.c,%,$(wildcard *.c))
- 
--sefcontext_compile: LDLIBS += -lpcre ../src/libselinux.a -lsepol
-+sefcontext_compile: CFLAGS += 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-09-22 Thread Jason Zaman
commit: 1db1815c8c2581010cc7f405ed48bd46be4c28ce
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Sep 22 16:34:17 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Sep 23 02:13:41 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1db1815c

sys-libs/libselinux: drop old

Package-Manager: Portage-2.3.8, Repoman-2.3.1

 sys-libs/libselinux/Manifest  |   4 -
 sys-libs/libselinux/libselinux-2.5-r1.ebuild  | 158 --
 sys-libs/libselinux/libselinux-2.5.ebuild | 144 ---
 sys-libs/libselinux/libselinux-2.7_rc1.ebuild | 150 
 sys-libs/libselinux/libselinux-2.7_rc4.ebuild | 150 
 sys-libs/libselinux/libselinux-2.7_rc5.ebuild | 150 
 6 files changed, 756 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index b592376acf5..03d2c3b38cf 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,6 +1,2 @@
-DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 
1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7
 WHIRLPOOL 
96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589
 DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337c47b251ba981c60d24e1a118a SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 WHIRLPOOL 
bf60ce907b7057ada5d19e3a0cd1f092a7dfc2de774e504762424c325c657a4f144fbe252e7d908f7c6d902d80388517e15134a289f4358e564c8720ea6534d9
-DIST libselinux-2.7-rc1.tar.gz 186897 SHA256 
213e1ca473855a61e8147e027b6ee5edf4162c9fbfc00749643f0ecc0a08371c SHA512 
fe7fe67f14e5483fbb237eeb33f6eca48f1d3f6a3ab7fa1cfa99e5143ce4d6a03c9033a03a82bb3954d07c4d1a2c211cf5dea80030c727f9adcb3cc6bd72e641
 WHIRLPOOL 
dfee20eaf3ea9e3cb7caa21ac10e710799ed324eee833650fc0bdf17c3fbcd3426bea7d915f6d6b79ca4440b99c57805a018bbd6a6103d97cb590f52d58f0e40
-DIST libselinux-2.7-rc4.tar.gz 186904 SHA256 
27c1780d6c623ab70ccf6923b8c8f386f8984ec99b7b4734f7b23d3d25809970 SHA512 
788beb44ca2d2b6d84b57193538ed6f9c25f536c129903d58a852a64fc2c46a4e4249c4acd6234a6242a6ac0ea828a553f42a0e80fd9405ff5225c8a722c395f
 WHIRLPOOL 
709ba4c3021d8b9e260ec8dbb0ff0ecd2a06a32cb44ce2c6fc486004e4c7f8cc28728150df40967472d00b97a26194dc36702dc990f5dd7055b2571714ccd37a
-DIST libselinux-2.7-rc5.tar.gz 186909 SHA256 
b002ec2fc5ab74041a5138ebc680e5bc2045c7a5089699f39c494ac1f0b482b2 SHA512 
01a600d03ff2a04f91efee8ab6ef9dccc3e39c64e2857be57b84ab0a38e01a55710d7c1b4e3d33b69f0ed0f04e1af14b9569d65ce419294d40177baff283a8b7
 WHIRLPOOL 
05fa39c10669eeaf7e91609ff77967c0b3187c27d9edeee0614110e9dbe54068df317df73ce421e9a0a5511705a374f02abcf8f5dc3f8006ef73d88cb597534a
 DIST libselinux-2.7.tar.gz 187574 SHA256 
d0fec0769b3ad60aa7baf9b9a4b7a056827769dc2dadda0dc0eb59b3d1c18c57 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 WHIRLPOOL 
dd9175c91fa8f6f87add7b0ad1b90706b1fb203ade866b42d886faeb3710e1138fc08a2d7d371fbc8c9480148f8fdec6f0a6dd3f7142f194da580365cd527351

diff --git a/sys-libs/libselinux/libselinux-2.5-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
deleted file mode 100644
index d074da00511..000
--- a/sys-libs/libselinux/libselinux-2.5-r1.ebuild
+++ /dev/null
@@ -1,158 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 )
-USE_RUBY="ruby22 ruby23"
-
-# No, I am not calling ruby-ng
-inherit multilib python-r1 toolchain-funcs multilib-minimal
-
-MY_P="${P//_/-}"
-SEPOL_VER="${PV}"
-MY_RELEASEDATE="20160223"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
-
-if [[ ${PV} ==  ]] ; then
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
-   S="${WORKDIR}/${MY_P}/${PN}"
-else
-   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-   S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="public-domain"
-SLOT="0"
-IUSE="python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
-   >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}]
-   python? ( ${PYTHON_DEPS} )
-   ruby? (
-   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
-   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
-   )"
-DEPEND="${RDEPEND}
-   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-09-22 Thread Jason Zaman
commit: 8eaa1bdbdded5158170c0521aa8c16392171e5e5
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Sep 22 15:33:01 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Sep 23 02:12:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8eaa1bdb

sys-libs/libselinux: stablize 2.7

Package-Manager: Portage-2.3.8, Repoman-2.3.1

 sys-libs/libselinux/libselinux-2.7.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.7.ebuild 
b/sys-libs/libselinux/libselinux-2.7.ebuild
index fdd6f7fd333..a8ed808fe47 100644
--- a/sys-libs/libselinux/libselinux-2.7.ebuild
+++ b/sys-libs/libselinux/libselinux-2.7.ebuild
@@ -21,7 +21,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-08-20 Thread Hans de Graaff
commit: e7341334f542b25bb63b7ee40ad3a61787a768a2
Author: Hans de Graaff  gentoo  org>
AuthorDate: Sun Aug 20 08:15:11 2017 +
Commit: Hans de Graaff  gentoo  org>
CommitDate: Sun Aug 20 08:59:20 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e7341334

