Gentoo Archives: gentoo-commits

From: "Chris PeBenito (pebenito)" <pebenito@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in sec-policy/selinux-base-policy: ChangeLog selinux-base-policy-20070329.ebuild selinux-base-policy-20080525.ebuild
Date: Sun, 25 May 2008 23:50:21
Message-Id: E1K0PyL-0001AB-2L@stork.gentoo.org
1 pebenito 08/05/25 23:49:53
2
3 Modified: ChangeLog selinux-base-policy-20070329.ebuild
4 Added: selinux-base-policy-20080525.ebuild
5 Log:
6 sec-policy: bump selinux policy
7 (Portage version: 2.1.5)
8
9 Revision Changes Path
10 1.62 sec-policy/selinux-base-policy/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.62&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?rev=1.62&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog?r1=1.61&r2=1.62
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v
19 retrieving revision 1.61
20 retrieving revision 1.62
21 diff -u -r1.61 -r1.62
22 --- ChangeLog 16 Mar 2008 04:06:54 -0000 1.61
23 +++ ChangeLog 25 May 2008 23:49:52 -0000 1.62
24 @@ -1,6 +1,12 @@
25 # ChangeLog for sec-policy/selinux-base-policy
26 # Copyright 2000-2008 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.61 2008/03/16 04:06:54 pebenito Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.62 2008/05/25 23:49:52 pebenito Exp $
29 +
30 +*selinux-base-policy-20080525 (25 May 2008)
31 +
32 + 25 May 2008; Chris PeBenito <pebenito@g.o>
33 + +selinux-base-policy-20080525.ebuild:
34 + New SVN snapshot.
35
36 16 Mar 2008; Chris PeBenito <pebenito@g.o>
37 -selinux-base-policy-20051022-r1.ebuild,
38
39
40
41 1.4 sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild
42
43 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild?rev=1.4&view=markup
44 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild?rev=1.4&content-type=text/plain
45 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild?r1=1.3&r2=1.4
46
47 Index: selinux-base-policy-20070329.ebuild
48 ===================================================================
49 RCS file: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v
50 retrieving revision 1.3
51 retrieving revision 1.4
52 diff -u -r1.3 -r1.4
53 --- selinux-base-policy-20070329.ebuild 4 Jun 2007 00:26:41 -0000 1.3
54 +++ selinux-base-policy-20070329.ebuild 25 May 2008 23:49:52 -0000 1.4
55 @@ -1,6 +1,6 @@
56 # Copyright 1999-2007 Gentoo Foundation
57 # Distributed under the terms of the GNU General Public License v2
58 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.3 2007/06/04 00:26:41 pebenito Exp $
59 +# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20070329.ebuild,v 1.4 2008/05/25 23:49:52 pebenito Exp $
60
61 IUSE=""
62
63 @@ -27,12 +27,12 @@
64
65 unpack ${A}
66
67 - cd ${S}/refpolicy
68 - epatch ${FILESDIR}/${PN}-${PV}.diff
69 + cd "${S}/refpolicy"
70 + epatch "${FILESDIR}/${PN}-${PV}.diff"
71
72 for i in ${POLICY_TYPES}; do
73 - mkdir -p ${S}/${i}/policy
74 - cp ${FILESDIR}/modules.conf.${i} ${S}/${i}/policy/modules.conf
75 + mkdir -p "${S}/${i}/policy"
76 + cp "${FILESDIR}/modules.conf.${i}" "${S}/${i}/policy/modules.conf"
77 done
78 }
79
80 @@ -40,17 +40,17 @@
81 local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y"
82 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
83
84 - cd ${S}/refpolicy
85 + cd "${S}/refpolicy"
86
87 make ${OPTS} generate || die "Failed to create generated module files"
88
89 make ${OPTS} xml || die "XML generation failed."
90
91 for i in ${POLICY_TYPES}; do
92 -# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} conf \
93 +# make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" conf \
94 # || die "${i} modules.conf update failed"
95
96 - make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} base \
97 + make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" base \
98 || die "${i} compile failed"
99 done
100 }
101 @@ -59,18 +59,18 @@
102 local OPTS="MONOLITHIC=n DISTRO=gentoo QUIET=y DESTDIR=${D}"
103 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
104
105 - cd ${S}/refpolicy
106 + cd "${S}/refpolicy"
107
108 for i in ${POLICY_TYPES}; do
109 - make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT=${S}/${i} install \
110 + make ${OPTS} TYPE=${i} NAME=${i} LOCAL_ROOT="${S}/${i}" install \
111 || die "${i} install failed."
