Gentoo Archives: gentoo-commits

From: Sven Vermeulen <sven.vermeulen@××××××.be>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-dhcp/, sec-policy/selinux-networkmanager/, ...
Date: Sun, 27 Nov 2011 18:49:12
Message-Id: 3ca367252c316e1c8c84a20b75f2ee6f71c07063.SwifT@gentoo
1 commit: 3ca367252c316e1c8c84a20b75f2ee6f71c07063
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Sun Nov 27 18:48:20 2011 +0000
4 Commit: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
5 CommitDate: Sun Nov 27 18:48:20 2011 +0000
6 URL: http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=3ca36725
7
8 Policy update, now on r7, includes fixes for #391913 and #391909
9
10 ---
11 sec-policy/selinux-base-policy/ChangeLog | 563 ++++++++++++++++++++
12 sec-policy/selinux-base-policy/files/config | 15 +
13 sec-policy/selinux-base-policy/files/modules.conf | 50 ++
14 sec-policy/selinux-base-policy/metadata.xml | 14 +
15 .../selinux-base-policy-2.20110726-r7.ebuild | 164 ++++++
16 sec-policy/selinux-dhcp/ChangeLog | 199 +++++++
17 sec-policy/selinux-dhcp/metadata.xml | 6 +
18 .../selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild | 14 +
19 sec-policy/selinux-inetd/ChangeLog | 85 +++
20 sec-policy/selinux-inetd/metadata.xml | 6 +
21 .../selinux-inetd-2.20110726-r2.ebuild | 14 +
22 sec-policy/selinux-networkmanager/ChangeLog | 23 +
23 sec-policy/selinux-networkmanager/metadata.xml | 6 +
24 .../selinux-networkmanager-2.20110726-r2.ebuild | 13 +
25 sec-policy/selinux-qemu/ChangeLog | 29 +
26 sec-policy/selinux-qemu/metadata.xml | 6 +
27 .../selinux-qemu/selinux-qemu-2.20110726-r2.ebuild | 13 +
28 17 files changed, 1220 insertions(+), 0 deletions(-)
29
30 diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
31 new file mode 100644
32 index 0000000..27fbe58
33 --- /dev/null
34 +++ b/sec-policy/selinux-base-policy/ChangeLog
35 @@ -0,0 +1,563 @@
36 +# ChangeLog for sec-policy/selinux-base-policy
37 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
38 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
39 +
40 + 27 Nov 2011; <swift@g.o> +selinux-base-policy-2.20110726-r7.ebuild,
41 + +files/config, +files/modules.conf, +metadata.xml:
42 + Updates on vde, links, storage, networkmanager, dhcp and inetd
43 +
44 + 04 Sep 2011; <swift@g.o> selinux-base-policy-2.20110726-r4.ebuild:
45 + Add support for xdg types
46 +
47 +*selinux-base-policy-2.20110726-r3 (19 Aug 2011)
48 +
49 + 19 Aug 2011; <swift@g.o> -selinux-base-policy-2.20110726-r2.ebuild,
50 + +selinux-base-policy-2.20110726-r3.ebuild,
51 + +files/patchbundle-selinux-base-policy-2.20110726-r2.tar.bz2.sig:
52 + Bmp to rev3
53 +
54 +*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
55 +
56 + 27 Jul 2011; <swift@g.o> +selinux-base-policy-2.20110726-r1.ebuild,
57 + +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
58 + Bump and start with EAPI=4 support
59 +
60 +*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
61 +
62 + 19 Jul 2011; <swift@g.o> -selinux-base-policy-2.20101213-r19.ebuild,
63 + +selinux-base-policy-2.20101213-r20.ebuild,
64 + -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
65 + +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
66 + Start with -r20 series
67 +
68 + 11 Jul 2011; Anthony G. Basile <blueness@g.o>
69 + -files/selinux-base-policy-20070329.diff,
70 + -selinux-base-policy-20080525.ebuild,
71 + -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
72 + -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
73 + -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
74 + -files/modules.conf.targeted.20080525:
75 + Removed all pre 2.20xx base policies
76 +
77 +*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
78 +
79 + 10 Jul 2011; Anthony G. Basile <blueness@g.o>
80 + +selinux-base-policy-2.20101213-r18.ebuild:
81 + Bump to r18, improve support for openrc, allow portage to work with
82 + NFS-mounted locations, fix firefox plugin support, fix postgres init
83 + script support, fix syslog startup issue
84 +
85 + 03 Jul 2011; Anthony G. Basile <blueness@g.o>
86 + selinux-base-policy-2.20101213-r16.ebuild,
87 + selinux-base-policy-2.20101213-r17.ebuild,
88 + -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
89 + -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
90 + Moved patchbundles out of ${FILESDIR}, bug #370927
91 +
92 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
93 + -selinux-base-policy-2.20101213-r11.ebuild,
94 + -selinux-base-policy-2.20101213-r12.ebuild,
95 + -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
96 + -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
97 + Removed deprecated versions
98 +
99 +*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
100 +
101 + 30 Jun 2011; Anthony G. Basile <blueness@g.o>
102 + +selinux-base-policy-2.20101213-r17.ebuild,
103 + +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
104 + Add support for zabbix
105 +
106 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
107 + selinux-base-policy-2.20101213-r16.ebuild:
108 + Stable amd64 x86
109 +
110 + 20 May 2011; Anthony G. Basile <blueness@g.o>
111 + -selinux-base-policy-2.20101213-r5.ebuild,
112 + -selinux-base-policy-2.20101213-r6.ebuild,
113 + -selinux-base-policy-2.20101213-r7.ebuild,
114 + -selinux-base-policy-2.20101213-r9.ebuild,
115 + -selinux-base-policy-2.20101213-r10.ebuild,
116 + -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
117 + -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
118 + -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
119 + -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
120 + -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
121 + Removed deprecated revisions of base policy 2.20101213
122 +
123 +*selinux-base-policy-2.20101213-r16 (20 May 2011)
124 +
125 + 20 May 2011; Anthony G. Basile <blueness@g.o>
126 + +selinux-base-policy-2.20101213-r16.ebuild,
127 + +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
128 + Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
129 + correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
130 + use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
131 +
132 +*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
133 +*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
134 +
135 + 16 Apr 2011; Anthony G. Basile <blueness@g.o>
136 + +selinux-base-policy-2.20101213-r11.ebuild,
137 + +selinux-base-policy-2.20101213-r12.ebuild,
138 + +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
139 + +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
140 + Added new patchbundles for rev bumps to base policy 2.20101213
141 +
142 +*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
143 +*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
144 +
145 + 07 Mar 2011; Anthony G. Basile <blueness@g.o>
146 + +selinux-base-policy-2.20101213-r9.ebuild,
147 + +selinux-base-policy-2.20101213-r10.ebuild,
148 + +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
149 + +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
150 + Added new patchbundles for rev bumps to base policy 2.20101213
151 +
152 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
153 + +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
154 + +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
155 + +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
156 + Added patchbundle for base policy 2.20101213.
157 +
158 +*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
159 +*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
160 +*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
161 +
162 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
163 + +selinux-base-policy-2.20101213-r5.ebuild,
164 + +selinux-base-policy-2.20101213-r6.ebuild,
165 + +selinux-base-policy-2.20101213-r7.ebuild:
166 + New upstream policy.
167 +
168 +*selinux-base-policy-2.20091215 (16 Dec 2009)
169 +
170 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
171 + +selinux-base-policy-2.20091215.ebuild:
172 + New upstream release.
173 +
174 +*selinux-base-policy-20080525-r1 (14 Sep 2009)
175 +
176 + 14 Sep 2009; Chris PeBenito <pebenito@g.o>
177 + +selinux-base-policy-20080525-r1.ebuild:
178 + Update old base policy to support ext4.
179 +
180 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
181 + -selinux-base-policy-20070329.ebuild,
182 + -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
183 + Mark 20080525 stable, clear old ebuilds.
184 +
185 +*selinux-base-policy-2.20090814 (14 Aug 2009)
186 +
187 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
188 + +selinux-base-policy-2.20090814.ebuild:
189 + Git version of refpolicy for misc fixes including some cron problems.
190 +
191 +*selinux-base-policy-2.20090730 (03 Aug 2009)
192 +
193 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
194 + +selinux-base-policy-2.20090730.ebuild:
195 + New upstream release.
196 +
197 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
198 + selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
199 + selinux-base-policy-20080525.ebuild:
200 + Drop alpha, mips, ppc, sparc selinux support.
201 +
202 +*selinux-base-policy-20080525 (25 May 2008)
203 +
204 + 25 May 2008; Chris PeBenito <pebenito@g.o>
205 + +selinux-base-policy-20080525.ebuild:
206 + New SVN snapshot.
207 +
208 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
209 + -selinux-base-policy-20051022-r1.ebuild,
210 + -selinux-base-policy-20061114.ebuild:
211 + Remove old ebuilds.
212 +
213 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
214 + selinux-base-policy-20070928.ebuild:
215 + Mark stable.
216 +
217 +*selinux-base-policy-20070928 (26 Nov 2007)
218 +
219 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
220 + +selinux-base-policy-20070928.ebuild:
221 + New SVN snapshot.
222 +
223 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
224 + selinux-base-policy-20070329.ebuild:
225 + Mark stable.
226 +
227 + 30 Mar 2007; Chris PeBenito <pebenito@g.o>
228 + +files/selinux-base-policy-20070329.diff,
229 + selinux-base-policy-20070329.ebuild:
230 + Compile fix.
231 +
232 +*selinux-base-policy-20070329 (29 Mar 2007)
233 +
234 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
235 + +selinux-base-policy-20070329.ebuild:
236 + New SVN snapshot.
237 +
238 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
239 + Redigest for Manifest2
240 +
241 +*selinux-base-policy-20061114 (15 Nov 2006)
242 +
243 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
244 + +selinux-base-policy-20061114.ebuild:
245 + New SVN snapshot.
246 +
247 + 25 Oct 2006; Chris PeBenito <pebenito@g.o>
248 + selinux-base-policy-20061015.ebuild:
249 + Fix to have default POLICY_TYPES if it is empty.
250 +
251 + 21 Oct 2006; Chris PeBenito <pebenito@g.o>
252 + selinux-base-policy-20061015.ebuild:
253 + Fix xml generation failure to die.
254 +
255 +*selinux-base-policy-20061015 (15 Oct 2006)
256 +
257 + 15 Oct 2006; Chris PeBenito <pebenito@g.o>
258 + -selinux-base-policy-20061008.ebuild,
259 + +selinux-base-policy-20061015.ebuild:
260 + Update for testing fixes.
261 +
262 +*selinux-base-policy-20061008 (08 Oct 2006)
263 +
264 + 08 Oct 2006; Chris PeBenito <pebenito@g.o> -files/semanage.conf,
265 + +selinux-base-policy-20061008.ebuild,
266 + -selinux-base-policy-99999999.ebuild:
267 + First mainstream reference policy testing release.
268 +
269 + 29 Sep 2006; Chris PeBenito <pebenito@g.o>
270 + selinux-base-policy-99999999.ebuild:
271 + Fix for new SVN location. Fixes 147781.
272 +
273 + 22 Feb 2006; Stephen Bennett <spb@g.o>
274 + selinux-base-policy-20051022-r1.ebuild:
275 + Alpha stable
276 +
277 +*selinux-base-policy-99999999 (02 Feb 2006)
278 +
279 + 02 Feb 2006; Chris PeBenito <pebenito@g.o> +files/config,
280 + +files/modules.conf.strict, +files/modules.conf.targeted,
281 + +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
282 + Add experimental policy for testing reference policy. Requires portage fix
283 + from bug #110857.
284 +
285 + 02 Feb 2006; Chris PeBenito <pebenito@g.o>
286 + -selinux-base-policy-20050322.ebuild,
287 + -selinux-base-policy-20050618.ebuild,
288 + -selinux-base-policy-20050821.ebuild,
289 + -selinux-base-policy-20051022.ebuild:
290 + Clean out old ebuilds.
291 +
292 + 14 Jan 2006; Stephen Bennett <spb@g.o>
293 + selinux-base-policy-20051022-r1.ebuild:
294 + Added ~alpha
295 +
296 +*selinux-base-policy-20051022-r1 (08 Dec 2005)
297 +
298 + 08 Dec 2005; Chris PeBenito <pebenito@g.o>
299 + +selinux-base-policy-20051022-r1.ebuild:
300 + Change to use compatability genhomedircon. Newer policycoreutils (1.28)
301 + breaks the backwards compatability this policy uses.
302 +
303 +*selinux-base-policy-20051022 (22 Oct 2005)
304 +
305 + 22 Oct 2005; Chris PeBenito <pebenito@g.o>
306 + +selinux-base-policy-20051022.ebuild:
307 + Very trivial fixes.
308 +
309 + 08 Sep 2005; Chris PeBenito <pebenito@g.o>
310 + selinux-base-policy-20050821.ebuild:
311 + Mark stable.
312 +
313 +*selinux-base-policy-20050821 (21 Aug 2005)
314 +
315 + 21 Aug 2005; Chris PeBenito <pebenito@g.o>
316 + +selinux-base-policy-20050821.ebuild:
317 + Minor updates for 2.6.12.
318 +
319 + 21 Jun 2005; Chris PeBenito <pebenito@g.o>
320 + selinux-base-policy-20050618.ebuild:
321 + Mark stable.