sys-libs/libselinux: drop ruby21

Package-Manager: Portage-2.3.6, Repoman-2.3.2

 sys-libs/libselinux/libselinux-2.5-r1.ebuild  | 3 +--
 sys-libs/libselinux/libselinux-2.5.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.6.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.7.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.7_rc1.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.7_rc4.ebuild | 3 +--
 sys-libs/libselinux/libselinux-2.7_rc5.ebuild | 3 +--
 sys-libs/libselinux/libselinux-.ebuild| 3 +--
 8 files changed, 8 insertions(+), 16 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.5-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
index 3c2bad13eab..d074da00511 100644
--- a/sys-libs/libselinux/libselinux-2.5-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 )
-USE_RUBY="ruby21 ruby22 ruby23"
+USE_RUBY="ruby22 ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -34,7 +34,6 @@ RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
>=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"

diff --git a/sys-libs/libselinux/libselinux-2.5.ebuild 
b/sys-libs/libselinux/libselinux-2.5.ebuild
index 5f21daabfda..9c7c9dfcd7f 100644
--- a/sys-libs/libselinux/libselinux-2.5.ebuild
+++ b/sys-libs/libselinux/libselinux-2.5.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="5"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 )
-USE_RUBY="ruby21 ruby22 ruby23"
+USE_RUBY="ruby22 ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs eutils multilib-minimal
@@ -25,7 +25,6 @@ RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
>=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}]
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
index d7c373a3d3d..c92bb50d395 100644
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby21 ruby22 ruby23"
+USE_RUBY="ruby22 ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"

diff --git a/sys-libs/libselinux/libselinux-2.7.ebuild 
b/sys-libs/libselinux/libselinux-2.7.ebuild
index 68e315c6cf6..fdd6f7fd333 100644
--- a/sys-libs/libselinux/libselinux-2.7.ebuild
+++ b/sys-libs/libselinux/libselinux-2.7.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby21 ruby22 ruby23"
+USE_RUBY="ruby22 ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
python? ( ${PYTHON_DEPS} )
ruby? (
-   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
)"

diff --git a/sys-libs/libselinux/libselinux-2.7_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.7_rc1.ebuild
index 62823ca4cb8..d4c646bd485 100644
--- a/sys-libs/libselinux/libselinux-2.7_rc1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.7_rc1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI="6"
 PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
-USE_RUBY="ruby21 ruby22 ruby23"
+USE_RUBY="ruby22 ruby23"
 
 # No, I am not calling ruby-ng
 inherit multilib python-r1 toolchain-funcs multilib-minimal
@@ -35,7 +35,6 @@ 
RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-08-07 Thread Jason Zaman
commit: 4eec2bc2d9fe221199b47ef30dbf69c68e24c71a
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon Aug  7 14:08:45 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Aug  7 16:46:15 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4eec2bc2

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 19446c951bf..68e315c6cf6 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20170718"
+MY_RELEASEDATE="20170804"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-08-07 Thread Jason Zaman
commit: 610dfee97e662740d3a1947427590ee7f797ce35
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon Aug  7 14:11:01 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Aug  7 16:46:38 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=610dfee9

sys-libs/libselinux: bump to 2.7

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.7.ebuild | 151 ++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index b6fd8d5802d..b592376acf5 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -3,3 +3,4 @@ DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337
 DIST libselinux-2.7-rc1.tar.gz 186897 SHA256 
213e1ca473855a61e8147e027b6ee5edf4162c9fbfc00749643f0ecc0a08371c SHA512 
fe7fe67f14e5483fbb237eeb33f6eca48f1d3f6a3ab7fa1cfa99e5143ce4d6a03c9033a03a82bb3954d07c4d1a2c211cf5dea80030c727f9adcb3cc6bd72e641
 WHIRLPOOL 
dfee20eaf3ea9e3cb7caa21ac10e710799ed324eee833650fc0bdf17c3fbcd3426bea7d915f6d6b79ca4440b99c57805a018bbd6a6103d97cb590f52d58f0e40
 DIST libselinux-2.7-rc4.tar.gz 186904 SHA256 
27c1780d6c623ab70ccf6923b8c8f386f8984ec99b7b4734f7b23d3d25809970 SHA512 
788beb44ca2d2b6d84b57193538ed6f9c25f536c129903d58a852a64fc2c46a4e4249c4acd6234a6242a6ac0ea828a553f42a0e80fd9405ff5225c8a722c395f
 WHIRLPOOL 
709ba4c3021d8b9e260ec8dbb0ff0ecd2a06a32cb44ce2c6fc486004e4c7f8cc28728150df40967472d00b97a26194dc36702dc990f5dd7055b2571714ccd37a
 DIST libselinux-2.7-rc5.tar.gz 186909 SHA256 
b002ec2fc5ab74041a5138ebc680e5bc2045c7a5089699f39c494ac1f0b482b2 SHA512 
01a600d03ff2a04f91efee8ab6ef9dccc3e39c64e2857be57b84ab0a38e01a55710d7c1b4e3d33b69f0ed0f04e1af14b9569d65ce419294d40177baff283a8b7
 WHIRLPOOL 
05fa39c10669eeaf7e91609ff77967c0b3187c27d9edeee0614110e9dbe54068df317df73ce421e9a0a5511705a374f02abcf8f5dc3f8006ef73d88cb597534a
+DIST libselinux-2.7.tar.gz 187574 SHA256 
d0fec0769b3ad60aa7baf9b9a4b7a056827769dc2dadda0dc0eb59b3d1c18c57 SHA512 
415d10306692d4323455b61fb61d7e56e53b9144276ff206d72760e1df9b04ab07c62a4d6f04bf4e5fa708f9f14b21a9801069b16ece0a0aade886950941ab8d
 WHIRLPOOL 
dd9175c91fa8f6f87add7b0ad1b90706b1fb203ade866b42d886faeb3710e1138fc08a2d7d371fbc8c9480148f8fdec6f0a6dd3f7142f194da580365cd527351

diff --git a/sys-libs/libselinux/libselinux-2.7.ebuild 
b/sys-libs/libselinux/libselinux-2.7.ebuild
new file mode 100644
index 000..68e315c6cf6
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.7.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby21 ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20170804"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-07-22 Thread Jason Zaman
commit: 083301cd9ff1db1a61b078efbe6381384d8660ae
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Jul 22 10:18:51 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Jul 22 10:45:52 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=083301cd

