Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-base/, sec-policy/selinux-base-policy/files/, ...
Date: Sun, 29 Apr 2012 08:01:31
Message-Id: 1335686453.a1f98af923e6e863165056e473871ad7926d06b7.SwifT@gentoo
1 commit: a1f98af923e6e863165056e473871ad7926d06b7
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sun Apr 29 08:00:53 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sun Apr 29 08:00:53 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=a1f98af9
7
8 Pushed to main tree a couple of days ago
9
10 ---
11 sec-policy/selinux-apache/ChangeLog | 159 -----
12 sec-policy/selinux-apache/metadata.xml | 6 -
13 .../selinux-apache-2.20120215-r1.ebuild | 43 --
14 sec-policy/selinux-base-policy/ChangeLog | 15 -
15 ...undle-selinux-base-policy-2.20120215-r7.tar.bz2 | Bin 29331 -> 0 bytes
16 sec-policy/selinux-base-policy/metadata.xml | 6 -
17 .../selinux-base-policy-2.20120215-r7.ebuild | 122 ----
18 .../selinux-base-policy-2.20120215-r8.ebuild | 122 ----
19 sec-policy/selinux-base/ChangeLog | 631 --------------------
20 sec-policy/selinux-base/files/config | 15 -
21 sec-policy/selinux-base/metadata.xml | 14 -
22 .../selinux-base/selinux-base-2.20120215-r7.ebuild | 145 -----
23 .../selinux-base/selinux-base-2.20120215-r8.ebuild | 145 -----
24 13 files changed, 0 insertions(+), 1423 deletions(-)
25
26 diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
27 deleted file mode 100644
28 index 4a953a6..0000000
29 --- a/sec-policy/selinux-apache/ChangeLog
30 +++ /dev/null
31 @@ -1,159 +0,0 @@
32 -# ChangeLog for sec-policy/selinux-apache
33 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
34 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.32 2012/03/31 12:29:43 swift Exp $
35 -
36 -*selinux-apache-2.20120215-r1 (22 Apr 2012)
37 -
38 - 22 Apr 2012; <swift@g.o> +selinux-apache-2.20120215-r1.ebuild,
39 - +metadata.xml:
40 - Introduce httpd_setrlimit (bug #411149)
41 -
42 -*selinux-apache-2.20120215 (31 Mar 2012)
43 -
44 - 31 Mar 2012; <swift@g.o> +selinux-apache-2.20120215.ebuild:
45 - Bumping to 2.20120215 policies
46 -
47 - 23 Feb 2012; <swift@g.o> selinux-apache-2.20110726-r2.ebuild:
48 - Stabilizing
49 -
50 -*selinux-apache-2.20110726-r2 (14 Jan 2012)
51 -
52 - 14 Jan 2012; <swift@g.o> +selinux-apache-2.20110726-r2.ebuild:
53 - Adding aggregated types for use by other web server domains
54 -
55 - 12 Nov 2011; <swift@g.o> -selinux-apache-2.20101213-r1.ebuild:
56 - Removing old policies
57 -
58 - 23 Oct 2011; <swift@g.o> selinux-apache-2.20110726-r1.ebuild:
59 - Stabilization (tracker #384231)
60 -
61 -*selinux-apache-2.20110726-r1 (28 Aug 2011)
62 -
63 - 28 Aug 2011; <swift@g.o> +selinux-apache-2.20110726-r1.ebuild:
64 - Updating policy builds to refpolicy 20110726
65 -
66 - 04 Jun 2011; Anthony G. Basile <blueness@g.o>
67 - -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
68 - -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
69 - Removed deprecated policies
70 -
71 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
72 - selinux-apache-2.20101213-r1.ebuild:
73 - Stable amd64 x86
74 -
75 -*selinux-apache-2.20101213-r1 (05 Feb 2011)
76 -*selinux-apache-2.20101213 (05 Feb 2011)
77 -
78 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
79 - +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
80 - New upstream policy.
81 -
82 -*selinux-apache-2.20091215 (16 Dec 2009)
83 -
84 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
85 - +selinux-apache-2.20091215.ebuild:
86 - New upstream release.
87 -
88 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
89 - -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
90 - selinux-apache-20080525.ebuild:
91 - Mark 20080525 stable, clear old ebuilds.
92 -
93 -*selinux-apache-2.20090730 (03 Aug 2009)
94 -
95 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
96 - +selinux-apache-2.20090730.ebuild:
97 - New upstream release.
98 -
99 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
100 - selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
101 - selinux-apache-20080525.ebuild:
102 - Drop alpha, mips, ppc, sparc selinux support.
103 -
104 -*selinux-apache-20080525 (25 May 2008)
105 -
106 - 25 May 2008; Chris PeBenito <pebenito@g.o>
107 - +selinux-apache-20080525.ebuild:
108 - New SVN snapshot.
109 -
110 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
111 - -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
112 - -selinux-apache-20061114.ebuild:
113 - Remove old ebuilds.
114 -
115 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
116 - selinux-apache-20070928.ebuild:
117 - Mark stable.
118 -
119 -*selinux-apache-20070928 (26 Nov 2007)
120 -
121 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
122 - +selinux-apache-20070928.ebuild:
123 - New SVN snapshot.
124 -
125 - 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
126 - Removing kaiowas from metadata due to his retirement (see #61930 for
127 - reference).
128 -
129 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
130 - selinux-apache-20070329.ebuild:
131 - Mark stable.
132 -
133 -*selinux-apache-20070329 (29 Mar 2007)
134 -
135 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
136 - +selinux-apache-20070329.ebuild:
137 - New SVN snapshot.
138 -
139 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
140 - Redigest for Manifest2
141 -
142 -*selinux-apache-20061114 (15 Nov 2006)
143 -
144 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
145 - +selinux-apache-20061114.ebuild:
146 - New SVN snapshot.
147 -
148 -*selinux-apache-20061008 (09 Oct 2006)
149 -
150 - 09 Oct 2006; Chris PeBenito <pebenito@g.o>
151 - +selinux-apache-20061008.ebuild:
152 - First mainstream reference policy testing release.
153 -
154 - 24 Feb 2005; petre rodan <kaiowas@g.o>
155 - selinux-apache-20050211.ebuild:
156 - mark stable
157 -
158 -*selinux-apache-20050211 (11 Feb 2005)
159 -
160 - 11 Feb 2005; petre rodan <kaiowas@g.o>
161 - -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
162 - added contexts needed by >=apache-2.0.52-r3 - bug 81365
163 -
164 - 23 Nov 2004; petre rodan <kaiowas@g.o>
165 - selinux-apache-20040925.ebuild:
166 - mark stable
167 -
168 -*selinux-apache-20040925 (23 Oct 2004)
169 -
170 - 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
171 - +selinux-apache-20040925.ebuild:
172 - update needed by base-policy-20041023
173 -
174 -*selinux-apache-20040704 (04 Jul 2004)
175 -
176 - 04 Jul 2004; Chris PeBenito <pebenito@g.o>
177 - +selinux-apache-20040704.ebuild:
178 - Sysadmfile cleanup, and updates from #52730 and #55006.
