Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-rpc/, sec-policy/selinux-gpg/, ...
Date: Sun, 29 Jan 2012 17:00:57
Message-Id: ca04c5dd2a5aa57d8c89c3df1001f34abfa0ccaa.SwifT@gentoo
1 commit: ca04c5dd2a5aa57d8c89c3df1001f34abfa0ccaa
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sun Jan 29 17:00:32 2012 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sun Jan 29 17:00:32 2012 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ca04c5dd
7
8 Pushing out rev12
9
10 ---
11 sec-policy/selinux-base-policy/ChangeLog | 559 ++++++++++++++++++++
12 sec-policy/selinux-base-policy/files/config | 15 +
13 sec-policy/selinux-base-policy/files/modules.conf | 50 ++
14 sec-policy/selinux-base-policy/metadata.xml | 14 +
15 .../selinux-base-policy-2.20110726-r12.ebuild | 164 ++++++
16 sec-policy/selinux-gpg/ChangeLog | 50 ++
17 sec-policy/selinux-gpg/metadata.xml | 6 +
18 .../selinux-gpg/selinux-gpg-2.20110726-r3.ebuild | 15 +
19 sec-policy/selinux-rpc/ChangeLog | 29 +
20 sec-policy/selinux-rpc/metadata.xml | 6 +
21 .../selinux-rpc/selinux-rpc-2.20110726-r2.ebuild | 14 +
22 11 files changed, 922 insertions(+), 0 deletions(-)
23
24 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
25 new file mode 100644
26 index 0000000..03a8dc0
27 --- /dev/null
28 +++ b/sec-policy/selinux-base-policy/ChangeLog
29 @@ -0,0 +1,559 @@
30 +# ChangeLog for sec-policy/selinux-base-policy
31 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
32 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
33 +
34 + 04 Sep 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
35 + Add support for xdg types
36 +
37 +*selinux-base-policy-2.20110726-r3 (19 Aug 2011)
38 +
39 + 19 Aug 2011; <swift@g.o> -selinux-base-policy-2.20110726-r2.ebuild,
40 + +selinux-base-policy-2.20110726-r3.ebuild,
41 + +files/patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2.sig:
42 + Bmp to rev3
43 +
44 +*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
45 +
46 + 27 Jul 2011; <swift@g.o> +selinux-base-policy-2.20110726-r1.ebuild,
47 + +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
48 + Bump and start with EAPI=4 support
49 +
50 +*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
51 +
52 + 19 Jul 2011; <swift@g.o> -selinux-base-policy-2.20101213-r19.ebuild,
53 + +selinux-base-policy-2.20101213-r20.ebuild,
54 + -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
55 + +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
56 + Start with -r20 series
57 +
58 + 11 Jul 2011; Anthony G. Basile <blueness@g.o>
59 + -files/selinux-base-policy-20070329.diff,
60 + -selinux-base-policy-20080525.ebuild,
61 + -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
62 + -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
63 + -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
64 + -files/modules.conf.targeted.20080525:
65 + Removed all pre 2.20xx base policies
66 +
67 +*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
68 +
69 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
70 + +selinux-base-policy-2.20101213-r18.ebuild:
71 + Bump to r18, improve support for openrc, allow portage to work with
72 + NFS-mounted locations, fix firefox plugin support, fix postgres init
73 + script support, fix syslog startup issue
74 +
75 + 03 Jul 2011; Anthony G. Basile <blueness@g.o>
76 + selinux-base-policy-2.20101213-r16.ebuild,
77 + selinux-base-policy-2.20101213-r17.ebuild,
78 + -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
79 + -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
80 + Moved patchbundles out of ${FILESDIR}, bug #370927
81 +
82 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
83 + -selinux-base-policy-2.20101213-r11.ebuild,
84 + -selinux-base-policy-2.20101213-r12.ebuild,
85 + -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
86 + -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
87 + Removed deprecated versions
88 +
89 +*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
90 +
91 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
92 + +selinux-base-policy-2.20101213-r17.ebuild,
93 + +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
94 + Add support for zabbix
95 +
96 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
97 + selinux-base-policy-2.20101213-r16.ebuild:
98 + Stable amd64 x86
99 +
100 + 20 May 2011; Anthony G. Basile <blueness@g.o>
101 + -selinux-base-policy-2.20101213-r5.ebuild,
102 + -selinux-base-policy-2.20101213-r6.ebuild,
103 + -selinux-base-policy-2.20101213-r7.ebuild,
104 + -selinux-base-policy-2.20101213-r9.ebuild,
105 + -selinux-base-policy-2.20101213-r10.ebuild,
106 + -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
107 + -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
108 + -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
109 + -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
110 + -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
111 + Removed deprecated revisions of base policy 2.20101213
112 +
113 +*selinux-base-policy-2.20101213-r16 (20 May 2011)
114 +
115 + 20 May 2011; Anthony G. Basile <blueness@g.o>
116 + +selinux-base-policy-2.20101213-r16.ebuild,
117 + +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
118 + Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
119 + correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
120 + use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
121 +
122 +*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
123 +*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
124 +
125 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
126 + +selinux-base-policy-2.20101213-r11.ebuild,
127 + +selinux-base-policy-2.20101213-r12.ebuild,
128 + +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
129 + +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
130 + Added new patchbundles for rev bumps to base policy 2.20101213
131 +
132 +*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
133 +*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
134 +
135 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
136 + +selinux-base-policy-2.20101213-r9.ebuild,
137 + +selinux-base-policy-2.20101213-r10.ebuild,
138 + +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
139 + +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
140 + Added new patchbundles for rev bumps to base policy 2.20101213
141 +
142 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
143 + +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
144 + +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
145 + +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
146 + Added patchbundle for base policy 2.20101213.