112
113 make ${OPTS} TYPE=${i} NAME=${i} install-headers \
114 || die "${i} headers install failed."
115
116 - echo "run_init_t" > ${D}/etc/selinux/${i}/contexts/run_init_type
117 + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
118
119 - echo "textrel_shlib_t" >> ${D}/etc/selinux/${i}/contexts/customizable_types
120 + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
121
122 # libsemanage won't make this on its own
123 keepdir /etc/selinux/${i}/policy
124 @@ -79,7 +79,7 @@
125 dodoc doc/Makefile.example doc/example.{te,fc,if}
126
127 insinto /etc/selinux
128 - doins ${FILESDIR}/config
129 + doins "${FILESDIR}/config"
130 }
131
132 pkg_postinst() {
133
134
135
136 1.1 sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild
137
138 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild?rev=1.1&view=markup
139 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild?rev=1.1&content-type=text/plain
140
141 Index: selinux-base-policy-20080525.ebuild
142 ===================================================================
143 # Copyright 1999-2008 Gentoo Foundation
144 # Distributed under the terms of the GNU General Public License v2
145 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20080525.ebuild,v 1.1 2008/05/25 23:49:52 pebenito Exp $
146
147 IUSE=""
148
149 inherit eutils
150
151 DESCRIPTION="Gentoo base policy for SELinux"
152 HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
153 SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
154 LICENSE="GPL-2"
155 SLOT="0"
156
157 #KEYWORDS="~x86 ~ppc ~sparc ~amd64 ~mips ~alpha"
158 KEYWORDS="~alpha ~amd64 ~mips ~ppc ~sparc ~x86"
159
160 RDEPEND=">=sys-apps/policycoreutils-1.30.30"
161 DEPEND="${RDEPEND}
162 sys-devel/m4
163 >=sys-apps/checkpolicy-1.30.12"
164
165 S=${WORKDIR}/
166
167 src_unpack() {
168 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
169 MOD_CONF_VER="20080525"
170
171 unpack ${A}
172
173 # cd "${S}/refpolicy"
174 # epatch ${FILESDIR}/${PN}-${PV}.diff
175
176 for i in ${POLICY_TYPES}; do
177 cp -a "${S}/refpolicy" "${S}/${i}"
178
179 cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
180 "${S}/${i}/policy/modules.conf" \
181 || die "failed to set up modules.conf"
182 sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
183 -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
184 || die "build.conf setup failed."
185
186 echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
187
188 if [ "${i}" == "targeted" ]; then
189 sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
190 "${S}/${i}/config/appconfig-standard/seusers" \
191 || die "targeted seusers setup failed."
192
193 # add compat
194 sed -i -e '/user_u/s/user_r/user_r system_r/' "${S}/${i}/policy/users" \
195 || die "targeted user compat failed."
196 fi
197 done
198 }
199
200 src_compile() {
201 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
202
203 for i in ${POLICY_TYPES}; do
204 cd "${S}/${i}"
205
206 make base || die "${i} compile failed"
207 done
208 }
209
210 src_install() {
211 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
212
213 for i in ${POLICY_TYPES}; do
214 cd "${S}/${i}"
215
216 make DESTDIR="${D}" install \
217 || die "${i} install failed."
218
219 make DESTDIR="${D}" install-headers \
220 || die "${i} headers install failed."
221
222 echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
223
224 echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
225
226 # libsemanage won't make this on its own
227 keepdir "/etc/selinux/${i}/policy"
228 done
229
230 dodoc doc/Makefile.example doc/example.{te,fc,if}
231
232 insinto /etc/selinux
233 doins "${FILESDIR}/config"
234 }
235
236 pkg_postinst() {
237 [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
238
239 if has "loadpolicy" $FEATURES ; then
240 for i in ${POLICY_TYPES}; do
241 einfo "Inserting base module into ${i} module store."
242
243 cd "/usr/share/selinux/${i}"
244 semodule -s "${i}" -b base.pp
245 done
246 else
247 echo
248 echo
249 eerror "Policy has not been loaded. It is strongly suggested"
250 eerror "that the policy be loaded before continuing!!"
251 echo
252 einfo "Automatic policy loading can be enabled by adding"
253 einfo "\"loadpolicy\" to the FEATURES in make.conf."
254 echo
255 echo
256 ebeep 4
257 epause 4
258 fi
259 }
260
261
262
263 --
264 gentoo-commits@l.g.o mailing list