179 -
180 -*selinux-apache-20040426 (26 Apr 2004)
181 -
182 - 26 Apr 2004; Chris PeBenito <pebenito@g.o>
183 - +selinux-apache-20040426.ebuild:
184 - Fix for 2004.1
185 -
186 -*selinux-apache-20040103 (03 Jan 2004)
187 -
188 - 03 Jan 2004; Chris PeBenito <pebenito@g.o> :
189 - Initial commit.
190 -
191
192 diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
193 deleted file mode 100644
194 index db28936..0000000
195 --- a/sec-policy/selinux-apache/metadata.xml
196 +++ /dev/null
197 @@ -1,6 +0,0 @@
198 -<?xml version="1.0" encoding="UTF-8"?>
199 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
200 -<pkgmetadata>
201 - <herd>selinux</herd>
202 - <longdescription>Gentoo SELinux policy for apache</longdescription>
203 -</pkgmetadata>
204
205 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild
206 deleted file mode 100644
207 index ac9bd13..0000000
208 --- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r1.ebuild
209 +++ /dev/null
210 @@ -1,43 +0,0 @@
211 -# Copyright 1999-2012 Gentoo Foundation
212 -# Distributed under the terms of the GNU General Public License v2
213 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild,v 1.1 2012/03/31 12:29:43 swift Exp $
214 -IUSE="kerberos"
215 -MODS="apache"
216 -BASEPOL="2.20120215-r8"
217 -
218 -inherit selinux-policy-2
219 -
220 -DESCRIPTION="SELinux policy for Apache HTTPD"
221 -DEPEND="${DEPEND}
222 - kerberos? ( sec-policy/selinux-kerberos )"
223 -RDEPEND="${DEPEND}"
224 -
225 -KEYWORDS="~amd64 ~x86"
226 -S="${WORKDIR}/"
227 -
228 -src_unpack() {
229 - selinux-policy-2_src_unpack
230 - if ! use kerberos ; then
231 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
232 - for i in ${POLICY_TYPES}; do
233 - sed -i -e "/httpd_keytab_t/d" \
234 - "${S}/${i}/apache.fc"
235 - done
236 - fi
237 -}
238 -
239 -pkg_postinst() {
240 - selinux-policy-2_pkg_postinst
241 - if use kerberos ; then
242 - einfo "If you decide to uninstall Kerberos, you should clear the"
243 - einfo "kerberos use flag here, and then emerge this module again."
244 - einfo "Failure to do so may result in policy compile errors in the"
245 - einfo "future."
246 - else
247 - einfo "If you install Kerberos later, you should set the kerberos"
248 - einfo "use flag here, and then emerge this module again in order to"
249 - einfo "get all of the relevant policy changes. Failure to do so may"
250 - einfo "result in errors authenticating against kerberos servers by"
251 - einfo "Apache."
252 - fi
253 -}
254
255 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
256 deleted file mode 100644
257 index 7e3464c..0000000
258 --- a/sec-policy/selinux-base-policy/ChangeLog
259 +++ /dev/null
260 @@ -1,15 +0,0 @@
261 -# ChangeLog for sec-policy/selinux-base-policy
262 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
263 -# $Header: $
264 -
265 -*selinux-base-policy-2.20120215-r8 (22 Apr 2012)
266 -
267 - 22 Apr 2012; <swift@g.o> +selinux-base-policy-2.20120215-r8.ebuild:
268 - Adding revision 8
269 -
270 -*selinux-core-2.20120215 (25 Feb 2012)
271 -
272 - 25 Feb 2012; <swift@g.o> +selinux-core-2.20120215.ebuild,
273 - +metadata.xml:
274 - Initial build for core modules
275 -
276
277 diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120215-r7.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120215-r7.tar.bz2
278 deleted file mode 100644
279 index 9ea9b60..0000000
280 Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120215-r7.tar.bz2 and /dev/null differ
281
282 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
283 deleted file mode 100644
284 index 29d695f..0000000
285 --- a/sec-policy/selinux-base-policy/metadata.xml
286 +++ /dev/null
287 @@ -1,6 +0,0 @@
288 -<?xml version="1.0" encoding="UTF-8"?>
289 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
290 -<pkgmetadata>
291 - <herd>selinux</herd>
292 - <longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
293 -</pkgmetadata>
294
295 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild
296 deleted file mode 100644
297 index bf48541..0000000
298 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r7.ebuild
299 +++ /dev/null
300 @@ -1,122 +0,0 @@
301 -# Copyright 1999-2012 Gentoo Foundation
302 -# Distributed under the terms of the GNU General Public License v2
303 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
304 -EAPI="4"
305 -
306 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
307 -DESCRIPTION="SELinux policy for core modules"
308 -
309 -IUSE=""
310 -BASEPOL="2.20120215-r7"
311 -
312 -inherit eutils
313 -
314 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r7"
315 -DEPEND=""
316 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
317 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
318 -KEYWORDS="~amd64 ~x86"
319 -
320 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
321 -LICENSE="GPL-2"
322 -SLOT="0"
323 -S="${WORKDIR}/"
324 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
325 -
326 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
327 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
328 -# added) needs to remain then.
329 -
330 -src_prepare() {
331 - local modfiles
332 -
333 - # Patch the sources with the base patchbundle
334 - if [[ -n ${BASEPOL} ]];
335 - then
336 - cd "${S}"
337 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
338 - EPATCH_SUFFIX="patch" \
339 - EPATCH_SOURCE="${WORKDIR}" \
340 - EPATCH_FORCE="yes" \
341 - epatch
342 - fi
343 -
344 - # Apply the additional patches refered to by the module ebuild.
345 - # But first some magic to differentiate between bash arrays and strings
346 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
347 - then
348 - cd "${S}/refpolicy/policy/modules"
349 - for POLPATCH in "${POLICY_PATCH[@]}";
350 - do
351 - epatch "${POLPATCH}"
352 - done
353 - else
354 - if [[ -n ${POLICY_PATCH} ]];
355 - then
356 - cd "${S}/refpolicy/policy/modules"
357 - for POLPATCH in ${POLICY_PATCH};
358 - do
359 - epatch "${POLPATCH}"
360 - done
361 - fi
362 - fi
363 -
364 - # Collect only those files needed for this particular module
365 - for i in ${MODS}; do
366 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
367 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
368 - done
369 -
370 - for i in ${POLICY_TYPES}; do
371 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
372 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
373 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
374 -
375 - cp ${modfiles} "${S}"/${i} \
376 - || die "Failed to copy the module files to ${S}/${i}"
377 - done
378 -}
379 -
380 -src_compile() {
381 - for i in ${POLICY_TYPES}; do
382 - # Parallel builds are broken, so we need to force -j1 here
383 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
384 - done
385 -}
386 -
387 -src_install() {
388 - local BASEDIR="/usr/share/selinux"
389 -
390 - for i in ${POLICY_TYPES}; do
391 - for j in ${MODS}; do
392 - einfo "Installing ${i} ${j} policy package"
393 - insinto ${BASEDIR}/${i}
394 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
395 - done
396 - done
397 -}
398 -
399 -pkg_postinst() {
400 - # Override the command from the eclass, we need to load in base as well here
401 - local COMMAND
402 - for i in ${MODS}; do
403 - COMMAND="-i ${i}.pp ${COMMAND}"
404 - done
405 -
406 - for i in ${POLICY_TYPES}; do
407 - local LOCCOMMAND
408 - local LOCMODS
409 - if [[ "${i}" != "targeted" ]]; then
410 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
411 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
412 - else
413 - LOCCOMMAND="${COMMAND}"
414 - LOCMODS="${MODS}"
415 - fi
416 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
417 -
418 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
419 -
420 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
421 - done
422 -}
423
424 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild
425 deleted file mode 100644
426 index d69ad30..0000000
427 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r8.ebuild
428 +++ /dev/null
429 @@ -1,122 +0,0 @@
430 -# Copyright 1999-2012 Gentoo Foundation
431 -# Distributed under the terms of the GNU General Public License v2
432 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
433 -EAPI="4"
434 -
435 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
436 -DESCRIPTION="SELinux policy for core modules"
437 -
438 -IUSE=""
439 -BASEPOL="2.20120215-r8"
440 -
441 -inherit eutils
442 -
443 -RDEPEND=">=sec-policy/selinux-base-2.20120215-r8"
444 -DEPEND=""
445 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
446 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
447 -KEYWORDS="~amd64 ~x86"
448 -
449 -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
450 -LICENSE="GPL-2"
451 -SLOT="0"
452 -S="${WORKDIR}/"
453 -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
454 -
455 -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
456 -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
457 -# added) needs to remain then.
458 -
459 -src_prepare() {
460 - local modfiles
461 -
462 - # Patch the sources with the base patchbundle
463 - if [[ -n ${BASEPOL} ]];
464 - then
465 - cd "${S}"
466 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
467 - EPATCH_SUFFIX="patch" \
468 - EPATCH_SOURCE="${WORKDIR}" \
469 - EPATCH_FORCE="yes" \
470 - epatch
471 - fi
472 -
473 - # Apply the additional patches refered to by the module ebuild.
474 - # But first some magic to differentiate between bash arrays and strings
475 - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
476 - then
477 - cd "${S}/refpolicy/policy/modules"
478 - for POLPATCH in "${POLICY_PATCH[@]}";
479 - do
480 - epatch "${POLPATCH}"
481 - done
482 - else
483 - if [[ -n ${POLICY_PATCH} ]];
484 - then
485 - cd "${S}/refpolicy/policy/modules"
486 - for POLPATCH in ${POLICY_PATCH};
487 - do
488 - epatch "${POLPATCH}"
489 - done
490 - fi
491 - fi
492 -
493 - # Collect only those files needed for this particular module
494 - for i in ${MODS}; do
495 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
496 - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
497 - done
498 -
499 - for i in ${POLICY_TYPES}; do
500 - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
501 - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
502 - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
503 -
504 - cp ${modfiles} "${S}"/${i} \
505 - || die "Failed to copy the module files to ${S}/${i}"
506 - done
507 -}
508 -
509 -src_compile() {
510 - for i in ${POLICY_TYPES}; do
511 - # Parallel builds are broken, so we need to force -j1 here
512 - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
513 - done
514 -}
515 -
516 -src_install() {
517 - local BASEDIR="/usr/share/selinux"
518 -
519 - for i in ${POLICY_TYPES}; do
520 - for j in ${MODS}; do
521 - einfo "Installing ${i} ${j} policy package"
522 - insinto ${BASEDIR}/${i}
523 - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
524 - done
525 - done
526 -}
527 -
528 -pkg_postinst() {
529 - # Override the command from the eclass, we need to load in base as well here
530 - local COMMAND
531 - for i in ${MODS}; do
532 - COMMAND="-i ${i}.pp ${COMMAND}"
533 - done
534 -
535 - for i in ${POLICY_TYPES}; do
536 - local LOCCOMMAND
537 - local LOCMODS
538 - if [[ "${i}" != "targeted" ]]; then
539 - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
540 - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
541 - else
542 - LOCCOMMAND="${COMMAND}"
543 - LOCMODS="${MODS}"
544 - fi
545 - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
546 -
547 - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
548 -
549 - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
550 - done
551 -}
552
553 diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
554 deleted file mode 100644
555 index f6654a9..0000000
556 --- a/sec-policy/selinux-base/ChangeLog
557 +++ /dev/null
558 @@ -1,631 +0,0 @@
559 -# ChangeLog for sec-policy/selinux-base
560 -# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
561 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
562 -
563 -*selinux-base-2.20120215-r8 (22 Apr 2012)
564 -
565 - 22 Apr 2012; <swift@g.o> +selinux-base-2.20120215-r8.ebuild:
566 - Adding revision 8
567 -
568 - 29 Jan 2012; <swift@g.o> Manifest:
569 - Updating manifest
570 -
571 - 29 Jan 2012; <swift@g.o> selinux-base-policy-2.20110726-r8.ebuild:
572 - Stabilize r8 series
573 -
574 -*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
575 -
576 - 14 Jan 2012; <swift@g.o> +selinux-base-policy-2.20110726-r11.ebuild:
577 - Bumping to rev 11
578 -
579 - 19 Dec 2011; <swift@g.o> selinux-base-policy-2.20110726-r6.ebuild:
580 - Stabilize rev6
581 -
582 -*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
583 -
584 - 17 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r8.ebuild:
585 - Bumping to rev8, list of changes available at
586 - http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
587 - da.xml
588 -
589 -*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
590 -
591 - 04 Dec 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild:
592 - Bumping to rev 7
593 -
594 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild,
595 - selinux-base-policy-2.20110726-r5.ebuild,
596 - selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
597 - Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
598 -
599 - 27 Nov 2011; <swift@g.o> selinux-base-policy-2.20110726-r5.ebuild:
600 - Stable on x86/amd64
601 -
602 -*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
603 -
604 - 15 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r6.ebuild:
605 - Fixing #389579, #389917, #388875 and #389569. Also improves support for
606 - gcc-config and updates VDE patch with upstream feedback
607 -
608 - 12 Nov 2011; <swift@g.o> -selinux-base-policy-2.20090730.ebuild,
609 - -selinux-base-policy-2.20090814.ebuild,
610 - -selinux-base-policy-2.20091215.ebuild,
611 - -selinux-base-policy-2.20101213-r16.ebuild,
612 - -selinux-base-policy-2.20101213-r17.ebuild,
613 - -selinux-base-policy-2.20101213-r18.ebuild,
614 - -selinux-base-policy-2.20101213-r20.ebuild,
615 - -selinux-base-policy-2.20101213-r21.ebuild,
616 - -selinux-base-policy-2.20101213-r22.ebuild,
617 - -selinux-base-policy-2.20110726-r3.ebuild,
618 - -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
619 - Removing old policies
620 -
621 - 23 Oct 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
622 - Stabilization (tracker #384231)
623 -
624 -*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
625 -
626 - 23 Oct 2011; <swift@g.o> +selinux-base-policy-2.20110726-r5.ebuild:
627 - Update patches with XDG support, clean up patches with upstream feedback,
628 - include asterisk fix
629 -
630 -*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
631 -
632 - 17 Sep 2011; <swift@g.o> +selinux-base-policy-2.20110726-r4.ebuild:
633 - Update on portage and portage_fetch domains, fix puppet issues, normalize
634 - patches with refpolicy
635 -
636 -*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
637 -
638 - 28 Aug 2011; <swift@g.o> +selinux-base-policy-2.20110726-r3.ebuild:
639 - Introduce policy based on refpolicy 20110726
640 -
641 -*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
642 -
643 - 07 Aug 2011; Anthony G. Basile <blueness@g.o>
644 - +selinux-base-policy-2.20101213-r22.ebuild:
645 - Fix patchbundle issue with portage patch
646 -
647 -*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
648 -*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
649 -
650 - 25 Jul 2011; Anthony G. Basile <blueness@g.o>
651 - +selinux-base-policy-2.20101213-r20.ebuild,
652 - +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
653 - files/config:
654 - Support unattended use of portage/emerge-webrsync, add layman in its own
655 - domain, fix a firefox context mismatch, allow cron to call portage, mark
656 - semanage as being an eselect wrapper too (fixes /etc/selinux labeling
657 - mismatches). Bugs fixed: #376005, #375835 (workaround)
658 -
659 - 11 Jul 2011; Anthony G. Basile <blueness@g.o>
660 - -files/selinux-base-policy-20070329.diff,
661 - -selinux-base-policy-20080525.ebuild,
662 - -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
663 - -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
664 - -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
665 - -files/modules.conf.targeted.20080525:
666 - Removed all pre 2.20xx base policies
667 -
668 -*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
669 -
670 - 10 Jul 2011; Anthony G. Basile <blueness@g.o>
671 - +selinux-base-policy-2.20101213-r18.ebuild:
672 - Bump to r18, improve support for openrc, allow portage to work with
673 - NFS-mounted locations, fix firefox plugin support, fix postgres init
674 - script support, fix syslog startup issue
675 -
676 - 03 Jul 2011; Anthony G. Basile <blueness@g.o>
677 - selinux-base-policy-2.20101213-r16.ebuild,
678 - selinux-base-policy-2.20101213-r17.ebuild,
679 - -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
680 - -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
681 - Moved patchbundles out of ${FILESDIR}, bug #370927
682 -
683 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
684 - -selinux-base-policy-2.20101213-r11.ebuild,
685 - -selinux-base-policy-2.20101213-r12.ebuild,
686 - -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
687 - -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
688 - Removed deprecated versions
689 -
690 -*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
691 -
692 - 30 Jun 2011; Anthony G. Basile <blueness@g.o>
693 - +selinux-base-policy-2.20101213-r17.ebuild,
694 - +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
695 - Add support for zabbix
696 -
697 - 02 Jun 2011; Anthony G. Basile <blueness@g.o>
698 - selinux-base-policy-2.20101213-r16.ebuild:
699 - Stable amd64 x86
700 -
701 - 20 May 2011; Anthony G. Basile <blueness@g.o>
702 - -selinux-base-policy-2.20101213-r5.ebuild,
703 - -selinux-base-policy-2.20101213-r6.ebuild,
704 - -selinux-base-policy-2.20101213-r7.ebuild,
705 - -selinux-base-policy-2.20101213-r9.ebuild,
706 - -selinux-base-policy-2.20101213-r10.ebuild,
707 - -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
708 - -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
709 - -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
710 - -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
711 - -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
712 - Removed deprecated revisions of base policy 2.20101213
713 -
714 -*selinux-base-policy-2.20101213-r16 (20 May 2011)
715 -
716 - 20 May 2011; Anthony G. Basile <blueness@g.o>
717 - +selinux-base-policy-2.20101213-r16.ebuild,
718 - +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
719 - Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
720 - correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
721 - use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
722 -
723 -*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
724 -*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
725 -
726 - 16 Apr 2011; Anthony G. Basile <blueness@g.o>
727 - +selinux-base-policy-2.20101213-r11.ebuild,
728 - +selinux-base-policy-2.20101213-r12.ebuild,
729 - +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
730 - +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
731 - Added new patchbundles for rev bumps to base policy 2.20101213
732 -
733 -*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
734 -*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
735 -
736 - 07 Mar 2011; Anthony G. Basile <blueness@g.o>
737 - +selinux-base-policy-2.20101213-r9.ebuild,
738 - +selinux-base-policy-2.20101213-r10.ebuild,
739 - +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
740 - +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
741 - Added new patchbundles for rev bumps to base policy 2.20101213
742 -
743 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
744 - +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
745 - +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
746 - +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
747 - Added patchbundle for base policy 2.20101213.
748 -
749 -*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
750 -*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
751 -*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
752 -
753 - 05 Feb 2011; Anthony G. Basile <blueness@g.o>
754 - +selinux-base-policy-2.20101213-r5.ebuild,
755 - +selinux-base-policy-2.20101213-r6.ebuild,
756 - +selinux-base-policy-2.20101213-r7.ebuild:
757 - New upstream policy.
758 -
759 -*selinux-base-policy-2.20091215 (16 Dec 2009)
760 -
761 - 16 Dec 2009; Chris PeBenito <pebenito@g.o>
762 - +selinux-base-policy-2.20091215.ebuild:
763 - New upstream release.
764 -
765 -*selinux-base-policy-20080525-r1 (14 Sep 2009)
766 -
767 - 14 Sep 2009; Chris PeBenito <pebenito@g.o>
768 - +selinux-base-policy-20080525-r1.ebuild:
769 - Update old base policy to support ext4.
770 -
771 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
772 - -selinux-base-policy-20070329.ebuild,
773 - -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
774 - Mark 20080525 stable, clear old ebuilds.
775 -
776 -*selinux-base-policy-2.20090814 (14 Aug 2009)
777 -
778 - 14 Aug 2009; Chris PeBenito <pebenito@g.o>
779 - +selinux-base-policy-2.20090814.ebuild:
780 - Git version of refpolicy for misc fixes including some cron problems.
781 -
782 -*selinux-base-policy-2.20090730 (03 Aug 2009)
783 -
784 - 03 Aug 2009; Chris PeBenito <pebenito@g.o>
785 - +selinux-base-policy-2.20090730.ebuild:
786 - New upstream release.
787 -
788 - 18 Jul 2009; Chris PeBenito <pebenito@g.o>
789 - selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
790 - selinux-base-policy-20080525.ebuild:
791 - Drop alpha, mips, ppc, sparc selinux support.
792 -
793 -*selinux-base-policy-20080525 (25 May 2008)
794 -
795 - 25 May 2008; Chris PeBenito <pebenito@g.o>
796 - +selinux-base-policy-20080525.ebuild:
797 - New SVN snapshot.
798 -
799 - 16 Mar 2008; Chris PeBenito <pebenito@g.o>
800 - -selinux-base-policy-20051022-r1.ebuild,
801 - -selinux-base-policy-20061114.ebuild:
802 - Remove old ebuilds.
803 -
804 - 03 Feb 2008; Chris PeBenito <pebenito@g.o>
805 - selinux-base-policy-20070928.ebuild:
806 - Mark stable.