147 +
148 +*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
149 +*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
150 +*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
151 +
152 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
153 + +selinux-base-policy-2.20101213-r5.ebuild,
154 + +selinux-base-policy-2.20101213-r6.ebuild,
155 + +selinux-base-policy-2.20101213-r7.ebuild:
156 + New upstream policy.
157 +
158 +*selinux-base-policy-2.20091215 (16 Dec 2009)
159 +
160 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
161 + +selinux-base-policy-2.20091215.ebuild:
162 + New upstream release.
163 +
164 +*selinux-base-policy-20080525-r1 (14 Sep 2009)
165 +
166 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
167 + +selinux-base-policy-20080525-r1.ebuild:
168 + Update old base policy to support ext4.
169 +
170 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
171 + -selinux-base-policy-20070329.ebuild,
172 + -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
173 + Mark 20080525 stable, clear old ebuilds.
174 +
175 +*selinux-base-policy-2.20090814 (14 Aug 2009)
176 +
177 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
178 + +selinux-base-policy-2.20090814.ebuild:
179 + Git version of refpolicy for misc fixes including some cron problems.
180 +
181 +*selinux-base-policy-2.20090730 (03 Aug 2009)
182 +
183 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
184 + +selinux-base-policy-2.20090730.ebuild:
185 + New upstream release.
186 +
187 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
188 + selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
189 + selinux-base-policy-20080525.ebuild:
190 + Drop alpha, mips, ppc, sparc selinux support.
191 +
192 +*selinux-base-policy-20080525 (25 May 2008)
193 +
194 + 25 May 2008; Chris PeBenito <pebenito@g.o>
195 + +selinux-base-policy-20080525.ebuild:
196 + New SVN snapshot.
197 +
198 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
199 + -selinux-base-policy-20051022-r1.ebuild,
200 + -selinux-base-policy-20061114.ebuild:
201 + Remove old ebuilds.
202 +
203 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
204 + selinux-base-policy-20070928.ebuild:
205 + Mark stable.
206 +
207 +*selinux-base-policy-20070928 (26 Nov 2007)
208 +
209 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
210 + +selinux-base-policy-20070928.ebuild:
211 + New SVN snapshot.
212 +
213 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
214 + selinux-base-policy-20070329.ebuild:
215 + Mark stable.
216 +
217 + 30 Mar 2007; Chris PeBenito <pebenito@g.o>
218 + +files/selinux-base-policy-20070329.diff,
219 + selinux-base-policy-20070329.ebuild:
220 + Compile fix.
221 +
222 +*selinux-base-policy-20070329 (29 Mar 2007)
223 +
224 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
225 + +selinux-base-policy-20070329.ebuild:
226 + New SVN snapshot.
227 +
228 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
229 + Redigest for Manifest2
230 +
231 +*selinux-base-policy-20061114 (15 Nov 2006)
232 +
233 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
234 + +selinux-base-policy-20061114.ebuild:
235 + New SVN snapshot.
236 +
237 + 25 Oct 2006; Chris PeBenito <pebenito@g.o>
238 + selinux-base-policy-20061015.ebuild:
239 + Fix to have default POLICY_TYPES if it is empty.
240 +
241 + 21 Oct 2006; Chris PeBenito <pebenito@g.o>
242 + selinux-base-policy-20061015.ebuild:
243 + Fix xml generation failure to die.
244 +
245 +*selinux-base-policy-20061015 (15 Oct 2006)
246 +
247 + 15 Oct 2006; Chris PeBenito <pebenito@g.o>
248 + -selinux-base-policy-20061008.ebuild,
249 + +selinux-base-policy-20061015.ebuild:
250 + Update for testing fixes.
251 +
252 +*selinux-base-policy-20061008 (08 Oct 2006)
253 +
254 + 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
255 + +selinux-base-policy-20061008.ebuild,
256 + -selinux-base-policy-99999999.ebuild:
257 + First mainstream reference policy testing release.