322 +
323 +*selinux-base-policy-20050618 (18 Jun 2005)
324 +
325 + 18 Jun 2005; Chris PeBenito <pebenito@g.o>
326 + -selinux-base-policy-20041123.ebuild,
327 + -selinux-base-policy-20050306.ebuild,
328 + +selinux-base-policy-20050618.ebuild:
329 + New release to support 2.6.12 features.
330 +
331 + 10 May 2005; Stephen Bennett <spb@g.o>
332 + selinux-base-policy-20050322.ebuild:
333 + mips stable
334 +
335 + 01 May 2005; Stephen Bennett <spb@g.o>
336 + selinux-base-policy-20050322.ebuild:
337 + Added ~mips.
338 +
339 +*selinux-base-policy-20050322 (23 Mar 2005)
340 +
341 + 23 Mar 2005; Chris PeBenito <pebenito@g.o>
342 + +selinux-base-policy-20050322.ebuild:
343 + New release.
344 +
345 +*selinux-base-policy-20050306 (06 Mar 2005)
346 +
347 + 06 Mar 2005; Chris PeBenito <pebenito@g.o>
348 + +selinux-base-policy-20050306.ebuild:
349 + Fix bad samba_domain dummy macro. Add policies needed for udev support.
350 +
351 +*selinux-base-policy-20050224 (24 Feb 2005)
352 +
353 + 24 Feb 2005; Chris PeBenito <pebenito@g.o>
354 + +selinux-base-policy-20050224.ebuild:
355 + New release.
356 +
357 + 19 Jan 2005; Chris PeBenito <pebenito@g.o>
358 + selinux-base-policy-20041123.ebuild:
359 + Mark stable.
360 +
361 +*selinux-base-policy-20041123 (23 Nov 2004)
362 +
363 + 23 Nov 2004; Chris PeBenito <pebenito@g.o>
364 + +selinux-base-policy-20041123.ebuild:
365 + New release with 1.18 merge.
366 +
367 +*selinux-base-policy-20041023 (23 Oct 2004)
368 +
369 + 23 Oct 2004; Chris PeBenito <pebenito@g.o>
370 + +selinux-base-policy-20041023.ebuild:
371 + New release with 1.16 merge. Tcpd and inetd have been deprecated since they
372 + are not in the base system anymore, and probably no one uses them anyway.
373 +
374 +*selinux-base-policy-20040906 (06 Sep 2004)
375 +
376 + 06 Sep 2004; Chris PeBenito <pebenito@g.o>
377 + +selinux-base-policy-20040906.ebuild:
378 + New release with 1.14 merge, which has policy 18 (fine-grained netlink)
379 + features.
380 +
381 + 05 Sep 2004; Chris PeBenito <pebenito@g.o>
382 + selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
383 + -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
384 + selinux-base-policy-20040702.ebuild:
385 + Remove old builds, switch to epause and ebeep in remaining builds.
386 +
387 +*selinux-base-policy-20040702 (02 Jul 2004)
388 +
389 + 02 Jul 2004; Chris PeBenito <pebenito@g.o>
390 + +selinux-base-policy-20040702.ebuild:
391 + Same as 20040629, except with updated flask headers, which will come out in
392 + 2.6.8.
393 +
394 +*selinux-base-policy-20040629 (29 Jun 2004)
395 +
396 + 29 Jun 2004; Chris PeBenito <pebenito@g.o>
397 + +selinux-base-policy-20040629.ebuild:
398 + Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
399 + ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
400 + breakage fixed, put back manual PaX policy for pageexec/segmexec.
401 +
402 + 16 Jun 2004; Chris PeBenito <pebenito@g.o>
403 + selinux-base-policy-20040604.ebuild:
404 + Mark stable.
405 +
406 + 10 Jun 2004; Chris PeBenito <pebenito@g.o>
407 + selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
408 + selinux-base-policy-20040604.ebuild:
409 + Add src_compile() stub
410 +
411 +*selinux-base-policy-20040604 (04 Jun 2004)
412 +
413 + 04 Jun 2004; Chris PeBenito <pebenito@g.o>
414 + +selinux-base-policy-20040604.ebuild:
415 + New release including 1.12 NSA policy, and experimental sesandbox.
416 +
417 + 15 May 2004; Chris PeBenito <pebenito@g.o>
418 + selinux-base-policy-20040509.ebuild:
419 + Mark stable.
420 +
421 +*selinux-base-policy-20040509 (09 May 2004)
422 +
423 + 09 May 2004; Chris PeBenito <pebenito@g.o>
424 + +selinux-base-policy-20040509.ebuild:
425 + A few small cleanups. Make PaX non exec pages macro based on arch. Large
426 + portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
427 + global_ssp tunable.
428 +
429 +*selinux-base-policy-20040418 (18 Apr 2004)
430 +
431 + 18 Apr 2004; Chris PeBenito <pebenito@g.o>
432 + +selinux-base-policy-20040418.ebuild:
433 + New release for checkpolicy 1.10
434 +
435 +*selinux-base-policy-20040414 (14 Apr 2004)
436 +
437 + 14 Apr 2004; Chris PeBenito <pebenito@g.o>
438 + -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
439 + Minor updates
440 +
441 +*selinux-base-policy-20040408 (08 Apr 2004)
442 +
443 + 08 Apr 2004; Chris PeBenito <pebenito@g.o>
444 + selinux-base-policy-20040408.ebuild:
445 + New update. Users.fc is now deprecated, as the contexts for user directories
446 + is now automatically generated. Portage fetching of distfiles now has a
447 + subdomain, for dropping priviledges.
448 +
449 + 28 Feb 2004; Chris PeBenito <pebenito@g.o>
450 + selinux-base-policy-20040225.ebuild:
451 + Mark stable.
452 +
453 +*selinux-base-policy-20040225 (25 Feb 2004)
454 +
455 + 25 Feb 2004; Chris PeBenito <pebenito@g.o>
456 + selinux-base-policy-20040225.ebuild:
457 + New support for PaX ACL hooks. Addition of tunable.te for configurable policy
458 + options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
459 + reenable portage_r by tunable.te. Makefile update from NSA CVS.
460 +
461 +*selinux-base-policy-20040209 (09 Feb 2004)
462 +
463 + 09 Feb 2004; Chris PeBenito <pebenito@g.o>
464 + selinux-base-policy-20040209.ebuild:
465 + Minor revision to add XFS labeling and policy for integrated
466 + runscript-run_init.
467 +
468 + 07 Feb 2004; Chris PeBenito <pebenito@g.o>
469 + selinux-base-policy-20040202.ebuild:
470 + Mark x86 stable.
