summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-05-20 19:13:52 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-05-20 19:13:52 +0000
commita0e31237cf243e97f63468140fa80dc4bb384e72 (patch)
tree5b8f3783e5272bedaf6457bed48d729c86241055 /sec-policy/selinux-base-policy
parentppc/ppc64 stable wrt #360165 (diff)
downloadhistorical-a0e31237cf243e97f63468140fa80dc4bb384e72.tar.gz
historical-a0e31237cf243e97f63468140fa80dc4bb384e72.tar.bz2
historical-a0e31237cf243e97f63468140fa80dc4bb384e72.zip
Removed deprecated revisions of base policy 2.20101213
Package-Manager: portage-2.1.9.42/cvs/Linux x86_64
Diffstat (limited to 'sec-policy/selinux-base-policy')
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog15
-rw-r--r--sec-policy/selinux-base-policy/Manifest18
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2bin9480 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2bin8175 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2bin8175 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2bin8620 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2bin9335 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r10.ebuild117
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild116
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild117
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild117
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r9.ebuild117
12 files changed, 18 insertions, 599 deletions
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index a58a98cbe0c5..f2e39186e270 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,19 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.73 2011/05/20 19:02:56 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.74 2011/05/20 19:13:51 blueness Exp $
+
+ 20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-base-policy-2.20101213-r5.ebuild,
+ -selinux-base-policy-2.20101213-r6.ebuild,
+ -selinux-base-policy-2.20101213-r7.ebuild,
+ -selinux-base-policy-2.20101213-r9.ebuild,
+ -selinux-base-policy-2.20101213-r10.ebuild,
+ -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+ -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+ -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+ -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+ -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+ Removed deprecated revisions of base policy 2.20101213
*selinux-base-policy-2.20101213-r16 (20 May 2011)
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index d7b98c47ddd9..24aa1762fcf8 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -10,14 +10,9 @@ AUX modules.conf.targeted 670 RMD160 8b36b672f70e932eeaa3288d6251d6ad79be10f3 SH
AUX modules.conf.targeted.20070928 689 RMD160 9f7710a9dd553f92dbc9e294849b74ce91cd31a0 SHA1 aaba67cd4118251516b348dcdd0e281743ec0f5a SHA256 9d19d10ddf79eb641b12668b5633911a2a8d3421a6dcfb19a85bb5b36a53771c
AUX modules.conf.targeted.20080525 734 RMD160 3e467e75a25463b139d26a503c5e54e5a8980084 SHA1 efd642c0a69283ab4174d0d88df27ac015850fd6 SHA256 d24b185ed427f1fd46faf05e597c50e8671b4285600d05074cf10924154a35b9
AUX modules.conf.targeted.20090730 746 RMD160 51929329cb860f5412ea4fda11e1d4bc8eafadae SHA1 80c8ac75f2102968f22f7469142b820a33a0a2c0 SHA256 435cb66eee3c702bd217a66d138d740ceb7f750380fb4681d6eae4b5acacf2c0
-AUX patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2 9480 RMD160 e61d2ea5c6eb559bba64feeaffac378dea94210f SHA1 c83f498a4160abf74280cfdc7ff665029cbec0de SHA256 b158dead632059dd1cc8b3e35fca5562924eadcd458fe64101de3fa109ad3792
AUX patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2 12037 RMD160 0c49eddeed9853f667cc40a90b8d6cf776e7f717 SHA1 d72de3ec9fb86a726b65e6bd71aad7c9e67993bf SHA256 443266b9c90cfb4657485d59d1787130ca2df6d5f93595427b8418036578864f