258 +
259 + 29 Sep 2006; Chris PeBenito <pebenito@g.o>
260 + selinux-base-policy-99999999.ebuild:
261 + Fix for new SVN location. Fixes 147781.
262 +
263 + 22 Feb 2006; Stephen Bennett <spb@g.o>
264 + selinux-base-policy-20051022-r1.ebuild:
265 + Alpha stable
266 +
267 +*selinux-base-policy-99999999 (02 Feb 2006)
268 +
269 + 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
270 + +files/modules.conf.strict, +files/modules.conf.targeted,
271 + +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
272 + Add experimental policy for testing reference policy. Requires portage fix
273 + from bug #110857.
274 +
275 + 02 Feb 2006; Chris PeBenito <pebenito@g.o>
276 + -selinux-base-policy-20050322.ebuild,
277 + -selinux-base-policy-20050618.ebuild,
278 + -selinux-base-policy-20050821.ebuild,
279 + -selinux-base-policy-20051022.ebuild:
280 + Clean out old ebuilds.
281 +
282 + 14 Jan 2006; Stephen Bennett <spb@g.o>
283 + selinux-base-policy-20051022-r1.ebuild:
284 + Added ~alpha
285 +
286 +*selinux-base-policy-20051022-r1 (08 Dec 2005)
287 +
288 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
289 + +selinux-base-policy-20051022-r1.ebuild:
290 + Change to use compatability genhomedircon. Newer policycoreutils (1.28)
291 + breaks the backwards compatability this policy uses.
292 +
293 +*selinux-base-policy-20051022 (22 Oct 2005)
294 +
295 + 22 Oct 2005; Chris PeBenito <pebenito@g.o>
296 + +selinux-base-policy-20051022.ebuild:
297 + Very trivial fixes.
298 +
299 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
300 + selinux-base-policy-20050821.ebuild:
301 + Mark stable.
302 +
303 +*selinux-base-policy-20050821 (21 Aug 2005)
304 +
305 + 21 Aug 2005; Chris PeBenito <pebenito@g.o>
306 + +selinux-base-policy-20050821.ebuild:
307 + Minor updates for 2.6.12.
308 +
309 + 21 Jun 2005; Chris PeBenito <pebenito@g.o>
310 + selinux-base-policy-20050618.ebuild:
311 + Mark stable.
312 +
313 +*selinux-base-policy-20050618 (18 Jun 2005)
314 +
315 + 18 Jun 2005; Chris PeBenito <pebenito@g.o>
316 + -selinux-base-policy-20041123.ebuild,
317 + -selinux-base-policy-20050306.ebuild,
318 + +selinux-base-policy-20050618.ebuild:
319 + New release to support 2.6.12 features.
320 +
321 + 10 May 2005; Stephen Bennett <spb@g.o>
322 + selinux-base-policy-20050322.ebuild:
323 + mips stable
324 +
325 + 01 May 2005; Stephen Bennett <spb@g.o>
326 + selinux-base-policy-20050322.ebuild:
327 + Added ~mips.
328 +
329 +*selinux-base-policy-20050322 (23 Mar 2005)
330 +
331 + 23 Mar 2005; Chris PeBenito <pebenito@g.o>
332 + +selinux-base-policy-20050322.ebuild:
333 + New release.
334 +
335 +*selinux-base-policy-20050306 (06 Mar 2005)
336 +
337 + 06 Mar 2005; Chris PeBenito <pebenito@g.o>
338 + +selinux-base-policy-20050306.ebuild:
339 + Fix bad samba_domain dummy macro. Add policies needed for udev support.
340 +
341 +*selinux-base-policy-20050224 (24 Feb 2005)
342 +
343 + 24 Feb 2005; Chris PeBenito <pebenito@g.o>
344 + +selinux-base-policy-20050224.ebuild:
345 + New release.
346 +
347 + 19 Jan 2005; Chris PeBenito <pebenito@g.o>
348 + selinux-base-policy-20041123.ebuild:
349 + Mark stable.
350 +
351 +*selinux-base-policy-20041123 (23 Nov 2004)
352 +
353 + 23 Nov 2004; Chris PeBenito <pebenito@g.o>
354 + +selinux-base-policy-20041123.ebuild:
355 + New release with 1.18 merge.
356 +
357 +*selinux-base-policy-20041023 (23 Oct 2004)
358 +
359 + 23 Oct 2004; Chris PeBenito <pebenito@g.o>
360 + +selinux-base-policy-20041023.ebuild:
361 + New release with 1.16 merge. Tcpd and inetd have been deprecated since they
362 + are not in the base system anymore, and probably no one uses them anyway.
363 +
364 +*selinux-base-policy-20040906 (06 Sep 2004)
365 +
366 + 06 Sep 2004; Chris PeBenito <pebenito@g.o>
367 + +selinux-base-policy-20040906.ebuild:
368 + New release with 1.14 merge, which has policy 18 (fine-grained netlink)
369 + features.