471 +
472 +*selinux-base-policy-20040202 (02 Feb 2004)
473 +
474 + 02 Feb 2004; Chris PeBenito <pebenito@g.o>
475 + selinux-base-policy-20040202.ebuild:
476 + A few misc fixes. Allow portage to update bootloader code, such as in lilo or
477 + grub postinst. This requires checkpolicy 1.4-r1.
478 +
479 +*selinux-base-policy-20031225 (25 Dec 2003)
480 +
481 + 25 Dec 2003; Chris PeBenito <pebenito@g.o>
482 + selinux-base-policy-20031225.ebuild:
483 + New release, with merged NSA 1.4 policy. One critical note, this policy
484 + requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
485 + and one requirement is in the patch for pam 0.77. If you do not use this pam
486 + version or newer, you will be unable to authenticate in enforcing. Since
487 + devfs no longer is usable in SELinux, it's policy has been removed. You
488 + should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
489 + load the policy, and relabel.
490 +
491 + 27 Nov 2003; Chris PeBenito <pebenito@g.o>
492 + selinux-base-policy-20031010-r1.ebuild:
493 + Mark stable. Add build USE flag for stage building.
494 +
495 +*selinux-base-policy-20031010-r1 (12 Nov 2003)
496 +
497 + 12 Nov 2003; Chris PeBenito <pebenito@g.o>
498 + selinux-base-policy-20031010-r1.ebuild,
499 + files/selinux-base-policy-20031010-cvs.diff:
500 + Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
501 + work. Also portage update as a side effect of updated setfiles code in
502 + portage, from bug 31748.
503 +
504 + 28 Oct 2003; Chris PeBenito <pebenito@g.o>
505 + selinux-base-policy-20031010.ebuild:
506 + Mark stable
507 +
508 +*selinux-base-policy-20031010 (10 Oct 2003)
509 +
510 + 10 Oct 2003; Chris PeBenito <pebenito@g.o>
511 + selinux-base-policy-20031010.ebuild:
512 + New release for new API. Massive cleanups all over the place.
513 +
514 +*selinux-base-policy-20030817 (17 Aug 2003)
515 +
516 + 17 Aug 2003; Chris PeBenito <pebenito@g.o>
517 + selinux-base-policy-20030817.ebuild:
518 + Initial commit of new API policy
519 +
520 + 10 Aug 2003; Chris PeBenito <pebenito@g.o>
521 + selinux-base-policy-20030729-r1.ebuild:
522 + Mark stable
523 +
524 +*selinux-base-policy-20030729-r1 (31 Jul 2003)
525 +
526 + 31 Jul 2003; Chris PeBenito <pebenito@g.o>
527 + selinux-base-policy-20030729-r1.ebuild:
528 + New rev that handles an empty POLICYDIR sanely.
529 +
530 +*selinux-base-policy-20030729 (29 Jul 2003)
531 +
532 + 29 Jul 2003; Chris PeBenito <pebenito@g.o>
533 + selinux-base-policy-20030729.ebuild:
534 + Make the ebuild use POLICYDIR. Important fix so portage can load policy so
535 + selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
536 + merging baselayout.
537 +
538 +*selinux-base-policy-20030720 (20 Jul 2003)
539 +
540 + 20 Jul 2003; Chris PeBenito <pebenito@g.o>
541 + selinux-base-policy-20030720.ebuild:
542 + Many fixes, including the syslog fix. File contexts have changed, so a relabel
543 + is needed. You may encounter problems relabeling /usr/portage, as its file
544 + context has changed, as files should not have the same type as a domain.
545 + Relabelling in permissive will fix this, or temporarily give portage_t a
546 + file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
547 + users.fc, since all users with SELinux identities should have their home
548 + directories have the correct identity, not the generic identity.
549 +
550 + 06 Jun 2003; Chris PeBenito <pebenito@g.o>
551 + selinux-base-policy-20030604.ebuild:
552 + Mark stable
553 +
554 +*selinux-base-policy-20030604 (04 Jun 2003)
555 +
556 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
557 + selinux-base-policy-20030604.ebuild:
558 + Fix broken 20030603
559 +
560 + 04 Jun 2003; Chris PeBenito <pebenito@g.o>
561 + selinux-base-policy-20030603.ebuild:
562 + Pulling 20030603, as there are problems, 20030604 later today
563 +
564 +*selinux-base-policy-20030603 (03 Jun 2003)
565 +
566 + 03 Jun 2003; Chris PeBenito <pebenito@g.o>
567 + selinux-base-policy-20030603.ebuild:
568 + Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
569 + as they are not appropriate for the base policy, and untested.
570 +
571 +*selinux-base-policy-20030522 (22 May 2003)
572 +
573 + 22 May 2003; Chris PeBenito <pebenito@g.o>
574 + selinux-base-policy-20030522.ebuild:
575 + The policy is in pretty good shape now. I've been able to run in enforcing mode
576 + with little problem. I've also been able to successfully merge and unmerge
577 + packages in enforcing mode, with few exceptions (why does mysql need to run ps
578 + during configure?).
579 +
580 +*selinux-base-policy-20030514 (14 May 2003)
581 +
582 + 14 May 2003; Chris PeBenito <pebenito@g.o>
583 + selinux-base-policy-20030514.ebuild:
584 + Many improvements in many areas. Of note, rlogind policies were removed. Klogd
585 + is being merged into syslogd. The portage policy is much more complete, but
586 + still needs work. Its suggested that all changes be merged in, policy
587 + reloaded, then relabel.
588 +
589 +*selinux-base-policy-20030419 (19 Apr 2003)
590 +
591 + 23 Apr 2003; Chris PeBenito <pebenito@g.o>
592 + selinux-base-policy-20030419.ebuild:
593 + Marking stable for selinux-small stable usage
594 +
595 + 19 Apr 2003; Chris PeBenito <pebenito@g.o> Manifest,
596 + selinux-base-policy-20030419.ebuild:
597 + Initial commit. Base policies for SELinux, with Gentoo-specifics
598 +
599
600 diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
601 new file mode 100644
602 index 0000000..55933ea
603 --- /dev/null
604 +++ b/sec-policy/selinux-base-policy/files/config
605 @@ -0,0 +1,15 @@
606 +# This file controls the state of SELinux on the system on boot.
607 +
608 +# SELINUX can take one of these three values:
609 +# enforcing - SELinux security policy is enforced.
610 +# permissive - SELinux prints warnings instead of enforcing.
611 +# disabled - No SELinux policy is loaded.
612 +SELINUX=permissive
613 +
614 +# SELINUXTYPE can take one of these four values:
615 +# targeted - Only targeted network daemons are protected.
616 +# strict - Full SELinux protection.
