public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
From: "Sven Vermeulen" <sven.vermeulen@siphos.be>
To: gentoo-commits@lists.gentoo.org
Subject: [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-base-policy/files/, sec-policy/selinux-base-policy/
Date: Sun, 15 May 2011 13:28:37 +0000 (UTC)	[thread overview]
Message-ID: <e810931e867e0328c9c6aad8a50506879eb0a017.SwifT@gentoo> (raw)

commit:     e810931e867e0328c9c6aad8a50506879eb0a017
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun May 15 13:27:48 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun May 15 13:27:48 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=e810931e

Updates on openrc support, esp. for rc-update and rc-status

---
 sec-policy/selinux-base-policy/ChangeLog           |   10 ++
 ...ndle-selinux-base-policy-2.20101213-r14.tar.bz2 |  Bin 13211 -> 0 bytes
 ...ndle-selinux-base-policy-2.20101213-r15.tar.bz2 |  Bin 13578 -> 0 bytes
 ...ndle-selinux-base-policy-2.20101213-r16.tar.bz2 |  Bin 0 -> 13853 bytes
 .../selinux-base-policy-2.20101213-r14.ebuild      |  129 --------------------
 ...d => selinux-base-policy-2.20101213-r16.ebuild} |    0
 6 files changed, 10 insertions(+), 129 deletions(-)

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 00fe71d..e5c0771 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -2,6 +2,16 @@
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.72 2011/04/16 13:02:44 blueness Exp $
 
+*selinux-base-policy-2.20101213-r16 (15 May 2011)
+
+  15 May 2011; <swift@gentoo.org> -selinux-base-policy-2.20101213-r14.ebuild,
+  -selinux-base-policy-2.20101213-r15.ebuild,
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r14.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r15.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2:
+  Fix openrc support (rc-update, rc-status), drop obsoleted policy builds
+
 *selinux-base-policy-2.20101213-r15 (14 May 2011)
 
   14 May 2011; <swift@gentoo.org> +selinux-base-policy-2.20101213-r15.ebuild,

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r14.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r14.tar.bz2
deleted file mode 100644
index 178bcfc..0000000
Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r14.tar.bz2 and /dev/null differ

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r15.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r15.tar.bz2
deleted file mode 100644
index 0279cf1..0000000
Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r15.tar.bz2 and /dev/null differ

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2
new file mode 100644
index 0000000..d2969cb
Binary files /dev/null and b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2 differ

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r14.ebuild
deleted file mode 100644
index c14dceb..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r14.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild,v 1.1 2011/04/16 13:02:44 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	MOD_CONF_VER="20090730"
-
-	unpack ${A}
-
-	cd "${S}"
-	epatch "${PATCHBUNDLE}"
-	cd "${S}/refpolicy"
-	# Fix bug 257111
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "${i} reconfiguration failed"
-
-		cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
-			-e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
-			|| die "build.conf setup failed."
-
-		if ! use ubac; then
-			sed -i -e 's:^UBAC = y:UBAC = n:g' "${S}/${i}/build.conf"
-		fi
-
-		echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
-	done
-	elog "Updates on policies might require you to relabel files. If you, after installing"
-	elog "new SELinux policies, get 'permission denied' errors, relabelling your system"
-	elog "using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild
similarity index 100%
rename from sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r15.ebuild
rename to sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r16.ebuild



             reply	other threads:[~2011-05-15 13:28 UTC|newest]

Thread overview: 13+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2011-05-15 13:28 Sven Vermeulen [this message]
  -- strict thread matches above, loose matches on Subject: below --
2011-08-07 10:58 [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-base-policy/files/, sec-policy/selinux-base-policy/ Anthony G. Basile
2011-08-03  8:02 Sven Vermeulen
2011-07-24 11:05 Sven Vermeulen
2011-07-21 19:21 Sven Vermeulen
2011-07-17 18:10 Sven Vermeulen
2011-07-07 18:41 Sven Vermeulen
2011-06-30 10:19 Anthony G. Basile
2011-06-29 12:56 Sven Vermeulen
2011-05-14 22:09 Sven Vermeulen
2011-05-13 19:49 Sven Vermeulen
2011-05-02 19:09 Sven Vermeulen
2011-03-02 17:19 Sven Vermeulen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=e810931e867e0328c9c6aad8a50506879eb0a017.SwifT@gentoo \
    --to=sven.vermeulen@siphos.be \
    --cc=gentoo-commits@lists.gentoo.org \
    --cc=gentoo-dev@lists.gentoo.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox