Gentoo Archives: gentoo-commits

From: "Chris PeBenito (pebenito)" <pebenito@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base-policy: selinux-base-policy-2.20090730.ebuild ChangeLog
Date: Wed, 05 Aug 2009 13:35:19
Message-Id: E1MYge7-0007zu-3w@stork.gentoo.org
1 pebenito 09/08/05 13:35:11
2
3 Modified: ChangeLog
4 Added: selinux-base-policy-2.20090730.ebuild
5 Log:
6 new upstream selinux policy release.
7 (Portage version: 2.2_rc35/cvs/Linux x86_64)
8
9 Revision Changes Path
10 1.64 sec-policy/selinux-base-policy/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.64&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.64&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?r1=1.63&r2=1.64
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v
19 retrieving revision 1.63
20 retrieving revision 1.64
21 diff -u -r1.63 -r1.64
22 --- ChangeLog 22 Jul 2009 13:12:36 -0000 1.63
23 +++ ChangeLog 5 Aug 2009 13:35:11 -0000 1.64
24 @@ -1,6 +1,12 @@
25 # ChangeLog for sec-policy/selinux-base-policy
26 # Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.63 2009/07/22 13:12:36 pebenito Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.64 2009/08/05 13:35:11 pebenito Exp $
29 +
30 +*selinux-base-policy-2.20090730 (03 Aug 2009)
31 +
32 + 03 Aug 2009; Chris PeBenito <pebenito@g.o>
33 + +selinux-base-policy-2.20090730.ebuild:
34 + New upstream release.
35
36 18 Jul 2009; Chris PeBenito <pebenito@g.o>
37 selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
38
39
40
41 1.1 sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild
42
43 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild?rev=1.1&view=markup
44 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild?rev=1.1&content-type=text/plain
45
46 Index: selinux-base-policy-2.20090730.ebuild
47 ===================================================================
48 # Copyright 1999-2009 Gentoo Foundation
49 # Distributed under the terms of the GNU General Public License v2
50 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20090730.ebuild,v 1.1 2009/08/05 13:35:11 pebenito Exp $
51
52 IUSE=""
53
54 inherit eutils
55
56 DESCRIPTION="Gentoo base policy for SELinux"
57 HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
58 SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
59 LICENSE="GPL-2"
60 SLOT="0"
61
62 KEYWORDS="~amd64 ~x86"
63
64 RDEPEND=">=sys-apps/policycoreutils-1.30.30"
65 DEPEND="${RDEPEND}
66 sys-devel/m4
67 >=sys-apps/checkpolicy-1.30.12"
68
69 S=${WORKDIR}/
70
71 src_unpack() {
72 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
73 MOD_CONF_VER="20090730"
74
75 unpack ${A}
76
77 # cd "${S}/refpolicy"
78 # epatch ${FILESDIR}/${PN}-${PV}.diff
79
80 for i in ${POLICY_TYPES}; do
81 cp -a "${S}/refpolicy" "${S}/${i}"
82
83 cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
84 "${S}/${i}/policy/modules.conf" \
85 || die "failed to set up modules.conf"
86 sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
87 -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
88 || die "build.conf setup failed."
89
90 echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
91
92 if [ "${i}" == "targeted" ]; then
93 sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
94 "${S}/${i}/config/appconfig-standard/seusers" \
95 || die "targeted seusers setup failed."
96
97 # add compat
98 sed -i -e '/user_u/s/user_r/user_r system_r/' "${S}/${i}/policy/users" \
99 || die "targeted user compat failed."
100 fi
101 done
102 }
103
104 src_compile() {
105 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
106
107 for i in ${POLICY_TYPES}; do
108 cd "${S}/${i}"
109
110 make base || die "${i} compile failed"
111 done
112 }
113
114 src_install() {
115 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
116
117 for i in ${POLICY_TYPES}; do
118 cd "${S}/${i}"
119
120 make DESTDIR="${D}" install \
121 || die "${i} install failed."
122
123 make DESTDIR="${D}" install-headers \
124 || die "${i} headers install failed."
125
126 echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
127
128 echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
129
130 # libsemanage won't make this on its own
131 keepdir "/etc/selinux/${i}/policy"
132 done
133
134 dodoc doc/Makefile.example doc/example.{te,fc,if}
135
136 insinto /etc/selinux
137 doins "${FILESDIR}/config"
138 }
139
140 pkg_postinst() {
141 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
142
143 if has "loadpolicy" $FEATURES ; then
144 for i in ${POLICY_TYPES}; do
145 einfo "Inserting base module into ${i} module store."
146
147 cd "/usr/share/selinux/${i}"
148 semodule -s "${i}" -b base.pp
149 done
150 else
151 echo
152 echo
153 eerror "Policy has not been loaded. It is strongly suggested"
154 eerror "that the policy be loaded before continuing!!"
155 echo
156 einfo "Automatic policy loading can be enabled by adding"
157 einfo "\"loadpolicy\" to the FEATURES in make.conf."
158 echo
159 echo
160 ebeep 4
161 epause 4
162 fi
163 }