807 -
808 -*selinux-base-policy-20070928 (26 Nov 2007)
809 -
810 - 26 Nov 2007; Chris PeBenito <pebenito@g.o>
811 - +selinux-base-policy-20070928.ebuild:
812 - New SVN snapshot.
813 -
814 - 04 Jun 2007; Chris PeBenito <pebenito@g.o>
815 - selinux-base-policy-20070329.ebuild:
816 - Mark stable.
817 -
818 - 30 Mar 2007; Chris PeBenito <pebenito@g.o>
819 - +files/selinux-base-policy-20070329.diff,
820 - selinux-base-policy-20070329.ebuild:
821 - Compile fix.
822 -
823 -*selinux-base-policy-20070329 (29 Mar 2007)
824 -
825 - 29 Mar 2007; Chris PeBenito <pebenito@g.o>
826 - +selinux-base-policy-20070329.ebuild:
827 - New SVN snapshot.
828 -
829 - 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
830 - Redigest for Manifest2
831 -
832 -*selinux-base-policy-20061114 (15 Nov 2006)
833 -
834 - 15 Nov 2006; Chris PeBenito <pebenito@g.o>
835 - +selinux-base-policy-20061114.ebuild:
836 - New SVN snapshot.
837 -
838 - 25 Oct 2006; Chris PeBenito <pebenito@g.o>
839 - selinux-base-policy-20061015.ebuild:
840 - Fix to have default POLICY_TYPES if it is empty.
841 -
842 - 21 Oct 2006; Chris PeBenito <pebenito@g.o>
843 - selinux-base-policy-20061015.ebuild:
844 - Fix xml generation failure to die.
845 -
846 -*selinux-base-policy-20061015 (15 Oct 2006)
847 -
848 - 15 Oct 2006; Chris PeBenito <pebenito@g.o>
849 - -selinux-base-policy-20061008.ebuild,
850 - +selinux-base-policy-20061015.ebuild:
851 - Update for testing fixes.
852 -
853 -*selinux-base-policy-20061008 (08 Oct 2006)
854 -
855 - 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
856 - +selinux-base-policy-20061008.ebuild,
857 - -selinux-base-policy-99999999.ebuild:
858 - First mainstream reference policy testing release.
859 -
860 - 29 Sep 2006; Chris PeBenito <pebenito@g.o>
861 - selinux-base-policy-99999999.ebuild:
862 - Fix for new SVN location. Fixes 147781.
863 -
864 - 22 Feb 2006; Stephen Bennett <spb@g.o>
865 - selinux-base-policy-20051022-r1.ebuild:
866 - Alpha stable
867 -
868 -*selinux-base-policy-99999999 (02 Feb 2006)
869 -
870 - 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
871 - +files/modules.conf.strict, +files/modules.conf.targeted,
872 - +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
873 - Add experimental policy for testing reference policy. Requires portage fix
874 - from bug #110857.
875 -
876 - 02 Feb 2006; Chris PeBenito <pebenito@g.o>
877 - -selinux-base-policy-20050322.ebuild,
878 - -selinux-base-policy-20050618.ebuild,
879 - -selinux-base-policy-20050821.ebuild,
880 - -selinux-base-policy-20051022.ebuild:
881 - Clean out old ebuilds.
882 -
883 - 14 Jan 2006; Stephen Bennett <spb@g.o>
884 - selinux-base-policy-20051022-r1.ebuild:
885 - Added ~alpha
886 -
887 -*selinux-base-policy-20051022-r1 (08 Dec 2005)
888 -
889 - 08 Dec 2005; Chris PeBenito <pebenito@g.o>
890 - +selinux-base-policy-20051022-r1.ebuild:
891 - Change to use compatability genhomedircon. Newer policycoreutils (1.28)
892 - breaks the backwards compatability this policy uses.
893 -
894 -*selinux-base-policy-20051022 (22 Oct 2005)
895 -
896 - 22 Oct 2005; Chris PeBenito <pebenito@g.o>
897 - +selinux-base-policy-20051022.ebuild:
898 - Very trivial fixes.
899 -
900 - 08 Sep 2005; Chris PeBenito <pebenito@g.o>
901 - selinux-base-policy-20050821.ebuild:
902 - Mark stable.
903 -
904 -*selinux-base-policy-20050821 (21 Aug 2005)
905 -
906 - 21 Aug 2005; Chris PeBenito <pebenito@g.o>
907 - +selinux-base-policy-20050821.ebuild:
908 - Minor updates for 2.6.12.
909 -
910 - 21 Jun 2005; Chris PeBenito <pebenito@g.o>
911 - selinux-base-policy-20050618.ebuild:
912 - Mark stable.
913 -
914 -*selinux-base-policy-20050618 (18 Jun 2005)
915 -
916 - 18 Jun 2005; Chris PeBenito <pebenito@g.o>
917 - -selinux-base-policy-20041123.ebuild,
918 - -selinux-base-policy-20050306.ebuild,
919 - +selinux-base-policy-20050618.ebuild:
920 - New release to support 2.6.12 features.
921 -
922 - 10 May 2005; Stephen Bennett <spb@g.o>
923 - selinux-base-policy-20050322.ebuild:
924 - mips stable
925 -
926 - 01 May 2005; Stephen Bennett <spb@g.o>
927 - selinux-base-policy-20050322.ebuild:
928 - Added ~mips.
929 -
930 -*selinux-base-policy-20050322 (23 Mar 2005)
931 -
932 - 23 Mar 2005; Chris PeBenito <pebenito@g.o>
933 - +selinux-base-policy-20050322.ebuild:
934 - New release.
935 -
936 -*selinux-base-policy-20050306 (06 Mar 2005)
937 -
938 - 06 Mar 2005; Chris PeBenito <pebenito@g.o>
939 - +selinux-base-policy-20050306.ebuild:
940 - Fix bad samba_domain dummy macro. Add policies needed for udev support.
941 -
942 -*selinux-base-policy-20050224 (24 Feb 2005)
943 -
944 - 24 Feb 2005; Chris PeBenito <pebenito@g.o>
945 - +selinux-base-policy-20050224.ebuild:
946 - New release.
947 -
948 - 19 Jan 2005; Chris PeBenito <pebenito@g.o>
949 - selinux-base-policy-20041123.ebuild:
950 - Mark stable.
951 -
952 -*selinux-base-policy-20041123 (23 Nov 2004)
953 -
954 - 23 Nov 2004; Chris PeBenito <pebenito@g.o>
955 - +selinux-base-policy-20041123.ebuild:
956 - New release with 1.18 merge.
957 -
958 -*selinux-base-policy-20041023 (23 Oct 2004)
959 -
960 - 23 Oct 2004; Chris PeBenito <pebenito@g.o>
961 - +selinux-base-policy-20041023.ebuild:
962 - New release with 1.16 merge. Tcpd and inetd have been deprecated since they
963 - are not in the base system anymore, and probably no one uses them anyway.
964 -
965 -*selinux-base-policy-20040906 (06 Sep 2004)
966 -
967 - 06 Sep 2004; Chris PeBenito <pebenito@g.o>
968 - +selinux-base-policy-20040906.ebuild:
969 - New release with 1.14 merge, which has policy 18 (fine-grained netlink)
970 - features.