617 +# mls - Full SELinux protection with Multi-Level Security
618 +# mcs - Full SELinux protection with Multi-Category Security
619 +# (mls, but only one sensitivity level)
620 +SELINUXTYPE=strict
621
622 diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
623 new file mode 100644
624 index 0000000..47535f6
625 --- /dev/null
626 +++ b/sec-policy/selinux-base-policy/files/modules.conf
627 @@ -0,0 +1,50 @@
628 +application = base
629 +authlogin = base
630 +bootloader = base
631 +clock = base
632 +consoletype = base
633 +corecommands = base
634 +corenetwork = base
635 +cron = base
636 +devices = base
637 +dmesg = base
638 +domain = base
639 +files = base
640 +filesystem = base
641 +fstools = base
642 +getty = base
643 +hostname = base
644 +hotplug = base
645 +init = base
646 +iptables = base
647 +kernel = base
648 +libraries = base
649 +locallogin = base
650 +logging = base
651 +lvm = base
652 +miscfiles = base
653 +mcs = base
654 +mls = base
655 +modutils = base
656 +mount = base
657 +mta = base
658 +netutils = base
659 +nscd = base
660 +portage = base
661 +raid = base
662 +rsync = base
663 +selinux = base
664 +selinuxutil = base
665 +ssh = base
666 +staff = base
667 +storage = base
668 +su = base
669 +sysadm = base
670 +sysnetwork = base
671 +terminal = base
672 +ubac = base
673 +udev = base
674 +userdomain = base
675 +usermanage = base
676 +unprivuser = base
677 +xdg = base
678
679 diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
680 new file mode 100644
681 index 0000000..393f3bb
682 --- /dev/null
683 +++ b/sec-policy/selinux-base-policy/metadata.xml
684 @@ -0,0 +1,14 @@
685 +<?xml version="1.0" encoding="UTF-8"?>
686 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
687 +<pkgmetadata>
688 + <herd>selinux</herd>
689 + <longdescription>
690 + Gentoo SELinux base policy. This contains policy for a system at the end of system installation.
691 + There is no extra policy in this package.
692 + </longdescription>
693 + <use>
694 + <flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
695 + <flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
696 + <flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
697 + </use>
698 +</pkgmetadata>
699
700 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild
701 new file mode 100644
702 index 0000000..3e0f7a5
703 --- /dev/null
704 +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r7.ebuild
705 @@ -0,0 +1,164 @@
706 +# Copyright 1999-2011 Gentoo Foundation
707 +# Distributed under the terms of the GNU General Public License v2
708 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
709 +
710 +EAPI="4"
711 +IUSE="+peer_perms +open_perms +ubac doc"
712 +
713 +inherit eutils
714 +
715 +DESCRIPTION="Gentoo base policy for SELinux"
716 +HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
717 +SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
718 + http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
719 +LICENSE="GPL-2"
720 +SLOT="0"
721 +
722 +KEYWORDS="~amd64 ~x86"
723 +
724 +RDEPEND=">=sys-apps/policycoreutils-1.30.30
725 + >=sys-fs/udev-151"
726 +DEPEND="${RDEPEND}
727 + sys-devel/m4
728 + >=sys-apps/checkpolicy-1.30.12"
729 +
730 +S=${WORKDIR}/
731 +
732 +src_prepare() {
733 + # Apply the gentoo patches to the policy. These patches are only necessary
734 + # for base policies, or for interface changes on modules.
735 + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
736 + EPATCH_SUFFIX="patch" \
737 + EPATCH_SOURCE="${WORKDIR}" \
738 + EPATCH_FORCE="yes" \
739 + epatch
740 +
741 + cd "${S}/refpolicy"
742 + # Fix bug 257111 - Correct the initial sid for cron-started jobs in the
743 + # system_r role
744 + sed -i -e 's:system_crond_t:system_cronjob_t:g' \
745 + "${S}/refpolicy/config/appconfig-standard/default_contexts"
746 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
747 + "${S}/refpolicy/config/appconfig-mls/default_contexts"
748 + sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
749 + "${S}/refpolicy/config/appconfig-mcs/default_contexts"
750 +}
751 +
752 +src_configure() {
753 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
754 +
755 + # Update the SELinux refpolicy capabilities based on the users' USE flags.
756 +
757 + if ! use peer_perms; then
758 + sed -i -e '/network_peer_controls/d' \
759 + "${S}/refpolicy/policy/policy_capabilities"
760 + fi
761 +
762 + if ! use open_perms; then
763 + sed -i -e '/open_perms/d' \
764 + "${S}/refpolicy/policy/policy_capabilities"
765 + fi
766 +
767 + if ! use ubac; then
768 + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
769 + || die "Failed to disable User Based Access Control"
770 + fi
771 +
772 + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
773 +
774 + # Setup the policies based on the types delivered by the end user.
775 + # These types can be "targeted", "strict", "mcs" and "mls".
776 + for i in ${POLICY_TYPES}; do
777 + cp -a "${S}/refpolicy" "${S}/${i}"
778 +
779 + cd "${S}/${i}";
780 + make conf || die "Make conf in ${i} failed"
781 +
782 + # Define what we see as "base" and what we want to remain modular.
783 + cp "${FILESDIR}/modules.conf" \
784 + "${S}/${i}/policy/modules.conf" \
785 + || die "failed to set up modules.conf"
786 + # In case of "targeted", we add the "unconfined" to the base policy
787 + if [[ "${i}" == "targeted" ]];
788 + then
789 + echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
790 + fi
791 +
792 + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
793 + "${S}/${i}/build.conf" || die "build.conf setup failed."
794 +
795 + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
796 + then
797 + # MCS/MLS require additional settings
798 + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
799 + || die "failed to set type to mls"
800 + fi
801 +
802 + if [ "${i}" == "targeted" ]; then
803 + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
804 + "${S}/${i}/config/appconfig-standard/seusers" \
805 + || die "targeted seusers setup failed."
806 + fi
807 + done
808 +}
809 +
810 +src_compile() {
811 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
812 +
813 + for i in ${POLICY_TYPES}; do
814 + cd "${S}/${i}"
815 + make base || die "${i} compile failed"
816 + if use doc; then
817 + make html || die
818 + fi
819 + done
820 +}
821 +
822 +src_install() {
823 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
824 +
825 + for i in ${POLICY_TYPES}; do
826 + cd "${S}/${i}"
827 +
828 + make DESTDIR="${D}" install \
829 + || die "${i} install failed."
830 +
831 + make DESTDIR="${D}" install-headers \
832 + || die "${i} headers install failed."
833 +
834 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
835 +
836 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
837 +
838 + # libsemanage won't make this on its own
839 + keepdir "/etc/selinux/${i}/policy"
840 +
841 + if use doc; then
842 + dohtml doc/html/*;
843 + fi
844 + done
845 +
846 + dodoc doc/Makefile.example doc/example.{te,fc,if}
847 +
848 + insinto /etc/selinux
849 + doins "${FILESDIR}/config"
850 +}
851 +
852 +pkg_preinst() {
853 + has_version "<${CATEGORY}/${PN}-2.20101213-r13"
854 + previous_less_than_r13=$?