sys-libs/libselinux: bump to 2.7_rc5

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.7_rc5.ebuild | 151 ++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 074210f662d..b6fd8d5802d 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -2,3 +2,4 @@ DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136
 DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337c47b251ba981c60d24e1a118a SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 WHIRLPOOL 
bf60ce907b7057ada5d19e3a0cd1f092a7dfc2de774e504762424c325c657a4f144fbe252e7d908f7c6d902d80388517e15134a289f4358e564c8720ea6534d9
 DIST libselinux-2.7-rc1.tar.gz 186897 SHA256 
213e1ca473855a61e8147e027b6ee5edf4162c9fbfc00749643f0ecc0a08371c SHA512 
fe7fe67f14e5483fbb237eeb33f6eca48f1d3f6a3ab7fa1cfa99e5143ce4d6a03c9033a03a82bb3954d07c4d1a2c211cf5dea80030c727f9adcb3cc6bd72e641
 WHIRLPOOL 
dfee20eaf3ea9e3cb7caa21ac10e710799ed324eee833650fc0bdf17c3fbcd3426bea7d915f6d6b79ca4440b99c57805a018bbd6a6103d97cb590f52d58f0e40
 DIST libselinux-2.7-rc4.tar.gz 186904 SHA256 
27c1780d6c623ab70ccf6923b8c8f386f8984ec99b7b4734f7b23d3d25809970 SHA512 
788beb44ca2d2b6d84b57193538ed6f9c25f536c129903d58a852a64fc2c46a4e4249c4acd6234a6242a6ac0ea828a553f42a0e80fd9405ff5225c8a722c395f
 WHIRLPOOL 
709ba4c3021d8b9e260ec8dbb0ff0ecd2a06a32cb44ce2c6fc486004e4c7f8cc28728150df40967472d00b97a26194dc36702dc990f5dd7055b2571714ccd37a
+DIST libselinux-2.7-rc5.tar.gz 186909 SHA256 
b002ec2fc5ab74041a5138ebc680e5bc2045c7a5089699f39c494ac1f0b482b2 SHA512 
01a600d03ff2a04f91efee8ab6ef9dccc3e39c64e2857be57b84ab0a38e01a55710d7c1b4e3d33b69f0ed0f04e1af14b9569d65ce419294d40177baff283a8b7
 WHIRLPOOL 
05fa39c10669eeaf7e91609ff77967c0b3187c27d9edeee0614110e9dbe54068df317df73ce421e9a0a5511705a374f02abcf8f5dc3f8006ef73d88cb597534a

diff --git a/sys-libs/libselinux/libselinux-2.7_rc5.ebuild 
b/sys-libs/libselinux/libselinux-2.7_rc5.ebuild
new file mode 100644
index 000..19446c951bf
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.7_rc5.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby21 ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20170718"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-07-22 Thread Jason Zaman
commit: 800203c8fbfdb3fa9e555d56b3d3b4617a06fef0
Author: Jason Zaman  gentoo  org>
AuthorDate: Sat Jul 22 10:16:09 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sat Jul 22 10:45:15 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=800203c8

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index cdb671b70c1..19446c951bf 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20170630"
+MY_RELEASEDATE="20170718"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-07-09 Thread Jason Zaman
commit: dd21a7c8509009eee8641c5f06a0b29e7c58ed68
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Jul  9 08:05:14 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Jul  9 10:02:48 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dd21a7c8

sys-libs/libselinux: bump to 2.7_rc4

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.7_rc4.ebuild | 151 ++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index e46b686e4bd..074210f662d 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,3 +1,4 @@
 DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 
1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7
 WHIRLPOOL 
96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589
 DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337c47b251ba981c60d24e1a118a SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 WHIRLPOOL 
bf60ce907b7057ada5d19e3a0cd1f092a7dfc2de774e504762424c325c657a4f144fbe252e7d908f7c6d902d80388517e15134a289f4358e564c8720ea6534d9
 DIST libselinux-2.7-rc1.tar.gz 186897 SHA256 
213e1ca473855a61e8147e027b6ee5edf4162c9fbfc00749643f0ecc0a08371c SHA512 
fe7fe67f14e5483fbb237eeb33f6eca48f1d3f6a3ab7fa1cfa99e5143ce4d6a03c9033a03a82bb3954d07c4d1a2c211cf5dea80030c727f9adcb3cc6bd72e641
 WHIRLPOOL 
dfee20eaf3ea9e3cb7caa21ac10e710799ed324eee833650fc0bdf17c3fbcd3426bea7d915f6d6b79ca4440b99c57805a018bbd6a6103d97cb590f52d58f0e40
+DIST libselinux-2.7-rc4.tar.gz 186904 SHA256 
27c1780d6c623ab70ccf6923b8c8f386f8984ec99b7b4734f7b23d3d25809970 SHA512 
788beb44ca2d2b6d84b57193538ed6f9c25f536c129903d58a852a64fc2c46a4e4249c4acd6234a6242a6ac0ea828a553f42a0e80fd9405ff5225c8a722c395f
 WHIRLPOOL 
709ba4c3021d8b9e260ec8dbb0ff0ecd2a06a32cb44ce2c6fc486004e4c7f8cc28728150df40967472d00b97a26194dc36702dc990f5dd7055b2571714ccd37a

diff --git a/sys-libs/libselinux/libselinux-2.7_rc4.ebuild 
b/sys-libs/libselinux/libselinux-2.7_rc4.ebuild
new file mode 100644
index 000..cdb671b70c1
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.7_rc4.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby21 ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20170630"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   pywrap
+   }
+   

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-07-09 Thread Jason Zaman
commit: 62cde7f67a1eebf7df7092ce2c688c45cd9d237e
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Jul  9 07:27:46 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Sun Jul  9 10:02:24 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62cde7f6