971 -
972 - 05 Sep 2004; Chris PeBenito <pebenito@g.o>
973 - selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
974 - -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
975 - selinux-base-policy-20040702.ebuild:
976 - Remove old builds, switch to epause and ebeep in remaining builds.
977 -
978 -*selinux-base-policy-20040702 (02 Jul 2004)
979 -
980 - 02 Jul 2004; Chris PeBenito <pebenito@g.o>
981 - +selinux-base-policy-20040702.ebuild:
982 - Same as 20040629, except with updated flask headers, which will come out in
983 - 2.6.8.
984 -
985 -*selinux-base-policy-20040629 (29 Jun 2004)
986 -
987 - 29 Jun 2004; Chris PeBenito <pebenito@g.o>
988 - +selinux-base-policy-20040629.ebuild:
989 - Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
990 - ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
991 - breakage fixed, put back manual PaX policy for pageexec/segmexec.
992 -
993 - 16 Jun 2004; Chris PeBenito <pebenito@g.o>
994 - selinux-base-policy-20040604.ebuild:
995 - Mark stable.
996 -
997 - 10 Jun 2004; Chris PeBenito <pebenito@g.o>
998 - selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
999 - selinux-base-policy-20040604.ebuild:
1000 - Add src_compile() stub
1001 -
1002 -*selinux-base-policy-20040604 (04 Jun 2004)
1003 -
1004 - 04 Jun 2004; Chris PeBenito <pebenito@g.o>
1005 - +selinux-base-policy-20040604.ebuild:
1006 - New release including 1.12 NSA policy, and experimental sesandbox.
1007 -
1008 - 15 May 2004; Chris PeBenito <pebenito@g.o>
1009 - selinux-base-policy-20040509.ebuild:
1010 - Mark stable.
1011 -
1012 -*selinux-base-policy-20040509 (09 May 2004)
1013 -
1014 - 09 May 2004; Chris PeBenito <pebenito@g.o>
1015 - +selinux-base-policy-20040509.ebuild:
1016 - A few small cleanups. Make PaX non exec pages macro based on arch. Large
1017 - portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
1018 - global_ssp tunable.
1019 -
1020 -*selinux-base-policy-20040418 (18 Apr 2004)
1021 -
1022 - 18 Apr 2004; Chris PeBenito <pebenito@g.o>
1023 - +selinux-base-policy-20040418.ebuild:
1024 - New release for checkpolicy 1.10
1025 -
1026 -*selinux-base-policy-20040414 (14 Apr 2004)
1027 -
1028 - 14 Apr 2004; Chris PeBenito <pebenito@g.o>
1029 - -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
1030 - Minor updates
1031 -
1032 -*selinux-base-policy-20040408 (08 Apr 2004)
1033 -
1034 - 08 Apr 2004; Chris PeBenito <pebenito@g.o>
1035 - selinux-base-policy-20040408.ebuild:
1036 - New update. Users.fc is now deprecated, as the contexts for user directories
1037 - is now automatically generated. Portage fetching of distfiles now has a
1038 - subdomain, for dropping priviledges.
1039 -
1040 - 28 Feb 2004; Chris PeBenito <pebenito@g.o>
1041 - selinux-base-policy-20040225.ebuild:
1042 - Mark stable.
1043 -
1044 -*selinux-base-policy-20040225 (25 Feb 2004)
1045 -
1046 - 25 Feb 2004; Chris PeBenito <pebenito@g.o>
1047 - selinux-base-policy-20040225.ebuild:
1048 - New support for PaX ACL hooks. Addition of tunable.te for configurable policy
1049 - options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
1050 - reenable portage_r by tunable.te. Makefile update from NSA CVS.
1051 -
1052 -*selinux-base-policy-20040209 (09 Feb 2004)
1053 -
1054 - 09 Feb 2004; Chris PeBenito <pebenito@g.o>
1055 - selinux-base-policy-20040209.ebuild:
1056 - Minor revision to add XFS labeling and policy for integrated
1057 - runscript-run_init.
1058 -
1059 - 07 Feb 2004; Chris PeBenito <pebenito@g.o>
1060 - selinux-base-policy-20040202.ebuild:
1061 - Mark x86 stable.
1062 -
1063 -*selinux-base-policy-20040202 (02 Feb 2004)
1064 -
1065 - 02 Feb 2004; Chris PeBenito <pebenito@g.o>
1066 - selinux-base-policy-20040202.ebuild:
1067 - A few misc fixes. Allow portage to update bootloader code, such as in lilo or
1068 - grub postinst. This requires checkpolicy 1.4-r1.
1069 -
1070 -*selinux-base-policy-20031225 (25 Dec 2003)
1071 -
1072 - 25 Dec 2003; Chris PeBenito <pebenito@g.o>
1073 - selinux-base-policy-20031225.ebuild:
1074 - New release, with merged NSA 1.4 policy. One critical note, this policy
1075 - requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
1076 - and one requirement is in the patch for pam 0.77. If you do not use this pam
1077 - version or newer, you will be unable to authenticate in enforcing. Since
1078 - devfs no longer is usable in SELinux, it's policy has been removed. You
1079 - should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
1080 - load the policy, and relabel.
1081 -
1082 - 27 Nov 2003; Chris PeBenito <pebenito@g.o>
1083 - selinux-base-policy-20031010-r1.ebuild:
1084 - Mark stable. Add build USE flag for stage building.
1085 -
1086 -*selinux-base-policy-20031010-r1 (12 Nov 2003)
1087 -
1088 - 12 Nov 2003; Chris PeBenito <pebenito@g.o>
1089 - selinux-base-policy-20031010-r1.ebuild,
1090 - files/selinux-base-policy-20031010-cvs.diff:
1091 - Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
1092 - work. Also portage update as a side effect of updated setfiles code in
1093 - portage, from bug 31748.
1094 -
1095 - 28 Oct 2003; Chris PeBenito <pebenito@g.o>
1096 - selinux-base-policy-20031010.ebuild:
1097 - Mark stable
1098 -
1099 -*selinux-base-policy-20031010 (10 Oct 2003)
1100 -
1101 - 10 Oct 2003; Chris PeBenito <pebenito@g.o>
1102 - selinux-base-policy-20031010.ebuild:
1103 - New release for new API. Massive cleanups all over the place.
1104 -
1105 -*selinux-base-policy-20030817 (17 Aug 2003)
1106 -
1107 - 17 Aug 2003; Chris PeBenito <pebenito@g.o>
1108 - selinux-base-policy-20030817.ebuild:
1109 - Initial commit of new API policy
1110 -
1111 - 10 Aug 2003; Chris PeBenito <pebenito@g.o>
1112 - selinux-base-policy-20030729-r1.ebuild:
1113 - Mark stable
1114 -
1115 -*selinux-base-policy-20030729-r1 (31 Jul 2003)
1116 -
1117 - 31 Jul 2003; Chris PeBenito <pebenito@g.o>
1118 - selinux-base-policy-20030729-r1.ebuild:
1119 - New rev that handles an empty POLICYDIR sanely.