855 +}
856 +
857 +pkg_postinst() {
858 + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
859 +
860 + for i in ${POLICY_TYPES}; do
861 + einfo "Inserting base module into ${i} module store."
862 +
863 + cd "${ROOT}/usr/share/selinux/${i}"
864 + semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
865 + done
866 + elog "Updates on policies might require you to relabel files. If you, after"
867 + elog "installing new SELinux policies, get 'permission denied' errors,"
868 + elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
869 +}
870
871 diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
872 new file mode 100644
873 index 0000000..d57e532
874 --- /dev/null
875 +++ b/sec-policy/selinux-dhcp/ChangeLog
876 @@ -0,0 +1,199 @@
877 +# ChangeLog for sec-policy/selinux-dhcp
878 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
879 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.37 2011/11/12 20:53:46 swift Exp $
880 +
881 +*selinux-dhcp-2.20110726-r1 (27 Nov 2011)
882 +
883 + 27 Nov 2011; <swift@g.o> +selinux-dhcp-2.20110726-r1.ebuild,
884 + +metadata.xml:
885 + Fix #391913 to allow LDAP backend for DHCP
886 +
887 + 12 Nov 2011; <swift@g.o> -selinux-dhcp-2.20101213.ebuild:
888 + Removing old policies
889 +
890 + 23 Oct 2011; <swift@g.o> selinux-dhcp-2.20110726.ebuild:
891 + Stabilization (tracker #384231)
892 +
893 +*selinux-dhcp-2.20110726 (28 Aug 2011)
894 +
895 + 28 Aug 2011; <swift@g.o> +selinux-dhcp-2.20110726.ebuild:
896 + Updating policy builds to refpolicy 20110726
897 +
898 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
899 + -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
900 + -selinux-dhcp-20080525.ebuild:
901 + Removed deprecated policies
902 +
903 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
904 + selinux-dhcp-2.20101213.ebuild:
905 + Stable amd64 x86
906 +
907 +*selinux-dhcp-2.20101213 (05 Feb 2011)
908 +
909 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
910 + +selinux-dhcp-2.20101213.ebuild:
911 + New upstream policy.
912 +
913 +*selinux-dhcp-2.20091215 (16 Dec 2009)
914 +
915 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
916 + +selinux-dhcp-2.20091215.ebuild:
917 + New upstream release.
918 +
919 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
920 + -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
921 + selinux-dhcp-20080525.ebuild:
922 + Mark 20080525 stable, clear old ebuilds.
923 +
924 +*selinux-dhcp-2.20090730 (03 Aug 2009)
925 +
926 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
927 + +selinux-dhcp-2.20090730.ebuild:
928 + New upstream release.
929 +
930 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
931 + selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
932 + selinux-dhcp-20080525.ebuild:
933 + Drop alpha, mips, ppc, sparc selinux support.
934 +
935 +*selinux-dhcp-20080525 (25 May 2008)
936 +
937 + 25 May 2008; Chris PeBenito <pebenito@g.o>
938 + +selinux-dhcp-20080525.ebuild:
939 + New SVN snapshot.
940 +
941 + 16 Mar 2008; Chris PeBenito <pebenito@g.o>
942 + -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
943 + -selinux-dhcp-20061114.ebuild:
944 + Remove old ebuilds.
945 +
946 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
947 + selinux-dhcp-20070928.ebuild:
948 + Mark stable.
949 +
950 +*selinux-dhcp-20070928 (26 Nov 2007)
951 +
952 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
953 + +selinux-dhcp-20070928.ebuild:
954 + New SVN snapshot.
955 +
956 + 29 Aug 2007; Christian Heim <phreak@g.o> metadata.xml:
957 + Removing kaiowas from metadata due to his retirement (see #61930 for
958 + reference).
959 +
960 + 04 Jun 2007; Chris PeBenito <pebenito@g.o>
961 + selinux-dhcp-20070329.ebuild:
962 + Mark stable.
963 +
964 +*selinux-dhcp-20070329 (29 Mar 2007)
965 +
966 + 29 Mar 2007; Chris PeBenito <pebenito@g.o>
967 + +selinux-dhcp-20070329.ebuild:
968 + New SVN snapshot.
969 +
970 + 22 Feb 2007; Markus Ullmann <jokey@g.o> ChangeLog:
971 + Redigest for Manifest2
972 +
973 +*selinux-dhcp-20061114 (15 Nov 2006)
974 +
975 + 15 Nov 2006; Chris PeBenito <pebenito@g.o>
976 + +selinux-dhcp-20061114.ebuild:
977 + New SVN snapshot.
978 +
979 +*selinux-dhcp-20061008 (10 Oct 2006)
980 +
981 + 10 Oct 2006; Chris PeBenito <pebenito@g.o>
982 + +selinux-dhcp-20061008.ebuild:
983 + First mainstream reference policy testing release.
984 +
985 +*selinux-dhcp-20051122 (28 Nov 2005)
986 +
987 + 28 Nov 2005; petre rodan <kaiowas@g.o>
988 + -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
989 + +selinux-dhcp-20051122.ebuild:
990 + merge with upstream
991 +
992 + 27 Oct 2005; petre rodan <kaiowas@g.o>
993 + selinux-dhcp-20050918.ebuild:
994 + mark stable on amd64 mips ppc sparc x86
995 +
996 +*selinux-dhcp-20050918 (24 Oct 2005)
997 +
998 + 24 Oct 2005; petre rodan <kaiowas@g.o>
999 + +selinux-dhcp-20050918.ebuild:
1000 + tiny fix from upstream
1001 +
1002 + 26 Jun 2005; petre rodan <kaiowas@g.o>
1003 + selinux-dhcp-20050626.ebuild:
1004 + mark stable
1005 +
1006 +*selinux-dhcp-20050626 (26 Jun 2005)
1007 +
1008 + 26 Jun 2005; petre rodan <kaiowas@g.o>
1009 + -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
1010 + added name_connect rules
1011 +
1012 +*selinux-dhcp-20050219 (25 Feb 2005)
1013 +
1014 + 25 Feb 2005; petre rodan <kaiowas@g.o>
1015 + +selinux-dhcp-20050219.ebuild:
1016 + merge with upstream policy
1017 +
1018 + 20 Jan 2005; petre rodan <kaiowas@g.o>
1019 + -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
1020 + mark stable
1021 +
1022 +*selinux-dhcp-20041125 (12 Dec 2004)
1023 +
1024 + 12 Dec 2004; petre rodan <kaiowas@g.o>
1025 + -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
1026 + -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
1027 + removed old builds
1028 +
1029 + 23 Nov 2004; petre rodan <kaiowas@g.o>
1030 + selinux-dhcp-20041120.ebuild:
1031 + mark stable
1032 +
1033 +*selinux-dhcp-20041120 (22 Nov 2004)
1034 +
1035 + 22 Nov 2004; petre rodan <kaiowas@g.o>
1036 + +selinux-dhcp-20041120.ebuild:
1037 + imported nsa rules, policy cleanup
1038 +
1039 +*selinux-dhcp-20041101 (13 Nov 2004)
1040 +
1041 + 13 Nov 2004; petre rodan <kaiowas@g.o>
1042 + +selinux-dhcp-20041101.ebuild:
1043 + merge with nsa policy
1044 +
1045 +*selinux-dhcp-20040925 (23 Oct 2004)
1046 +
1047 + 23 Oct 2004; petre rodan <kaiowas@g.o> metadata.xml,
1048 + +selinux-dhcp-20040925.ebuild:
1049 + update needed by base-policy-20041023
1050 +
1051 +*selinux-dhcp-20040617 (17 Jun 2004)
1052 +
1053 + 17 Jun 2004; Chris PeBenito <pebenito@g.o>
1054 + -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
1055 + -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
1056 + Update for 20040604 base policy.
1057 +
1058 +*selinux-dhcp-20040426 (26 Apr 2004)
1059 +
1060 + 26 Apr 2004; Chris PeBenito <pebenito@g.o>
1061 + +selinux-dhcp-20040426.ebuild:
1062 + Fix for 2004.1
1063 +
1064 +*selinux-dhcp-20040122 (22 Jan 2004)
1065 +
1066 + 22 Jan 2004; Chris PeBenito <pebenito@g.o>
1067 + selinux-dhcp-20040122.ebuild:
1068 + Fix type alias declaration.
1069 +
1070 +*selinux-dhcp-20040116 (16 Jan 2004)
1071 +
1072 + 16 Jan 2004; Chris PeBenito <pebenito@g.o> metadata.xml,
1073 + selinux-dhcp-20040116.ebuild:
1074 + Initial commit. Fixed up by Petre Rodan.
1075 +
1076
1077 diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
1078 new file mode 100644
1079 index 0000000..ad25a1b
1080 --- /dev/null
1081 +++ b/sec-policy/selinux-dhcp/metadata.xml
1082 @@ -0,0 +1,6 @@
1083 +<?xml version="1.0" encoding="UTF-8"?>
1084 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1085 +<pkgmetadata>
1086 + <herd>selinux</herd>
1087 + <longdescription>Gentoo SELinux policy for dhcp</longdescription>
1088 +</pkgmetadata>
1089
1090 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild
1091 new file mode 100644
1092 index 0000000..804b0c6
1093 --- /dev/null
1094 +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726-r1.ebuild
1095 @@ -0,0 +1,14 @@
1096 +# Copyright 1999-2011 Gentoo Foundation
1097 +# Distributed under the terms of the GNU General Public License v2
1098 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
1099 +EAPI="4"
1100 +
1101 +IUSE=""
1102 +MODS="dhcp"
1103 +BASEPOL="2.20110726-r7"
1104 +
1105 +inherit selinux-policy-2
1106 +
1107 +DESCRIPTION="SELinux policy for dhcp"
1108 +
1109 +KEYWORDS="~amd64 ~x86"
1110
1111 diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
1112 new file mode 100644
1113 index 0000000..87e72cd
1114 --- /dev/null
1115 +++ b/sec-policy/selinux-inetd/ChangeLog
1116 @@ -0,0 +1,85 @@
1117 +# ChangeLog for sec-policy/selinux-inetd
1118 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1119 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.15 2011/11/15 10:45:18 swift Exp $
1120 +
1121 +*selinux-inetd-2.20110726-r2 (27 Nov 2011)
1122 +
1123 + 27 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r2.ebuild,
1124 + +metadata.xml:
1125 + Support listening on pop port
1126 +
1127 +*selinux-inetd-2.20110726-r1 (15 Nov 2011)
1128 +
1129 + 15 Nov 2011; <swift@g.o> +selinux-inetd-2.20110726-r1.ebuild:
1130 + Add resource management privileges to inetd (bug #389917)
1131 +
1132 + 12 Nov 2011; <swift@g.o> -selinux-inetd-2.20101213.ebuild:
1133 + Removing old policies
1134 +
1135 + 23 Oct 2011; <swift@g.o> selinux-inetd-2.20110726.ebuild:
1136 + Stabilization (tracker #384231)
1137 +
1138 +*selinux-inetd-2.20110726 (28 Aug 2011)
1139 +
1140 + 28 Aug 2011; <swift@g.o> +selinux-inetd-2.20110726.ebuild:
1141 + Updating policy builds to refpolicy 20110726
1142 +
1143 + 04 Jun 2011; Anthony G. Basile <blueness@g.o>
1144 + -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
1145 + -selinux-inetd-20080525.ebuild:
1146 + Removed deprecated policies
1147 +
1148 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1149 + selinux-inetd-2.20101213.ebuild:
1150 + Stable amd64 x86
1151 +
1152 +*selinux-inetd-2.20101213 (05 Feb 2011)
1153 +
1154 + 05 Feb 2011; Anthony G. Basile <blueness@g.o>
1155 + +selinux-inetd-2.20101213.ebuild:
1156 + New upstream policy.
1157 +
1158 +*selinux-inetd-2.20091215 (16 Dec 2009)
1159 +
1160 + 16 Dec 2009; Chris PeBenito <pebenito@g.o>
1161 + +selinux-inetd-2.20091215.ebuild:
1162 + New upstream release.
1163 +
1164 + 14 Aug 2009; Chris PeBenito <pebenito@g.o>
1165 + -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
1166 + selinux-inetd-20080525.ebuild:
1167 + Mark 20080525 stable, clear old ebuilds.
1168 +
1169 +*selinux-inetd-2.20090730 (03 Aug 2009)
1170 +
1171 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
1172 + +selinux-inetd-2.20090730.ebuild:
1173 + New upstream release.
1174 +
1175 + 18 Jul 2009; Chris PeBenito <pebenito@g.o>
1176 + selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
1177 + selinux-inetd-20080525.ebuild:
1178 + Drop alpha, mips, ppc, sparc selinux support.
1179 +
1180 +*selinux-inetd-20080525 (25 May 2008)
1181 +
1182 + 25 May 2008; Chris PeBenito <pebenito@g.o>
1183 + +selinux-inetd-20080525.ebuild:
1184 + New SVN snapshot.
1185 +
1186 + 03 Feb 2008; Chris PeBenito <pebenito@g.o>
1187 + selinux-inetd-20070928.ebuild:
1188 + Mark stable.
1189 +
1190 +*selinux-inetd-20070928 (26 Nov 2007)
1191 +
1192 + 26 Nov 2007; Chris PeBenito <pebenito@g.o>
1193 + +selinux-inetd-20070928.ebuild:
1194 + New SVN snapshot.