370 +
371 + 05 Sep 2004; Chris PeBenito <pebenito@g.o>
372 + selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
373 + -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
374 + selinux-base-policy-20040702.ebuild:
375 + Remove old builds, switch to epause and ebeep in remaining builds.
376 +
377 +*selinux-base-policy-20040702 (02 Jul 2004)
378 +
379 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
380 + +selinux-base-policy-20040702.ebuild:
381 + Same as 20040629, except with updated flask headers, which will come out in
382 + 2.6.8.
383 +
384 +*selinux-base-policy-20040629 (29 Jun 2004)
385 +
386 + 29 Jun 2004; Chris PeBenito <pebenito@g.o>
387 + +selinux-base-policy-20040629.ebuild:
388 + Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
389 + ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
390 + breakage fixed, put back manual PaX policy for pageexec/segmexec.
391 +
392 + 16 Jun 2004; Chris PeBenito <pebenito@g.o>
393 + selinux-base-policy-20040604.ebuild:
394 + Mark stable.
395 +
396 + 10 Jun 2004; Chris PeBenito <pebenito@g.o>
397 + selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
398 + selinux-base-policy-20040604.ebuild:
399 + Add src_compile() stub
400 +
401 +*selinux-base-policy-20040604 (04 Jun 2004)
402 +
403 + 04 Jun 2004; Chris PeBenito <pebenito@g.o>
404 + +selinux-base-policy-20040604.ebuild:
405 + New release including 1.12 NSA policy, and experimental sesandbox.
406 +
407 + 15 May 2004; Chris PeBenito <pebenito@g.o>
408 + selinux-base-policy-20040509.ebuild:
409 + Mark stable.
410 +
411 +*selinux-base-policy-20040509 (09 May 2004)
412 +
413 + 09 May 2004; Chris PeBenito <pebenito@g.o>
414 + +selinux-base-policy-20040509.ebuild:
415 + A few small cleanups. Make PaX non exec pages macro based on arch. Large
416 + portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
417 + global_ssp tunable.
418 +
419 +*selinux-base-policy-20040418 (18 Apr 2004)
420 +
421 + 18 Apr 2004; Chris PeBenito <pebenito@g.o>
422 + +selinux-base-policy-20040418.ebuild:
423 + New release for checkpolicy 1.10
424 +
425 +*selinux-base-policy-20040414 (14 Apr 2004)
426 +
427 + 14 Apr 2004; Chris PeBenito <pebenito@g.o>
428 + -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
429 + Minor updates
430 +
431 +*selinux-base-policy-20040408 (08 Apr 2004)
432 +
433 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
434 + selinux-base-policy-20040408.ebuild:
435 + New update. Users.fc is now deprecated, as the contexts for user directories
436 + is now automatically generated. Portage fetching of distfiles now has a
437 + subdomain, for dropping priviledges.
438 +
439 + 28 Feb 2004; Chris PeBenito <pebenito@g.o>
440 + selinux-base-policy-20040225.ebuild:
441 + Mark stable.
442 +
443 +*selinux-base-policy-20040225 (25 Feb 2004)
444 +
445 + 25 Feb 2004; Chris PeBenito <pebenito@g.o>
446 + selinux-base-policy-20040225.ebuild:
447 + New support for PaX ACL hooks. Addition of tunable.te for configurable policy
448 + options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
449 + reenable portage_r by tunable.te. Makefile update from NSA CVS.
450 +
451 +*selinux-base-policy-20040209 (09 Feb 2004)
452 +
453 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
454 + selinux-base-policy-20040209.ebuild:
455 + Minor revision to add XFS labeling and policy for integrated
456 + runscript-run_init.
457 +
458 + 07 Feb 2004; Chris PeBenito <pebenito@g.o>
459 + selinux-base-policy-20040202.ebuild:
460 + Mark x86 stable.
461 +
462 +*selinux-base-policy-20040202 (02 Feb 2004)
463 +
464 + 02 Feb 2004; Chris PeBenito <pebenito@g.o>
465 + selinux-base-policy-20040202.ebuild:
466 + A few misc fixes. Allow portage to update bootloader code, such as in lilo or
467 + grub postinst. This requires checkpolicy 1.4-r1.
468 +
469 +*selinux-base-policy-20031225 (25 Dec 2003)
470 +
471 + 25 Dec 2003; Chris PeBenito <pebenito@g.o>
472 + selinux-base-policy-20031225.ebuild:
473 + New release, with merged NSA 1.4 policy. One critical note, this policy
474 + requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
475 + and one requirement is in the patch for pam 0.77. If you do not use this pam
476 + version or newer, you will be unable to authenticate in enforcing. Since
477 + devfs no longer is usable in SELinux, it's policy has been removed. You
478 + should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
479 + load the policy, and relabel.