1120 -
1121 -*selinux-base-policy-20030729 (29 Jul 2003)
1122 -
1123 - 29 Jul 2003; Chris PeBenito <pebenito@g.o>
1124 - selinux-base-policy-20030729.ebuild:
1125 - Make the ebuild use POLICYDIR. Important fix so portage can load policy so
1126 - selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
1127 - merging baselayout.
1128 -
1129 -*selinux-base-policy-20030720 (20 Jul 2003)
1130 -
1131 - 20 Jul 2003; Chris PeBenito <pebenito@g.o>
1132 - selinux-base-policy-20030720.ebuild:
1133 - Many fixes, including the syslog fix. File contexts have changed, so a relabel
1134 - is needed. You may encounter problems relabeling /usr/portage, as its file
1135 - context has changed, as files should not have the same type as a domain.
1136 - Relabelling in permissive will fix this, or temporarily give portage_t a
1137 - file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
1138 - users.fc, since all users with SELinux identities should have their home
1139 - directories have the correct identity, not the generic identity.
1140 -
1141 - 06 Jun 2003; Chris PeBenito <pebenito@g.o>
1142 - selinux-base-policy-20030604.ebuild:
1143 - Mark stable
1144 -
1145 -*selinux-base-policy-20030604 (04 Jun 2003)
1146 -
1147 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
1148 - selinux-base-policy-20030604.ebuild:
1149 - Fix broken 20030603
1150 -
1151 - 04 Jun 2003; Chris PeBenito <pebenito@g.o>
1152 - selinux-base-policy-20030603.ebuild:
1153 - Pulling 20030603, as there are problems, 20030604 later today
1154 -
1155 -*selinux-base-policy-20030603 (03 Jun 2003)
1156 -
1157 - 03 Jun 2003; Chris PeBenito <pebenito@g.o>
1158 - selinux-base-policy-20030603.ebuild:
1159 - Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
1160 - as they are not appropriate for the base policy, and untested.
1161 -
1162 -*selinux-base-policy-20030522 (22 May 2003)
1163 -
1164 - 22 May 2003; Chris PeBenito <pebenito@g.o>
1165 - selinux-base-policy-20030522.ebuild:
1166 - The policy is in pretty good shape now. I've been able to run in enforcing mode
1167 - with little problem. I've also been able to successfully merge and unmerge
1168 - packages in enforcing mode, with few exceptions (why does mysql need to run ps
1169 - during configure?).
1170 -
1171 -*selinux-base-policy-20030514 (14 May 2003)
1172 -
1173 - 14 May 2003; Chris PeBenito <pebenito@g.o>
1174 - selinux-base-policy-20030514.ebuild:
1175 - Many improvements in many areas. Of note, rlogind policies were removed. Klogd
1176 - is being merged into syslogd. The portage policy is much more complete, but
1177 - still needs work. Its suggested that all changes be merged in, policy
1178 - reloaded, then relabel.
1179 -
1180 -*selinux-base-policy-20030419 (19 Apr 2003)
1181 -
1182 - 23 Apr 2003; Chris PeBenito <pebenito@g.o>
1183 - selinux-base-policy-20030419.ebuild:
1184 - Marking stable for selinux-small stable usage
1185 -
1186 - 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
1187 - selinux-base-policy-20030419.ebuild:
1188 - Initial commit. Base policies for SELinux, with Gentoo-specifics
1189 -
1190
1191 diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
1192 deleted file mode 100644
1193 index 55933ea..0000000
1194 --- a/sec-policy/selinux-base/files/config
1195 +++ /dev/null
1196 @@ -1,15 +0,0 @@
1197 -# This file controls the state of SELinux on the system on boot.
1198 -
1199 -# SELINUX can take one of these three values:
1200 -# enforcing - SELinux security policy is enforced.
1201 -# permissive - SELinux prints warnings instead of enforcing.
1202 -# disabled - No SELinux policy is loaded.
1203 -SELINUX=permissive
1204 -
1205 -# SELINUXTYPE can take one of these four values:
1206 -# targeted - Only targeted network daemons are protected.
1207 -# strict - Full SELinux protection.
1208 -# mls - Full SELinux protection with Multi-Level Security
1209 -# mcs - Full SELinux protection with Multi-Category Security
1210 -# (mls, but only one sensitivity level)
1211 -SELINUXTYPE=strict
1212
1213 diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
1214 deleted file mode 100644
1215 index 393f3bb..0000000
1216 --- a/sec-policy/selinux-base/metadata.xml
1217 +++ /dev/null
1218 @@ -1,14 +0,0 @@
1219 -<?xml version="1.0" encoding="UTF-8"?>
1220 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1221 -<pkgmetadata>
1222 - <herd>selinux</herd>
1223 - <longdescription>
1224 - Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
1225 - There is no extra policy in this package.
1226 - </longdescription>
1227 - <use>
1228 - <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
1229 - <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
1230 - <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
1231 - </use>
1232 -</pkgmetadata>
1233
1234 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild
1235 deleted file mode 100644
1236 index c5707cb..0000000
1237 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r7.ebuild
1238 +++ /dev/null
1239 @@ -1,145 +0,0 @@
1240 -# Copyright 1999-2012 Gentoo Foundation
1241 -# Distributed under the terms of the GNU General Public License v2
1242 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
1243 -
1244 -EAPI="4"
1245 -IUSE="+peer_perms +open_perms +ubac doc"
1246 -
1247 -inherit eutils
1248 -
1249 -DESCRIPTION="Gentoo base policy for SELinux"
1250 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
1251 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
1252 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
1253 -LICENSE="GPL-2"
1254 -SLOT="0"
1255 -
1256 -KEYWORDS="~amd64 ~x86"
1257 -
1258 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
1259 - >=sys-fs/udev-151
1260 - !<=sec-policy/selinux-base-policy-2.20120215"
1261 -DEPEND="${RDEPEND}
1262 - sys-devel/m4
1263 - >=sys-apps/checkpolicy-2.1.8"
1264 -
1265 -S=${WORKDIR}/
1266 -
1267 -src_prepare() {
1268 - # Apply the gentoo patches to the policy. These patches are only necessary
1269 - # for base policies, or for interface changes on modules.
1270 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
1271 - EPATCH_SUFFIX="patch" \
1272 - EPATCH_SOURCE="${WORKDIR}" \
1273 - EPATCH_FORCE="yes" \
1274 - epatch
1275 -
1276 - cd "${S}/refpolicy"
1277 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
1278 - # system_r role
1279 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
1280 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
1281 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
1282 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
1283 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
1284 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
1285 -}
1286 -
1287 -src_configure() {
1288 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1289 -
1290 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
1291 -
1292 - if ! use peer_perms; then
1293 - sed -i -e '/network_peer_controls/d' \
1294 - "${S}/refpolicy/policy/policy_capabilities"
1295 - fi
1296 -
1297 - if ! use open_perms; then
1298 - sed -i -e '/open_perms/d' \
1299 - "${S}/refpolicy/policy/policy_capabilities"
1300 - fi
1301 -
1302 - if ! use ubac; then
1303 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
1304 - || die "Failed to disable User Based Access Control"
1305 - fi
1306 -
1307 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
1308 -
1309 - # Setup the policies based on the types delivered by the end user.