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 62823ca4cb8..cdb671b70c1 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20170609"
+MY_RELEASEDATE="20170630"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-06-13 Thread Jason Zaman
commit: ebac2f56c9b6b74ba5fd9a3007a21c25a4779a5d
Author: Jason Zaman  gentoo  org>
AuthorDate: Tue Jun 13 05:06:42 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Jun 13 15:10:33 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ebac2f56

sys-libs/libselinux: bump to 2.7_rc1

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-libs/libselinux/Manifest  |   1 +
 sys-libs/libselinux/libselinux-2.7_rc1.ebuild | 151 ++
 2 files changed, 152 insertions(+)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index e1b08d837e4..e46b686e4bd 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,3 @@
 DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 
1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7
 WHIRLPOOL 
96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589
 DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337c47b251ba981c60d24e1a118a SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 WHIRLPOOL 
bf60ce907b7057ada5d19e3a0cd1f092a7dfc2de774e504762424c325c657a4f144fbe252e7d908f7c6d902d80388517e15134a289f4358e564c8720ea6534d9
+DIST libselinux-2.7-rc1.tar.gz 186897 SHA256 
213e1ca473855a61e8147e027b6ee5edf4162c9fbfc00749643f0ecc0a08371c SHA512 
fe7fe67f14e5483fbb237eeb33f6eca48f1d3f6a3ab7fa1cfa99e5143ce4d6a03c9033a03a82bb3954d07c4d1a2c211cf5dea80030c727f9adcb3cc6bd72e641
 WHIRLPOOL 
dfee20eaf3ea9e3cb7caa21ac10e710799ed324eee833650fc0bdf17c3fbcd3426bea7d915f6d6b79ca4440b99c57805a018bbd6a6103d97cb590f52d58f0e40

diff --git a/sys-libs/libselinux/libselinux-2.7_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.7_rc1.ebuild
new file mode 100644
index 000..62823ca4cb8
--- /dev/null
+++ b/sys-libs/libselinux/libselinux-2.7_rc1.ebuild
@@ -0,0 +1,151 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
+USE_RUBY="ruby21 ruby22 ruby23"
+
+# No, I am not calling ruby-ng
+inherit multilib python-r1 toolchain-funcs multilib-minimal
+
+MY_P="${P//_/-}"
+SEPOL_VER="${PV}"
+MY_RELEASEDATE="20170609"
+
+DESCRIPTION="SELinux userland library"
+HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;
+
+if [[ ${PV} ==  ]] ; then
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git;
+   S="${WORKDIR}/${MY_P}/${PN}"
+else
+   
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
+   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   S="${WORKDIR}/${MY_P}"
+fi
+
+LICENSE="public-domain"
+SLOT="0"
+IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
+
+RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
+   !pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)
+   pcre2? ( dev-libs/libpcre2:=[static-libs?,${MULTILIB_USEDEP}] )
+   python? ( ${PYTHON_DEPS} )
+   ruby? (
+   ruby_targets_ruby21? ( dev-lang/ruby:2.1 )
+   ruby_targets_ruby22? ( dev-lang/ruby:2.2 )
+   ruby_targets_ruby23? ( dev-lang/ruby:2.3 )
+   )"
+DEPEND="${RDEPEND}
+   virtual/pkgconfig
+   python? ( >=dev-lang/swig-2.0.9 )"
+
+src_prepare() {
+   eapply_user
+
+   multilib_copy_sources
+}
+
+multilib_src_compile() {
+   tc-export AR CC PKG_CONFIG RANLIB
+
+   emake \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   LDFLAGS="-fPIC ${LDFLAGS} -pthread" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   all
+
+   if multilib_is_native_abi && use python; then
+   building() {
+   emake \
+   LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   pywrap
+   }
+   python_foreach_impl building
+   fi
+
+   if multilib_is_native_abi && use ruby; then
+   building() {
+   einfo "Calling rubywrap for ${1}"
+   # Clean up .lo file to force rebuild
+   rm -f src/selinuxswig_ruby_wrap.lo || die
+   emake \
+   RUBY=${1} \
+  

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-06-13 Thread Jason Zaman
commit: fdc3c78a62ebdbbf3d57746f121b5ceea8cf28dc
Author: Jason Zaman  gentoo  org>
AuthorDate: Tue Jun 13 05:07:13 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Jun 13 15:10:36 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fdc3c78a

sys-libs/libselinux: update live ebuild

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index d41579b561b..62823ca4cb8 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -10,7 +10,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20161014"
+MY_RELEASEDATE="20170609"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-05-26 Thread David Seifert
commit: 07b9157e3a38aefbf07b6c83a107c12b4e044481
Author: David Seifert  gentoo  org>
AuthorDate: Fri May 26 22:39:45 2017 +
Commit: David Seifert  gentoo  org>
CommitDate: Fri May 26 22:53:44 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07b9157e

sys-libs/libselinux: [QA] Add missing python metadata variables

Package-Manager: Portage-2.3.6, Repoman-2.3.2

 sys-libs/libselinux/libselinux-2.5-r1.ebuild | 4 ++--
 sys-libs/libselinux/libselinux-2.5.ebuild| 4 ++--
 sys-libs/libselinux/libselinux-2.6.ebuild| 2 +-
 sys-libs/libselinux/libselinux-.ebuild   | 2 +-
 4 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.5-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
index cf10980a154..3c2bad13eab 100644
--- a/sys-libs/libselinux/libselinux-2.5-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="6"
@@ -27,8 +27,8 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-
 IUSE="python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
>=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}]

diff --git a/sys-libs/libselinux/libselinux-2.5.ebuild 
b/sys-libs/libselinux/libselinux-2.5.ebuild
index 7f1d6927307..5f21daabfda 100644
--- a/sys-libs/libselinux/libselinux-2.5.ebuild
+++ b/sys-libs/libselinux/libselinux-2.5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI="5"
@@ -18,8 +18,8 @@ 
SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/rel
 LICENSE="public-domain"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
-
 IUSE="python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}]
>=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}]

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
index de773b066d2..d7c373a3d3d 100644
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -27,8 +27,8 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-
 IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
!pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 7c0802d6360..d41579b561b 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -27,8 +27,8 @@ fi
 