480 +
481 + 27 Nov 2003; Chris PeBenito <pebenito@g.o>
482 + selinux-base-policy-20031010-r1.ebuild:
483 + Mark stable. Add build USE flag for stage building.
484 +
485 +*selinux-base-policy-20031010-r1 (12 Nov 2003)
486 +
487 + 12 Nov 2003; Chris PeBenito <pebenito@g.o>
488 + selinux-base-policy-20031010-r1.ebuild,
489 + files/selinux-base-policy-20031010-cvs.diff:
490 + Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
491 + work. Also portage update as a side effect of updated setfiles code in
492 + portage, from bug 31748.
493 +
494 + 28 Oct 2003; Chris PeBenito <pebenito@g.o>
495 + selinux-base-policy-20031010.ebuild:
496 + Mark stable
497 +
498 +*selinux-base-policy-20031010 (10 Oct 2003)
499 +
500 + 10 Oct 2003; Chris PeBenito <pebenito@g.o>
501 + selinux-base-policy-20031010.ebuild:
502 + New release for new API. Massive cleanups all over the place.
503 +
504 +*selinux-base-policy-20030817 (17 Aug 2003)
505 +
506 + 17 Aug 2003; Chris PeBenito <pebenito@g.o>
507 + selinux-base-policy-20030817.ebuild:
508 + Initial commit of new API policy
509 +
510 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
511 + selinux-base-policy-20030729-r1.ebuild:
512 + Mark stable
513 +
514 +*selinux-base-policy-20030729-r1 (31 Jul 2003)
515 +
516 + 31 Jul 2003; Chris PeBenito <pebenito@g.o>
517 + selinux-base-policy-20030729-r1.ebuild:
518 + New rev that handles an empty POLICYDIR sanely.
519 +
520 +*selinux-base-policy-20030729 (29 Jul 2003)
521 +
522 + 29 Jul 2003; Chris PeBenito <pebenito@g.o>
523 + selinux-base-policy-20030729.ebuild:
524 + Make the ebuild use POLICYDIR. Important fix so portage can load policy so
525 + selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
526 + merging baselayout.
527 +
528 +*selinux-base-policy-20030720 (20 Jul 2003)
529 +
530 + 20 Jul 2003; Chris PeBenito <pebenito@g.o>
531 + selinux-base-policy-20030720.ebuild:
532 + Many fixes, including the syslog fix. File contexts have changed, so a relabel
533 + is needed. You may encounter problems relabeling /usr/portage, as its file
534 + context has changed, as files should not have the same type as a domain.
535 + Relabelling in permissive will fix this, or temporarily give portage_t a
536 + file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
537 + users.fc, since all users with SELinux identities should have their home
538 + directories have the correct identity, not the generic identity.
539 +
540 + 06 Jun 2003; Chris PeBenito <pebenito@g.o>
541 + selinux-base-policy-20030604.ebuild:
542 + Mark stable
543 +
544 +*selinux-base-policy-20030604 (04 Jun 2003)
545 +
546 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
547 + selinux-base-policy-20030604.ebuild:
548 + Fix broken 20030603
549 +
550 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
551 + selinux-base-policy-20030603.ebuild:
552 + Pulling 20030603, as there are problems, 20030604 later today
553 +
554 +*selinux-base-policy-20030603 (03 Jun 2003)
555 +
556 + 03 Jun 2003; Chris PeBenito <pebenito@g.o>
557 + selinux-base-policy-20030603.ebuild:
558 + Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
559 + as they are not appropriate for the base policy, and untested.
560 +
561 +*selinux-base-policy-20030522 (22 May 2003)
562 +
563 + 22 May 2003; Chris PeBenito <pebenito@g.o>
564 + selinux-base-policy-20030522.ebuild:
565 + The policy is in pretty good shape now. I've been able to run in enforcing mode
566 + with little problem. I've also been able to successfully merge and unmerge
567 + packages in enforcing mode, with few exceptions (why does mysql need to run ps
568 + during configure?).
569 +
570 +*selinux-base-policy-20030514 (14 May 2003)
571 +
572 + 14 May 2003; Chris PeBenito <pebenito@g.o>
573 + selinux-base-policy-20030514.ebuild:
574 + Many improvements in many areas. Of note, rlogind policies were removed. Klogd
575 + is being merged into syslogd. The portage policy is much more complete, but
576 + still needs work. Its suggested that all changes be merged in, policy
577 + reloaded, then relabel.
578 +
579 +*selinux-base-policy-20030419 (19 Apr 2003)
580 +
581 + 23 Apr 2003; Chris PeBenito <pebenito@g.o>
582 + selinux-base-policy-20030419.ebuild:
583 + Marking stable for selinux-small stable usage
584 +
585 + 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
586 + selinux-base-policy-20030419.ebuild:
587 + Initial commit. Base policies for SELinux, with Gentoo-specifics
588 +
589
590 diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
591 new file mode 100644
592 index 0000000..55933ea
593 --- /dev/null
594 +++ b/sec-policy/selinux-base-policy/files/config
595 @@ -0,0 +1,15 @@
596 +# This file controls the state of SELinux on the system on boot.