1310 - # These types can be "targeted", "strict", "mcs" and "mls".
1311 - for i in ${POLICY_TYPES}; do
1312 - cp -a "${S}/refpolicy" "${S}/${i}"
1313 -
1314 - cd "${S}/${i}";
1315 - make conf || die "Make conf in ${i} failed"
1316 -
1317 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
1318 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
1319 -
1320 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
1321 - "${S}/${i}/build.conf" || die "build.conf setup failed."
1322 -
1323 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
1324 - then
1325 - # MCS/MLS require additional settings
1326 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
1327 - || die "failed to set type to mls"
1328 - fi
1329 -
1330 - if [ "${i}" == "targeted" ]; then
1331 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1332 - "${S}/${i}/config/appconfig-standard/seusers" \
1333 - || die "targeted seusers setup failed."
1334 - fi
1335 - done
1336 -}
1337 -
1338 -src_compile() {
1339 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1340 -
1341 - for i in ${POLICY_TYPES}; do
1342 - cd "${S}/${i}"
1343 - make base || die "${i} compile failed"
1344 - if use doc; then
1345 - make html || die
1346 - fi
1347 - done
1348 -}
1349 -
1350 -src_install() {
1351 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1352 -
1353 - for i in ${POLICY_TYPES}; do
1354 - cd "${S}/${i}"
1355 -
1356 - make DESTDIR="${D}" install \
1357 - || die "${i} install failed."
1358 -
1359 - make DESTDIR="${D}" install-headers \
1360 - || die "${i} headers install failed."
1361 -
1362 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
1363 -
1364 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
1365 -
1366 - # libsemanage won't make this on its own
1367 - keepdir "/etc/selinux/${i}/policy"
1368 -
1369 - if use doc; then
1370 - dohtml doc/html/*;
1371 - fi
1372 - done
1373 -
1374 - dodoc doc/Makefile.example doc/example.{te,fc,if}
1375 -
1376 - insinto /etc/selinux
1377 - doins "${FILESDIR}/config"
1378 -}
1379 -
1380 -pkg_preinst() {
1381 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
1382 - previous_less_than_r13=$?
1383 -}
1384 -
1385
1386 diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild
1387 deleted file mode 100644
1388 index c5707cb..0000000
1389 --- a/sec-policy/selinux-base/selinux-base-2.20120215-r8.ebuild
1390 +++ /dev/null
1391 @@ -1,145 +0,0 @@
1392 -# Copyright 1999-2012 Gentoo Foundation
1393 -# Distributed under the terms of the GNU General Public License v2
1394 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
1395 -
1396 -EAPI="4"
1397 -IUSE="+peer_perms +open_perms +ubac doc"
1398 -
1399 -inherit eutils
1400 -
1401 -DESCRIPTION="Gentoo base policy for SELinux"
1402 -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
1403 -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
1404 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
1405 -LICENSE="GPL-2"
1406 -SLOT="0"
1407 -
1408 -KEYWORDS="~amd64 ~x86"
1409 -
1410 -RDEPEND=">=sys-apps/policycoreutils-2.1.10
1411 - >=sys-fs/udev-151
1412 - !<=sec-policy/selinux-base-policy-2.20120215"
1413 -DEPEND="${RDEPEND}
1414 - sys-devel/m4
1415 - >=sys-apps/checkpolicy-2.1.8"
1416 -
1417 -S=${WORKDIR}/
1418 -
1419 -src_prepare() {
1420 - # Apply the gentoo patches to the policy. These patches are only necessary
1421 - # for base policies, or for interface changes on modules.
1422 - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
1423 - EPATCH_SUFFIX="patch" \
1424 - EPATCH_SOURCE="${WORKDIR}" \
1425 - EPATCH_FORCE="yes" \
1426 - epatch
1427 -
1428 - cd "${S}/refpolicy"
1429 - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
1430 - # system_r role
1431 - sed -i -e 's:system_crond_t:system_cronjob_t:g' \
1432 - "${S}/refpolicy/config/appconfig-standard/default_contexts"
1433 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
1434 - "${S}/refpolicy/config/appconfig-mls/default_contexts"
1435 - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
1436 - "${S}/refpolicy/config/appconfig-mcs/default_contexts"
1437 -}
1438 -
1439 -src_configure() {
1440 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1441 -
1442 - # Update the SELinux refpolicy capabilities based on the users' USE flags.
1443 -
1444 - if ! use peer_perms; then
1445 - sed -i -e '/network_peer_controls/d' \
1446 - "${S}/refpolicy/policy/policy_capabilities"
1447 - fi
1448 -
1449 - if ! use open_perms; then
1450 - sed -i -e '/open_perms/d' \
1451 - "${S}/refpolicy/policy/policy_capabilities"
1452 - fi
1453 -
1454 - if ! use ubac; then
1455 - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
1456 - || die "Failed to disable User Based Access Control"
1457 - fi
1458 -
1459 - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
1460 -
1461 - # Setup the policies based on the types delivered by the end user.
1462 - # These types can be "targeted", "strict", "mcs" and "mls".
1463 - for i in ${POLICY_TYPES}; do
1464 - cp -a "${S}/refpolicy" "${S}/${i}"
1465 -
1466 - cd "${S}/${i}";
1467 - make conf || die "Make conf in ${i} failed"
1468 -
1469 - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
1470 - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
1471 -
1472 - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
1473 - "${S}/${i}/build.conf" || die "build.conf setup failed."
1474 -
1475 - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
1476 - then
1477 - # MCS/MLS require additional settings
1478 - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
1479 - || die "failed to set type to mls"
1480 - fi
1481 -
1482 - if [ "${i}" == "targeted" ]; then
1483 - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
1484 - "${S}/${i}/config/appconfig-standard/seusers" \
1485 - || die "targeted seusers setup failed."
1486 - fi
1487 - done
1488 -}
1489 -
1490 -src_compile() {
1491 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1492 -
1493 - for i in ${POLICY_TYPES}; do
1494 - cd "${S}/${i}"
1495 - make base || die "${i} compile failed"
1496 - if use doc; then
1497 - make html || die
1498 - fi
1499 - done
1500 -}
1501 -
1502 -src_install() {
1503 - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
1504 -
1505 - for i in ${POLICY_TYPES}; do
1506 - cd "${S}/${i}"
1507 -
1508 - make DESTDIR="${D}" install \
1509 - || die "${i} install failed."
1510 -
1511 - make DESTDIR="${D}" install-headers \
1512 - || die "${i} headers install failed."
1513 -
1514 - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
1515 -
1516 - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
1517 -
1518 - # libsemanage won't make this on its own
1519 - keepdir "/etc/selinux/${i}/policy"
1520 -
1521 - if use doc; then
1522 - dohtml doc/html/*;
1523 - fi
1524 - done
1525 -
1526 - dodoc doc/Makefile.example doc/example.{te,fc,if}
1527 -
1528 - insinto /etc/selinux
1529 - doins "${FILESDIR}/config"
1530 -}
1531 -
1532 -pkg_preinst() {
1533 - has_version "<${CATEGORY}/${PN}-2.20101213-r13"
1534 - previous_less_than_r13=$?
1535 -}
1536 -