 LICENSE="public-domain"
 SLOT="0"
-
 IUSE="pcre2 python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 
ruby_targets_ruby23"
+REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 
 RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}:=[${MULTILIB_USEDEP}]
!pcre2? ( >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] 
)



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-04-26 Thread Jason Zaman
commit: f925e46e4d2b007ced9cdfd811ca5d4cb2701058
Author: Jason Zaman  gentoo  org>
AuthorDate: Wed Apr 26 04:40:59 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Wed Apr 26 18:14:11 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f925e46e

sys-libs/libselinux: build fixes patch merged upsream

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 sys-libs/libselinux/libselinux-.ebuild | 5 -
 1 file changed, 5 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 9b1caf679bc..7c0802d6360 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -44,11 +44,6 @@ DEPEND="${RDEPEND}
python? ( >=dev-lang/swig-2.0.9 )"
 
 src_prepare() {
-   if [[ ${PV} !=  ]] ; then
-   # If needed for live builds, place them in /etc/portage/patches
-   eapply 
"${FILESDIR}/libselinux-2.6-0007-build-related-fixes-bug-500674.patch"
-   fi
-
eapply_user
 
multilib_copy_sources



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-02-25 Thread Mike Gilbert
commit: eef79b5478c6648c77c2b95ae3239ed8a2ec8aba
Author: Mike Gilbert  gentoo  org>
AuthorDate: Sat Feb 25 17:50:11 2017 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sat Feb 25 17:52:17 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eef79b54

sys-libs/libselinux: add python3_6

Package-Manager: portage-portage_p2.3.0

 sys-libs/libselinux/libselinux-2.6.ebuild  | 4 ++--
 sys-libs/libselinux/libselinux-.ebuild | 2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
index 430d3976f4..90488e41e0 100644
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 )
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
 USE_RUBY="ruby21 ruby22 ruby23"
 
 # No, I am not calling ruby-ng

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index c7b8377eaf..3284bbc33b 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -3,7 +3,7 @@
 # $Id$
 
 EAPI="6"
-PYTHON_COMPAT=( python2_7 python3_4 python3_5 )
+PYTHON_COMPAT=( python2_7 python3_4 python3_5 python3_6 )
 USE_RUBY="ruby21 ruby22 ruby23"
 
 # No, I am not calling ruby-ng



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2017-02-23 Thread Jason Zaman
commit: 0357e16dcdd8deafbf949de3faf97f195e0b4bc3
Author: Jason Zaman  gentoo  org>
AuthorDate: Thu Feb 23 03:48:39 2017 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Thu Feb 23 11:14:19 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0357e16d

sys-libs/libselinux: update live ebuild

python libs and include dir are now properly detected so dont need to pass in
need to pass the path to libsepol.a

Package-Manager: portage-2.3.3

 sys-libs/libselinux/libselinux-.ebuild | 17 +
 1 file changed, 9 insertions(+), 8 deletions(-)

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index cc82d24f77..c7b8377eaf 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 # $Id$
 
@@ -67,9 +67,7 @@ multilib_src_compile() {
 
if multilib_is_native_abi && use python; then
building() {
-   python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH
emake \
-   PYINC="-I${PYTHON_INCLUDEDIR}" \
LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
@@ -101,16 +99,18 @@ multilib_src_compile() {
 }
 
 multilib_src_install() {
-   emake DESTDIR="${D}" \
-   LIBDIR="\$(PREFIX)/$(get_libdir)" \
-   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
-   USE_PCRE2="$(usex pcre2 y n)" \
-   install
+   emake DESTDIR="${D}" \
+   LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \
+   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
+   USE_PCRE2="$(usex pcre2 y n)" \
+   install
 
if multilib_is_native_abi && use python; then
installation() {
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
USE_PCRE2="$(usex pcre2 y n)" \
install-pywrap
python_optimize # bug 531638
@@ -125,6 +125,7 @@ multilib_src_install() {
rm src/selinuxswig_ruby_wrap.lo
emake DESTDIR="${D}" \
LIBDIR="\$(PREFIX)/$(get_libdir)" \
+   LIBSEPOLA="/usr/$(get_libdir)/libsepol.a" \
RUBY=${1} \
USE_PCRE2="$(usex pcre2 y n)" \
install-rubywrap



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2016-12-12 Thread Jason Zaman
commit: d62d3a8dffe358c820b270f96990afa7e6774d55
Author: Jason Zaman  gentoo  org>
AuthorDate: Mon Dec 12 13:28:20 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Dec 12 13:56:54 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d62d3a8d

sys-libs/libselinux: stabilize userland 2.6

Package-Manager: portage-2.3.0

 sys-libs/libselinux/libselinux-2.6.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.6.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
index cc82d24..430d397 100644
--- a/sys-libs/libselinux/libselinux-2.6.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -22,7 +22,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2016-10-24 Thread Jason Zaman
commit: 73567ee1fdd7a5b81cc7f5033ef00ccc8c50f554
Author: Jason Zaman  gentoo  org>
AuthorDate: Sun Oct 23 09:08:00 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Mon Oct 24 15:38:10 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=73567ee1

sys-libs/libselinux: bump to 2.6 final release

Package-Manager: portage-2.3.0

 sys-libs/libselinux/Manifest| 2 +-
 .../libselinux/{libselinux-2.6_rc2.ebuild => libselinux-2.6.ebuild} | 2 +-
 sys-libs/libselinux/libselinux-.ebuild  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index 1cc61aa..e1b08d8 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,2 @@
 DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 
1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7
 WHIRLPOOL 
96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589
-DIST libselinux-2.6-rc2.tar.gz 203126 SHA256 
c0e297a046a2e07f9dbe14ef0ea8a36b44afeaf798fd51189638939eea741be7 SHA512 
6e2c03a8bd41f08e5d45693862e13db7373dec639bd6962d1398644b1b1b1351d845fd93f8a952be3387af8242e17badd0a2e8e2b31d542f1d9e227d45e38d39
 WHIRLPOOL 
636702cdf5c7ea151fcc904712da3b419d0a50bf45d45dbe83ecb7b1dc418a8a179356f2af5a7d92179c82e1da7ec0f809b6c320dff0fa56ab588a852cc35dfe
+DIST libselinux-2.6.tar.gz 203119 SHA256 
4ea2dde50665c202253ba5caac7738370ea0337c47b251ba981c60d24e1a118a SHA512 
906e1bf98c669862ab4f4e883d511db8d739a5763dc857c9405ad3cc6c70766a482853d07134698a1a98257a8632cc756d0549a7640c2915d051714f502ff14b
 WHIRLPOOL 
bf60ce907b7057ada5d19e3a0cd1f092a7dfc2de774e504762424c325c657a4f144fbe252e7d908f7c6d902d80388517e15134a289f4358e564c8720ea6534d9