AUX patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2 12665 RMD160 c73daac90cf220278d1111466344b7fad4389a1f SHA1 c1164674566218e6cecfbb5b85ee183a0d1ec8b8 SHA256 dafde17a431e5b93e7ac72e3eafcbe5e8e92e0e6629ceb543afe764abe7cdd4e
AUX patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2 13853 RMD160 7cfa1a2af1677bb4609fccc6225e963657892e96 SHA1 2fb4f1ba11e95c5a8bf3f6887fd7eb54e9d7439d SHA256 800004fc009e3e7894c21554119c26ef460ed497cebf792412fbbadab41f96c4
-AUX patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2 8175 RMD160 6d78f0c245671f6713ed40e95e757a207dc24d4c SHA1 6e8308f3bde75322718110a40efb22e76c02771a SHA256 5fd9403c8d8a311c1def0eced87d7c3f29377b03842c16a935573668115e176e
-AUX patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2 8175 RMD160 6d78f0c245671f6713ed40e95e757a207dc24d4c SHA1 6e8308f3bde75322718110a40efb22e76c02771a SHA256 5fd9403c8d8a311c1def0eced87d7c3f29377b03842c16a935573668115e176e
-AUX patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2 8620 RMD160 03260916c42b1aab6925aa228adbccc384200fca SHA1 1bb6cf090d44cb6a7d57a4892253a4cc2ad138f7 SHA256 216ee1b33411dde947faa8954c12c81fb9abd344a244fb1b9643918dc4a83986
-AUX patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2 9335 RMD160 c0634ec1832b8162e2911ed741ad1e7002c7fb3c SHA1 c4a15177c8f8948aecfb4a1aded64a0fc36eba2b SHA256 8a2d1e8cd09fd52ab31ac12ae6fe21a050926723edc365847d6d617cbea9dcb8
AUX selinux-base-policy-20070329.diff 2822 RMD160 164c86d9eb814ada83499f529445d7360b634988 SHA1 22d4240dd4e8d4018e61e2d0d25c810bc0eeaa2b SHA256 6e45238d3baf2771dddb6d0323d3e012c657458d686564577b043199b0336d59
DIST refpolicy-2.20090730.tar.bz2 489840 RMD160 d1d157a5ad243edd5d216504ed697f128420e8c1 SHA1 af479258b4e78b8bd7aa2a23dead49f4d61a552f SHA256 745077f6db86646458fe65df82eaa6ffc8491752e511d2a7397f4b46bd478f03
DIST refpolicy-2.20090814.tar.bz2 490191 RMD160 a62b13cac598dcb83e9730d8fc3771f5130a4776 SHA1 b80315c3ea09f1cfac637f09ca3fad1e19674790 SHA256 d7c500e76089240b00a1a53238ccca581ef02cce7812bc68f8d0299b9c261c22
@@ -27,22 +22,17 @@ DIST refpolicy-20080525.tar.bz2 336603 RMD160 c4e846a5506164f8c89994df4bbd05b396
EBUILD selinux-base-policy-2.20090730.ebuild 2940 RMD160 a4a6c14cda440566a2582c28ccf0e1b5474dbdb1 SHA1 1589347cce96ec35140db6eb6fb25604be63c846 SHA256 d5859b49ffa2e94a453facd23063b099e677418bbdeb7f7663198b261b34d592
EBUILD selinux-base-policy-2.20090814.ebuild 2940 RMD160 07e7a3c2fc462a44d02a2090311a116ec76e47ac SHA1 96662ce3d4751a4d4204e6dfe82e4441de231772 SHA256 aa324229c3858a542fe4826ffb3907ff438d37ff1da23dfc801d663f94dfa865
EBUILD selinux-base-policy-2.20091215.ebuild 3065 RMD160 8477cbb7a0cf627421110ab3204ff16334ff6324 SHA1 16175073dfc79810795bbe3b72f9c096d8a081da SHA256 012ae2d09bab8059244c475ee58c6b59d14a9f78be61ac50079bea9cb3f93f77
-EBUILD selinux-base-policy-2.20101213-r10.ebuild 2989 RMD160 205a71c62d5f42d4f750013c5937ac1190640cb7 SHA1 930e047831a455505f657ceb7a884500429ee50f SHA256 3b34d7d623bdcea35d95f295d0bad4542013216931455092b8bf963d02f5d4c5
EBUILD selinux-base-policy-2.20101213-r11.ebuild 2989 RMD160 0f2f2e5fdfb1780d2a8eaaaf4c58ea6489a7c230 SHA1 15da66015404ad14bb0e9d939e487ee0cc7358fb SHA256 b38f7a4697ac0f990ee4c01de8053baa93fd251b8aa785f5018cbc80db88a732
EBUILD selinux-base-policy-2.20101213-r12.ebuild 2989 RMD160 8a87d939a0466944d28b4e413221c3e4cbce1821 SHA1 ae276bddb77adc025f853686305fa577b8e2ce81 SHA256 785d7ed83c089cb9eebcff9480fe573eb194fd10fdcce8ce866af2062b35a0e2
EBUILD selinux-base-policy-2.20101213-r16.ebuild 3452 RMD160 6978e9286b3671dab3943a404760ea074abbc507 SHA1 bb53f9d30f941e254f4b1b147e47f5ab7a2620aa SHA256 37a250dc37aebf917d1887ba10941140046de4f80087f5006934668138aea37f