597 +
598 +# SELINUX can take one of these three values:
599 +# enforcing - SELinux security policy is enforced.
600 +# permissive - SELinux prints warnings instead of enforcing.
601 +# disabled - No SELinux policy is loaded.
602 +SELINUX=permissive
603 +
604 +# SELINUXTYPE can take one of these four values:
605 +# targeted - Only targeted network daemons are protected.
606 +# strict - Full SELinux protection.
607 +# mls - Full SELinux protection with Multi-Level Security
608 +# mcs - Full SELinux protection with Multi-Category Security
609 +# (mls, but only one sensitivity level)
610 +SELINUXTYPE=strict
611
612 diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
613 new file mode 100644
614 index 0000000..47535f6
615 --- /dev/null
616 +++ b/sec-policy/selinux-base-policy/files/modules.conf
617 @@ -0,0 +1,50 @@
618 +application = base
619 +authlogin = base
620 +bootloader = base
621 +clock = base
622 +consoletype = base
623 +corecommands = base
624 +corenetwork = base
625 +cron = base
626 +devices = base
627 +dmesg = base
628 +domain = base
629 +files = base
630 +filesystem = base
631 +fstools = base
632 +getty = base
633 +hostname = base
634 +hotplug = base
635 +init = base
636 +iptables = base
637 +kernel = base
638 +libraries = base
639 +locallogin = base
640 +logging = base
641 +lvm = base
642 +miscfiles = base
643 +mcs = base
644 +mls = base
645 +modutils = base
646 +mount = base
647 +mta = base
648 +netutils = base
649 +nscd = base
650 +portage = base
651 +raid = base
652 +rsync = base
653 +selinux = base
654 +selinuxutil = base
655 +ssh = base
656 +staff = base
657 +storage = base
658 +su = base
659 +sysadm = base
660 +sysnetwork = base
661 +terminal = base
662 +ubac = base
663 +udev = base
664 +userdomain = base
665 +usermanage = base
666 +unprivuser = base
667 +xdg = base
668
669 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
670 new file mode 100644
671 index 0000000..393f3bb
672 --- /dev/null
673 +++ b/sec-policy/selinux-base-policy/metadata.xml
674 @@ -0,0 +1,14 @@
675 +<?xml version="1.0" encoding="UTF-8"?>
676 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
677 +<pkgmetadata>
678 + <herd>selinux</herd>
679 + <longdescription>
680 + Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
681 + There is no extra policy in this package.
682 + </longdescription>
683 + <use>
684 + <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
685 + <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
686 + <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
687 + </use>
688 +</pkgmetadata>
689
690 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r12.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r12.ebuild
691 new file mode 100644
692 index 0000000..3e0f7a5
693 --- /dev/null
694 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r12.ebuild
695 @@ -0,0 +1,164 @@
696 +# Copyright 1999-2011 Gentoo Foundation
697 +# Distributed under the terms of the GNU General Public License v2
698 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
699 +
700 +EAPI="4"
701 +IUSE="+peer_perms +open_perms +ubac doc"
702 +
703 +inherit eutils
704 +
705 +DESCRIPTION="Gentoo base policy for SELinux"
706 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
707 +SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
708 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
709 +LICENSE="GPL-2"
710 +SLOT="0"
711 +
712 +KEYWORDS="~amd64 ~x86"
713 +
714 +RDEPEND=">=sys-apps/policycoreutils-1.30.30
715 + >=sys-fs/udev-151"
716 +DEPEND="${RDEPEND}
717 + sys-devel/m4
718 + >=sys-apps/checkpolicy-1.30.12"
719 +
720 +S=${WORKDIR}/
721 +
722 +src_prepare() {
723 + # Apply the gentoo patches to the policy. These patches are only necessary
724 + # for base policies, or for interface changes on modules.
725 + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
726 + EPATCH_SUFFIX="patch" \
727 + EPATCH_SOURCE="${WORKDIR}" \
728 + EPATCH_FORCE="yes" \
729 + epatch
730 +
731 + cd "${S}/refpolicy"
732 + # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
733 + # system_r role
734 + sed -i -e 's:system_crond_t:system_cronjob_t:g' \
735 + "${S}/refpolicy/config/appconfig-standard/default_contexts"
736 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
737 + "${S}/refpolicy/config/appconfig-mls/default_contexts"
738 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
739 + "${S}/refpolicy/config/appconfig-mcs/default_contexts"
740 +}
741 +
742 +src_configure() {
743 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
744 +
745 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
746 +
747 + if ! use peer_perms; then
748 + sed -i -e '/network_peer_controls/d' \
749 + "${S}/refpolicy/policy/policy_capabilities"
750 + fi
751 +
752 + if ! use open_perms; then
753 + sed -i -e '/open_perms/d' \
754 + "${S}/refpolicy/policy/policy_capabilities"
755 + fi
756 +
757 + if ! use ubac; then
758 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
759 + || die "Failed to disable User Based Access Control"
760 + fi
761 +
762 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
763 +
764 + # Setup the policies based on the types delivered by the end user.
765 + # These types can be "targeted", "strict", "mcs" and "mls".
766 + for i in ${POLICY_TYPES}; do
767 + cp -a "${S}/refpolicy" "${S}/${i}"
768 +
769 + cd "${S}/${i}";
770 + make conf || die "Make conf in ${i} failed"
771 +
772 + # Define what we see as "base" and what we want to remain modular.
773 + cp "${FILESDIR}/modules.conf" \
774 + "${S}/${i}/policy/modules.conf" \
775 + || die "failed to set up modules.conf"
776 + # In case of "targeted", we add the "unconfined" to the base policy
777 + if [[ "${i}" == "targeted" ]];
778 + then
779 + echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
780 + fi
781 +
782 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
783 + "${S}/${i}/build.conf" || die "build.conf setup failed."
784 +
785 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
786 + then
787 + # MCS/MLS require additional settings
788 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
789 + || die "failed to set type to mls"
790 + fi
791 +
792 + if [ "${i}" == "targeted" ]; then
793 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
794 + "${S}/${i}/config/appconfig-standard/seusers" \
795 + || die "targeted seusers setup failed."
796 + fi
797 + done
798 +}
799 +
800 +src_compile() {
801 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
802 +
803 + for i in ${POLICY_TYPES}; do
804 + cd "${S}/${i}"
805 + make base || die "${i} compile failed"
806 + if use doc; then
807 + make html || die
808 + fi
809 + done
810 +}
811 +
812 +src_install() {
813 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
814 +
815 + for i in ${POLICY_TYPES}; do
816 + cd "${S}/${i}"
817 +
818 + make DESTDIR="${D}" install \
819 + || die "${i} install failed."
820 +
821 + make DESTDIR="${D}" install-headers \
822 + || die "${i} headers install failed."
823 +
824 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
825 +
826 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
827 +
828 + # libsemanage won't make this on its own
829 + keepdir "/etc/selinux/${i}/policy"
830 +
831 + if use doc; then
832 + dohtml doc/html/*;
833 + fi
834 + done
835 +
836 + dodoc doc/Makefile.example doc/example.{te,fc,if}
837 +
838 + insinto /etc/selinux
839 + doins "${FILESDIR}/config"
840 +}
841 +
842 +pkg_preinst() {
843 + has_version "<${CATEGORY}/${PN}-2.20101213-r13"
844 + previous_less_than_r13=$?
845 +}
846 +
847 +pkg_postinst() {
848 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
849 +
850 + for i in ${POLICY_TYPES}; do
851 + einfo "Inserting base module into ${i} module store."
852 +
853 + cd "${ROOT}/usr/share/selinux/${i}"
854 + semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
855 + done
856 + elog "Updates on policies might require you to relabel files. If you, after"
857 + elog "installing new SELinux policies, get 'permission denied' errors,"
858 + elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
859 +}
860
861 diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
862 new file mode 100644
863 index 0000000..24b1995
864 --- /dev/null
865 +++ b/sec-policy/selinux-gpg/ChangeLog
866 @@ -0,0 +1,50 @@
867 +# ChangeLog for sec-policy/selinux-gpg
868 +# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
869 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
870 +
871 +*selinux-gpg-2.20110726-r3 (28 Jan 2012)
872 +
873 + 28 Jan 2012; <swift@g.o> +selinux-gpg-2.20110726-r3.ebuild,
874 + +metadata.xml:
875 + Supporting read of mutt_home_t files for accessing mutt cache
876 +
877 + 12 Nov 2011; <swift@g.o> -files/0021-gpg-fix-mutt-call-r4.patch,
878 + -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
879 + -selinux-gpg-2.20110726-r1.ebuild:
880 + Removing old policies
881 +
882 + 12 Nov 2011; <swift@g.o> selinux-gpg-2.20110726-r1.ebuild,
883 + selinux-gpg-2.20110726-r2.ebuild:
884 + Add minor block on selinux-gnupg to ensure that collisions do not occur
885 +
886 + 23 Oct 2011; <swift@g.o> selinux-gpg-2.20110726-r2.ebuild:
887 + Stabilization (tracker #384231)
888 +
889 +*selinux-gpg-2.20110726-r2 (17 Sep 2011)
890 +
891 + 17 Sep 2011; <swift@g.o> +selinux-gpg-2.20110726-r2.ebuild:
892 + Add gpg_exec interface, used by portage domain (signed tree support)
893 +
894 + 09 Sep 2011; <swift@g.o> +files/0021-gpg-fix-mutt-call-r4.patch,
895 + selinux-gpg-2.20110726-r1.ebuild:
896 + Fix build failure due to wrong call (#382143)
897 +
898 +*selinux-gpg-2.20110726-r1 (28 Aug 2011)
899 +
900 + 28 Aug 2011; <swift@g.o> +selinux-gpg-2.20110726-r1.ebuild:
901 + Updating policy builds to refpolicy 20110726
902 +
903 + 25 Jul 2011; Anthony G. Basile <blueness@g.o>
904 + +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
905 + +metadata.xml:
906 + Initial commit to tree
907 +
908 + 22 Jul 2011; <swift@g.o> selinux-gpg-2.20101213-r2.ebuild:
909 + Add proper blocker to automatically switch from gnupg to gpg
910 +
911 +*selinux-gpg-2.20101213-r2 (22 Jul 2011)
912 +
913 + 22 Jul 2011; <swift@g.o> +selinux-gpg-2.20101213-r2.ebuild,
914 + +metadata.xml:
915 + Use module-based naming as per Gentoo Hardened SELinux guidelines
916 +
917
918 diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
919 new file mode 100644
920 index 0000000..9090500
921 --- /dev/null
922 +++ b/sec-policy/selinux-gpg/metadata.xml
923 @@ -0,0 +1,6 @@
924 +<?xml version="1.0" encoding="UTF-8"?>
925 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
926 +<pkgmetadata>
927 + <herd>selinux</herd>
928 + <longdescription>Gentoo SELinux policy for gnupg</longdescription>
929 +</pkgmetadata>
930
931 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
932 new file mode 100644
933 index 0000000..611a574
934 --- /dev/null
935 +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r3.ebuild
936 @@ -0,0 +1,15 @@
937 +# Copyright 1999-2012 Gentoo Foundation
938 +# Distributed under the terms of the GNU General Public License v2
939 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
940 +EAPI="4"
941 +
942 +IUSE=""
943 +MODS="gpg"
944 +BASEPOL="2.20110726-r12"
945 +
946 +inherit selinux-policy-2
947 +
948 +DESCRIPTION="SELinux policy for GnuPG"
949 +KEYWORDS="amd64 x86"
950 +RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
951 + >=sys-apps/policycoreutils-2.1.0"
952
953 diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
954 new file mode 100644
955 index 0000000..b6d8f4e
956 --- /dev/null
957 +++ b/sec-policy/selinux-rpc/ChangeLog
958 @@ -0,0 +1,29 @@
959 +# ChangeLog for sec-policy/selinux-rpc
960 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
961 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
962 +
963 + 12 Nov 2011; <swift@g.o> -files/fix-services-rpc-r1.patch,
964 + -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
965 + Removing old policies
966 +
967 + 23 Oct 2011; <swift@g.o> selinux-rpc-2.20110726-r1.ebuild:
968 + Stabilization (tracker #384231)
969 +
970 +*selinux-rpc-2.20110726-r1 (28 Aug 2011)
971 +
972 + 28 Aug 2011; <swift@g.o> +selinux-rpc-2.20110726-r1.ebuild:
973 + Updating policy builds to refpolicy 20110726
974 +
975 +*selinux-rpc-2.20101213-r1 (10 Jul 2011)
976 +
977 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
978 + +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
979 + Allow rpcd_t to listen on udp_socket, needed for NFSd to work
980 +
981 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
982 + selinux-rpc-2.20101213.ebuild:
983 + Stable amd64 x86
984 +
985 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
986 + Initial commit to portage.
987 +
988
989 diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
990 new file mode 100644
991 index 0000000..91a1ff8
992 --- /dev/null
993 +++ b/sec-policy/selinux-rpc/metadata.xml
994 @@ -0,0 +1,6 @@
995 +<?xml version="1.0" encoding="UTF-8"?>
996 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
997 +<pkgmetadata>
998 + <herd>selinux</herd>
999 + <longdescription>Gentoo SELinux policy for rpc</longdescription>
1000 +</pkgmetadata>
1001
1002 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
1003 new file mode 100644
1004 index 0000000..f249011
1005 --- /dev/null
1006 +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r2.ebuild
1007 @@ -0,0 +1,14 @@
1008 +# Copyright 1999-2011 Gentoo Foundation
1009 +# Distributed under the terms of the GNU General Public License v2
1010 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
1011 +EAPI="4"
1012 +
1013 +IUSE=""
1014 +MODS="rpc"
1015 +BASEPOL="2.20110726-r12"
1016 +
1017 +inherit selinux-policy-2
1018 +
1019 +DESCRIPTION="SELinux policy for rpc"
1020 +KEYWORDS="~amd64 ~x86"
1021 +RDEPEND="!<sec-policy/selinux-nfs-2.20110726"