diff --git a/sys-libs/libselinux/libselinux-2.6_rc2.ebuild 
b/sys-libs/libselinux/libselinux-2.6.ebuild
similarity index 99%
rename from sys-libs/libselinux/libselinux-2.6_rc2.ebuild
rename to sys-libs/libselinux/libselinux-2.6.ebuild
index 4e99ff9..cc82d24 100644
--- a/sys-libs/libselinux/libselinux-2.6_rc2.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6.ebuild
@@ -11,7 +11,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20161006"
+MY_RELEASEDATE="20161014"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 4e99ff9..cc82d24 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -11,7 +11,7 @@ inherit multilib python-r1 toolchain-funcs multilib-minimal
 
 MY_P="${P//_/-}"
 SEPOL_VER="${PV}"
-MY_RELEASEDATE="20161006"
+MY_RELEASEDATE="20161014"
 
 DESCRIPTION="SELinux userland library"
 HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki;



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/, sys-libs/libselinux/files/

2016-10-07 Thread Jason Zaman
commit: 3e43d2c4b1dc59de43f7e8108208e9f985e83fea
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Oct  7 15:10:37 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Oct  7 15:16:37 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3e43d2c4

sys-libs/libselinux: Drop patch that was already included

Package-Manager: portage-2.3.0

 ...2.6-0005-use-ruby-include-with-rubylibver.patch | 39 --
 sys-libs/libselinux/libselinux-2.6_rc2.ebuild  |  1 -
 sys-libs/libselinux/libselinux-.ebuild |  1 -
 3 files changed, 41 deletions(-)

diff --git 
a/sys-libs/libselinux/files/libselinux-2.6-0005-use-ruby-include-with-rubylibver.patch
 
b/sys-libs/libselinux/files/libselinux-2.6-0005-use-ruby-include-with-rubylibver.patch
deleted file mode 100644
index a2f704d..
--- 
a/sys-libs/libselinux/files/libselinux-2.6-0005-use-ruby-include-with-rubylibver.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 024a8628e698e8c90f7876a35c820f30c6957031 Mon Sep 17 00:00:00 2001
-From: Jason Zaman 
-Date: Sun, 2 Oct 2016 02:06:35 +0800
-Subject: [PATCH] libselinux: versioned ruby pkg-config and query vendorarchdir
- properly
-
-Gentoo and Arch have pkg-config entries for "ruby-$(RUBYLIBVER)" but not
-for "ruby". Check if that exists first then fall back to plain ruby if
-it does not.
-
-The ruby install paths were incorrect. Fedora 20 installed to
-/usr/lib64/ruby/vendor_ruby/, Arch needs it to be vendor_ruby as well,
-site_ruby does not work. Thanks to Nicolas Iooss for the correct way to
-query for the path.
-
-Signed-off-by: Jason Zaman 

- libselinux/src/Makefile | 5 ++---
- 1 file changed, 2 insertions(+), 3 deletions(-)
-
-diff --git a/libselinux/src/Makefile b/libselinux/src/Makefile
-index 7169230..f9e3de1 100644
 libselinux/src/Makefile
-+++ libselinux/src/Makefile
-@@ -16,9 +16,8 @@ PYLIBVER ?= $(shell $(PYTHON) -c 'import 
sys;print("python%d.%d" % sys.version_i
- PYINC ?= $(shell $(PKG_CONFIG) --cflags $(PYPREFIX))
- PYLIBDIR ?= $(LIBDIR)/$(PYLIBVER)
- RUBYLIBVER ?= $(shell $(RUBY) -e 'print 
RUBY_VERSION.split(".")[0..1].join(".")')
--RUBYPLATFORM ?= $(shell $(RUBY) -e 'print RUBY_PLATFORM')
--RUBYINC ?= $(shell $(PKG_CONFIG) --cflags ruby)
--RUBYINSTALL ?= $(LIBDIR)/ruby/site_ruby/$(RUBYLIBVER)/$(RUBYPLATFORM)
-+RUBYINC ?= $(shell $(PKG_CONFIG) --exists ruby-$(RUBYLIBVER) && $(PKG_CONFIG) 
--cflags ruby-$(RUBYLIBVER) || $(PKG_CONFIG) --cflags ruby)
-+RUBYINSTALL ?= $(DESTDIR)$(shell $(RUBY) -e 'puts 
RbConfig::CONFIG["vendorarchdir"]')
- LIBBASE ?= $(shell basename $(LIBDIR))
- 
- VERSION = $(shell cat ../VERSION)
--- 
-2.7.3
-

diff --git a/sys-libs/libselinux/libselinux-2.6_rc2.ebuild 
b/sys-libs/libselinux/libselinux-2.6_rc2.ebuild
index 0c6c842..4e99ff9 100644
--- a/sys-libs/libselinux/libselinux-2.6_rc2.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6_rc2.ebuild
@@ -47,7 +47,6 @@ DEPEND="${RDEPEND}
 src_prepare() {
if [[ ${PV} !=  ]] ; then
# If needed for live builds, place them in /etc/portage/patches
-   eapply 
"${FILESDIR}/libselinux-2.6-0005-use-ruby-include-with-rubylibver.patch"
eapply 
"${FILESDIR}/libselinux-2.6-0007-build-related-fixes-bug-500674.patch"
fi
 