-EBUILD selinux-base-policy-2.20101213-r5.ebuild 2969 RMD160 437ed39daead1277cd6cbe75210031d120953f4d SHA1 7ed1cfcc8af35b2cec0f3f06aa8ab649e720b65e SHA256 1d8e49ba5beaca19e376bd182ee1e5018c5b182c0f982496d45cefe270ad4d64
-EBUILD selinux-base-policy-2.20101213-r6.ebuild 2988 RMD160 dc1a45371e6ab25b8421931a98db1dd58b39c75d SHA1 bf6e8ef46d4378e6cacf671ec6f2868a65ddb628 SHA256 b55715183bfc18edd803226432584f13dac4098e266ca99e90b97925a40cbdf0
-EBUILD selinux-base-policy-2.20101213-r7.ebuild 2988 RMD160 5a109391653981a920fccda1add40bee82df3d1c SHA1 9ceae24314aa56e61384cf9fb36bfccf20de39fc SHA256 da397bed568c9cd04f5e66cd8a7fd243b7f3155b1b96a4c43415109f4457b93f
-EBUILD selinux-base-policy-2.20101213-r9.ebuild 2988 RMD160 8074f1c57219dd0219a7e3fc73260bb5961b7ece SHA1 50c59ddbbaadab3a5386526e08158b7c40806204 SHA256 ff13d3c17e11eec98111382e2deb4eb709c773095ca5de8d04127c112f87c78c
EBUILD selinux-base-policy-20080525-r1.ebuild 3068 RMD160 f667dc4a3825a8f6b4c269e8012a9c8a6f764704 SHA1 232dd533252299a75f137258d2d7b3e239f8ea3f SHA256 14a6d7008cf023642fdd1478b746383abc8a0581e285d72804b4fbc60b5d7623
EBUILD selinux-base-policy-20080525.ebuild 2985 RMD160 42dc3b88d0f93c777f3e2485bd2c095e2a05a6e9 SHA1 36ec26261df5aef2804b4b79f74a2ff39691d550 SHA256 a0d78a4530639c47314b824e494b9b246a979995337703e1cc31946f82e34cce
-MISC ChangeLog 17236 RMD160 8bc1ae4815f7c86537a78ec5a484970bfebeadc8 SHA1 203b1f955515af2a49d585ba609b3b80ac8fc430 SHA256 5b79817b637a5c0f3d00293843262ed53b3e91d6612fd043f192836e0b3b34e7
+MISC ChangeLog 17896 RMD160 3c8da5f64695948c8b059206d1f8a867f8f8421b SHA1 97dbab34e6149c82c9e63cf5580a180b6e8c3809 SHA256 9450bcf7c6d4abfbde79902ac9e411f1d32c791a548aa3546a23e8cf66acc38a
MISC metadata.xml 671 RMD160 49dd94bb827c4ab2bb8043739ef7564df4cf1c07 SHA1 a92b8a5ef129707a44fe2ae1913060d02badd566 SHA256 c32ccc54ca7df400974a19ad14c093ea7b777f7a40467bdb672f441314122e55
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
-iEYEAREIAAYFAk3WuuoACgkQl5yvQNBFVTUOywCgnwO76R2NjzXk5vnGQTkhPe0F
-q8QAniTp+en9GqvBCj8QcPjyF3TR73jC
-=3tvo
+iEYEAREIAAYFAk3WvXsACgkQl5yvQNBFVTU+yQCgijZ5mWu/l2Rm9B+dUV731F6k
+npMAn1cfcVi79EHmhsZEUqBfepY3gymQ
+=Y7RH
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2
deleted file mode 100644
index 65f8255ca764..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2
deleted file mode 100644
index 738820b60495..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2
deleted file mode 100644
index 738820b60495..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2
deleted file mode 100644
index 175e4330a1d1..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2
deleted file mode 100644
index dc7641167bc9..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r10.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r10.ebuild
deleted file mode 100644
index 75a354882848..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r10.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r10.ebuild,v 1.1 2011/03/07 02:13:36 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
deleted file mode 100644
index 2f5a2d656b5b..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
deleted file mode 100644
index 5cfd81c2d76f..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
deleted file mode 100644
index 82bb153fc597..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild,v 1.1 2011/02/05 12:07:06 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r9.ebuild
deleted file mode 100644
index a11078493570..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r9.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r9.ebuild,v 1.1 2011/03/07 02:13:36 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}