1195 +
1196 +*selinux-inetd-20070329 (11 Jun 2007)
1197 +
1198 + 11 Jun 2007; Petre Rodan <kaiowas@g.o> +metadata.xml,
1199 + +selinux-inetd-20070329.ebuild:
1200 + initial commit
1201 +
1202
1203 diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
1204 new file mode 100644
1205 index 0000000..0bed3d1
1206 --- /dev/null
1207 +++ b/sec-policy/selinux-inetd/metadata.xml
1208 @@ -0,0 +1,6 @@
1209 +<?xml version="1.0" encoding="UTF-8"?>
1210 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1211 +<pkgmetadata>
1212 + <herd>selinux</herd>
1213 + <longdescription>Gentoo SELinux policy for inetd</longdescription>
1214 +</pkgmetadata>
1215
1216 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild
1217 new file mode 100644
1218 index 0000000..e522058
1219 --- /dev/null
1220 +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r2.ebuild
1221 @@ -0,0 +1,14 @@
1222 +# Copyright 1999-2011 Gentoo Foundation
1223 +# Distributed under the terms of the GNU General Public License v2
1224 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726-r1.ebuild,v 1.1 2011/11/15 10:45:18 swift Exp $
1225 +EAPI="4"
1226 +
1227 +IUSE=""
1228 +MODS="inetd"
1229 +BASEPOL="2.20110726-r7"
1230 +
1231 +inherit selinux-policy-2
1232 +
1233 +DESCRIPTION="SELinux policy for inetd"
1234 +
1235 +KEYWORDS="~amd64 ~x86"
1236
1237 diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
1238 new file mode 100644
1239 index 0000000..a0f91e5
1240 --- /dev/null
1241 +++ b/sec-policy/selinux-networkmanager/ChangeLog
1242 @@ -0,0 +1,23 @@
1243 +# ChangeLog for sec-policy/selinux-networkmanager
1244 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1245 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
1246 +
1247 + 12 Nov 2011; <swift@g.o> -selinux-networkmanager-2.20101213.ebuild,
1248 + -files/fix-networkmanager.patch:
1249 + Removing old policies
1250 +
1251 + 23 Oct 2011; <swift@g.o> selinux-networkmanager-2.20110726-r1.ebuild:
1252 + Stabilization (tracker #384231)
1253 +
1254 +*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
1255 +
1256 + 28 Aug 2011; <swift@g.o> +selinux-networkmanager-2.20110726-r1.ebuild:
1257 + Updating policy builds to refpolicy 20110726
1258 +
1259 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1260 + selinux-networkmanager-2.20101213.ebuild:
1261 + Stable amd64 x86
1262 +
1263 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1264 + Initial commit to portage.
1265 +
1266
1267 diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
1268 new file mode 100644
1269 index 0000000..6670a2f
1270 --- /dev/null
1271 +++ b/sec-policy/selinux-networkmanager/metadata.xml
1272 @@ -0,0 +1,6 @@
1273 +<?xml version="1.0" encoding="UTF-8"?>
1274 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1275 +<pkgmetadata>
1276 + <herd>selinux</herd>
1277 + <longdescription>Gentoo SELinux policy for networkmanager</longdescription>
1278 +</pkgmetadata>
1279
1280 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild
1281 new file mode 100644
1282 index 0000000..cd28e36
1283 --- /dev/null
1284 +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r2.ebuild
1285 @@ -0,0 +1,13 @@
1286 +# Copyright 1999-2011 Gentoo Foundation
1287 +# Distributed under the terms of the GNU General Public License v2
1288 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
1289 +EAPI="4"
1290 +
1291 +IUSE=""
1292 +MODS="networkmanager"
1293 +BASEPOL="2.20110726-r7"
1294 +
1295 +inherit selinux-policy-2
1296 +
1297 +DESCRIPTION="SELinux policy for networkmanager"
1298 +KEYWORDS="~amd64 ~x86"
1299
1300 diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
1301 new file mode 100644
1302 index 0000000..b057600
1303 --- /dev/null
1304 +++ b/sec-policy/selinux-qemu/ChangeLog
1305 @@ -0,0 +1,29 @@
1306 +# ChangeLog for sec-policy/selinux-qemu
1307 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
1308 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
1309 +
1310 + 12 Nov 2011; <swift@g.o> -selinux-qemu-2.20101213.ebuild,
1311 + -files/fix-apps-qemu.patch:
1312 + Removing old policies
1313 +
1314 + 23 Oct 2011; <swift@g.o> selinux-qemu-2.20110726-r1.ebuild:
1315 + Stabilization (tracker #384231)
1316 +
1317 +*selinux-qemu-2.20110726-r1 (28 Aug 2011)
1318 +
1319 + 28 Aug 2011; <swift@g.o> +selinux-qemu-2.20110726-r1.ebuild:
1320 + Updating policy builds to refpolicy 20110726
1321 +
1322 + 02 Jun 2011; Anthony G. Basile <blueness@g.o>
1323 + selinux-qemu-2.20101213.ebuild:
1324 + Stable amd64 x86
1325 +
1326 + 05 Feb 2011; Anthony G. Basile <blueness@g.o> ChangeLog:
1327 + Initial commit to portage.
1328 +
1329 +*selinux-qemu-2.20101213 (22 Jan 2011)
1330 +
1331 + 22 Jan 2011; <swift@g.o> +selinux-qemu-2.20101213.ebuild,
1332 + +files/fix-apps-qemu.patch, +metadata.xml:
1333 + Adding SELinux policy for QEMU
1334 +
1335
1336 diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
1337 new file mode 100644
1338 index 0000000..b289b7d
1339 --- /dev/null
1340 +++ b/sec-policy/selinux-qemu/metadata.xml
1341 @@ -0,0 +1,6 @@
1342 +<?xml version="1.0" encoding="UTF-8"?>
1343 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
1344 +<pkgmetadata>
1345 + <herd>selinux</herd>
1346 + <longdescription>Gentoo SELinux policy for qemu</longdescription>
1347 +</pkgmetadata>
1348
1349 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
1350 new file mode 100644
1351 index 0000000..547e6a7
1352 --- /dev/null
1353 +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r2.ebuild
1354 @@ -0,0 +1,13 @@
1355 +# Copyright 1999-2011 Gentoo Foundation
1356 +# Distributed under the terms of the GNU General Public License v2
1357 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
1358 +EAPI="4"
1359 +
1360 +IUSE=""
1361 +MODS="qemu"
1362 +BASEPOL="2.20110726-r7"
1363 +
1364 +inherit selinux-policy-2
1365 +
1366 +DESCRIPTION="SELinux policy for qemu"
1367 +KEYWORDS="~amd64 ~x86"