diff --git a/sys-libs/libselinux/libselinux-.ebuild 
b/sys-libs/libselinux/libselinux-.ebuild
index 0c6c842..4e99ff9 100644
--- a/sys-libs/libselinux/libselinux-.ebuild
+++ b/sys-libs/libselinux/libselinux-.ebuild
@@ -47,7 +47,6 @@ DEPEND="${RDEPEND}
 src_prepare() {
if [[ ${PV} !=  ]] ; then
# If needed for live builds, place them in /etc/portage/patches
-   eapply 
"${FILESDIR}/libselinux-2.6-0005-use-ruby-include-with-rubylibver.patch"
eapply 
"${FILESDIR}/libselinux-2.6-0007-build-related-fixes-bug-500674.patch"
fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2016-10-06 Thread Jason Zaman
commit: 74f0a26fe863280590969a991df6a462ddd3c947
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Oct  7 04:23:27 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Oct  7 04:23:27 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74f0a26f

sys-libs/libselinux: stable 2.5-r1

Package-Manager: portage-2.3.0

 sys-libs/libselinux/libselinux-2.5-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/libselinux-2.5-r1.ebuild 
b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
index 51e5c29..a93562f 100644
--- a/sys-libs/libselinux/libselinux-2.5-r1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.5-r1.ebuild
@@ -22,7 +22,7 @@ if [[ ${PV} ==  ]] ; then
S="${WORKDIR}/${MY_P}/${PN}"
 else

SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz;
-   KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
S="${WORKDIR}/${MY_P}"
 fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/, sys-libs/libselinux/files/

2016-10-06 Thread Jason Zaman
commit: 0c355bd1ab54f5bd9bdfa4b75bccddbb30ee1713
Author: Jason Zaman  gentoo  org>
AuthorDate: Fri Oct  7 03:57:18 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Fri Oct  7 04:18:16 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0c355bd1

sys-libs/libselinux: bump to 2.6_rc2

Package-Manager: portage-2.3.0

 sys-libs/libselinux/Manifest   |  2 +-
 ...nux-selinux_restorecon-fix-realpath-logic.patch | 76 --
 ...2.6_rc1-r1.ebuild => libselinux-2.6_rc2.ebuild} |  3 +-
 sys-libs/libselinux/libselinux-.ebuild |  2 +-
 4 files changed, 3 insertions(+), 80 deletions(-)

diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest
index c2a779e..1cc61aa 100644
--- a/sys-libs/libselinux/Manifest
+++ b/sys-libs/libselinux/Manifest
@@ -1,2 +1,2 @@
 DIST libselinux-2.5.tar.gz 189019 SHA256 
94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 
1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7
 WHIRLPOOL 
96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589
-DIST libselinux-2.6-rc1.tar.gz 203034 SHA256 
4ef2bbb1bdb1d0c43ed14b237066364b07bd1d2ae0a16dcd475bbf7793723928 SHA512 
72a8a1d244fea3902cecff69fda48c1bc8d7ce1789902126565272782105bd43205e517af8a4cac5cc5cab47c48f0cd3b287c42a408ae3889b51b19b0b38632b
 WHIRLPOOL 
b9012b74a3f073e25b63d83003194f23f7177cdd0e33443de87ff7491e0ecffa72eea07be04247cafd3045773427dbf98f592e02346c8fa32bc161be624cc2b4
+DIST libselinux-2.6-rc2.tar.gz 203126 SHA256 
c0e297a046a2e07f9dbe14ef0ea8a36b44afeaf798fd51189638939eea741be7 SHA512 
6e2c03a8bd41f08e5d45693862e13db7373dec639bd6962d1398644b1b1b1351d845fd93f8a952be3387af8242e17badd0a2e8e2b31d542f1d9e227d45e38d39
 WHIRLPOOL 
636702cdf5c7ea151fcc904712da3b419d0a50bf45d45dbe83ecb7b1dc418a8a179356f2af5a7d92179c82e1da7ec0f809b6c320dff0fa56ab588a852cc35dfe

diff --git 
a/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
 
b/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
deleted file mode 100644
index 3a0d7fb..
--- 
a/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
+++ /dev/null
@@ -1,76 +0,0 @@
-From aa0c824bb2eeb8960ba02133faade72c837ea951 Mon Sep 17 00:00:00 2001
-From: Stephen Smalley 
-Date: Wed, 5 Oct 2016 10:45:35 -0400
-Subject: [PATCH] libselinux: selinux_restorecon: fix realpath logic
-
-The realpath logic in selinux_restorecon() was taken from the
-Android libselinux fork.  However, bionic dirname() and basename()
-do not modify their argument and therefore are safe to call on a
-const string.  POSIX dirname() and basename() can modify their argument.
-There is a GNU basename() that does not modify its argument, but not
-for dirname().
-For portability, create copies of the original pathname for each call
-and keep them around until finished using the result.
-
-Fixes "restorecon -r goes up the tree?" bug reported by Jason Zaman.
-
-Reported-by: Jason Zaman 
-Signed-off-by: Stephen Smalley 

- libselinux/src/selinux_restorecon.c | 26 +-
- 1 file changed, 21 insertions(+), 5 deletions(-)
-
-diff --git a/libselinux/src/selinux_restorecon.c 
b/libselinux/src/selinux_restorecon.c
-index 0945138..e38d1d0 100644
 libselinux/src/selinux_restorecon.c
-+++ libselinux/src/selinux_restorecon.c
-@@ -797,25 +797,41 @@ int selinux_restorecon(const char *pathname_orig,
-* realpath of containing dir, then appending last component name.
-*/
-   if (flags.userealpath) {
--  pathbname = basename((char *)pathname_orig);
-+  char *basename_cpy = strdup(pathname_orig);
-+  if (!basename_cpy)
-+  goto realpatherr;
-+  pathbname = basename(basename_cpy);
-   if (!strcmp(pathbname, "/") || !strcmp(pathbname, ".") ||
-   !strcmp(pathbname, "..")) {
-   pathname = realpath(pathname_orig, NULL);
--  if (!pathname)
-+  if (!pathname) {
-+  free(basename_cpy);
-   goto realpatherr;
-+  }
-   } else {
--  pathdname = dirname((char *)pathname_orig);
-+  char *dirname_cpy = strdup(pathname_orig);
-+  if (!dirname_cpy) {
-+  free(basename_cpy);
-+  goto realpatherr;
-+  }
-+  pathdname = dirname(dirname_cpy);
-   pathdnamer = realpath(pathdname, NULL);
--  if 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/files/, sys-libs/libselinux/

2016-10-05 Thread Jason Zaman
commit: 6f24947db6463e9a29b11a164ea538c7477de268
Author: Jason Zaman  gentoo  org>
AuthorDate: Wed Oct  5 16:28:56 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Wed Oct  5 16:43:02 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6f24947d

sys-libs/libselinux: fix selinux_restorecon realpath logic

Package-Manager: portage-2.3.0

 ...nux-selinux_restorecon-fix-realpath-logic.patch | 76 ++
 ...2.6_rc1.ebuild => libselinux-2.6_rc1-r1.ebuild} |  1 +
 2 files changed, 77 insertions(+)

diff --git 
a/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
 
b/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
new file mode 100644
index ..3a0d7fb
--- /dev/null
+++ 
b/sys-libs/libselinux/files/libselinux-2.6-0001-libselinux-selinux_restorecon-fix-realpath-logic.patch
@@ -0,0 +1,76 @@
+From aa0c824bb2eeb8960ba02133faade72c837ea951 Mon Sep 17 00:00:00 2001
+From: Stephen Smalley 
+Date: Wed, 5 Oct 2016 10:45:35 -0400
+Subject: [PATCH] libselinux: selinux_restorecon: fix realpath logic
+
+The realpath logic in selinux_restorecon() was taken from the
+Android libselinux fork.  However, bionic dirname() and basename()
+do not modify their argument and therefore are safe to call on a
+const string.  POSIX dirname() and basename() can modify their argument.
+There is a GNU basename() that does not modify its argument, but not
+for dirname().
+For portability, create copies of the original pathname for each call
+and keep them around until finished using the result.
+
+Fixes "restorecon -r goes up the tree?" bug reported by Jason Zaman.
+
+Reported-by: Jason Zaman 
+Signed-off-by: Stephen Smalley 
+---
+ libselinux/src/selinux_restorecon.c | 26 +-
+ 1 file changed, 21 insertions(+), 5 deletions(-)
+
+diff --git a/libselinux/src/selinux_restorecon.c 
b/libselinux/src/selinux_restorecon.c
+index 0945138..e38d1d0 100644
+--- libselinux/src/selinux_restorecon.c
 libselinux/src/selinux_restorecon.c
+@@ -797,25 +797,41 @@ int selinux_restorecon(const char *pathname_orig,
+* realpath of containing dir, then appending last component name.
+*/
+   if (flags.userealpath) {
+-  pathbname = basename((char *)pathname_orig);
++  char *basename_cpy = strdup(pathname_orig);
++  if (!basename_cpy)
++  goto realpatherr;
++  pathbname = basename(basename_cpy);
+   if (!strcmp(pathbname, "/") || !strcmp(pathbname, ".") ||
+   !strcmp(pathbname, "..")) {
+   pathname = realpath(pathname_orig, NULL);
+-  if (!pathname)
++  if (!pathname) {
++  free(basename_cpy);
+   goto realpatherr;
++  }
+   } else {
+-  pathdname = dirname((char *)pathname_orig);
++  char *dirname_cpy = strdup(pathname_orig);
++  if (!dirname_cpy) {
++  free(basename_cpy);
++  goto realpatherr;
++  }
++  pathdname = dirname(dirname_cpy);
+   pathdnamer = realpath(pathdname, NULL);
+-  if (!pathdnamer)
++  free(dirname_cpy);
++  if (!pathdnamer) {
++  free(basename_cpy);
+   goto realpatherr;
++  }
+   if (!strcmp(pathdnamer, "/"))
+   error = asprintf(, "/%s", pathbname);
+   else
+   error = asprintf(, "%s/%s",
+   pathdnamer, pathbname);
+-  if (error < 0)
++  if (error < 0) {
++  free(basename_cpy);
+   goto oom;
++  }
+   }
++  free(basename_cpy);
+   } else {
+   pathname = strdup(pathname_orig);
+   if (!pathname)
+-- 
+2.7.3
+

diff --git a/sys-libs/libselinux/libselinux-2.6_rc1.ebuild 
b/sys-libs/libselinux/libselinux-2.6_rc1-r1.ebuild
similarity index 97%
rename from sys-libs/libselinux/libselinux-2.6_rc1.ebuild
rename to sys-libs/libselinux/libselinux-2.6_rc1-r1.ebuild
index 84092cb..fe8c78b 100644
--- a/sys-libs/libselinux/libselinux-2.6_rc1.ebuild
+++ b/sys-libs/libselinux/libselinux-2.6_rc1-r1.ebuild
@@ -47,6 +47,7 @@ DEPEND="${RDEPEND}
 src_prepare() {
if [[ ${PV} !=  ]] ; then
# If needed for live builds, place them in /etc/portage/patches
+   eapply 

[gentoo-commits] repo/gentoo:master commit in: sys-libs/libselinux/

2016-10-03 Thread Jason Zaman
commit: ac2b39df01185277aff443eec3acfa11dc8d765c
Author: Jason Zaman  gentoo  org>
AuthorDate: Tue Oct  4 04:56:31 2016 +
Commit: Jason Zaman  gentoo  org>
CommitDate: Tue Oct  4 05:05:57 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac2b39df

sys-libs/libselinux: Fix incorrect metadata

Package-Manager: portage-2.3.0

 sys-libs/libselinux/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
index 0f6264f..537e0aa 100644
--- a/sys-libs/libselinux/metadata.xml
+++ b/sys-libs/libselinux/metadata.xml
@@ -11,7 +11,7 @@
decisions.  Required for any applications that use the SELinux 
API.


-   Use sys-libs/pcre2 for fcontext 
regexes
+   Use dev-libs/libpcre2 for 
fcontext regexes


SELinuxProject/selinux



  1   2   >