summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAnthony G. Basile <blueness@gentoo.org>2011-06-30 10:26:15 +0000
committerAnthony G. Basile <blueness@gentoo.org>2011-06-30 10:26:15 +0000
commit2435754f866bec4557fd0d70db7265392bd2dcc9 (patch)
treea2700ac4edaccc7ea59182fd61c43edb60688838 /sec-policy
parentFix overflow. Bug #349464 (diff)
downloadhistorical-2435754f866bec4557fd0d70db7265392bd2dcc9.tar.gz
historical-2435754f866bec4557fd0d70db7265392bd2dcc9.tar.bz2
historical-2435754f866bec4557fd0d70db7265392bd2dcc9.zip
Removed deprecated versions
Package-Manager: portage-2.1.9.42/cvs/Linux x86_64
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog9
-rw-r--r--sec-policy/selinux-base-policy/Manifest12
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2bin12037 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2bin12665 -> 0 bytes
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r11.ebuild117
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild117
6 files changed, 12 insertions, 243 deletions
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 3c2a3e25f561..c03949aa4d0a 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.76 2011/06/30 10:17:35 blueness Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.77 2011/06/30 10:26:15 blueness Exp $
+
+ 30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+ -selinux-base-policy-2.20101213-r11.ebuild,
+ -selinux-base-policy-2.20101213-r12.ebuild,
+ -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+ -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+ Removed deprecated versions
*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest
index baa83c306be2..26675e746c04 100644
--- a/sec-policy/selinux-base-policy/Manifest
+++ b/sec-policy/selinux-base-policy/Manifest
@@ -10,8 +10,6 @@ AUX modules.conf.targeted 670 RMD160 8b36b672f70e932eeaa3288d6251d6ad79be10f3 SH
AUX modules.conf.targeted.20070928 689 RMD160 9f7710a9dd553f92dbc9e294849b74ce91cd31a0 SHA1 aaba67cd4118251516b348dcdd0e281743ec0f5a SHA256 9d19d10ddf79eb641b12668b5633911a2a8d3421a6dcfb19a85bb5b36a53771c
AUX modules.conf.targeted.20080525 734 RMD160 3e467e75a25463b139d26a503c5e54e5a8980084 SHA1 efd642c0a69283ab4174d0d88df27ac015850fd6 SHA256 d24b185ed427f1fd46faf05e597c50e8671b4285600d05074cf10924154a35b9
AUX modules.conf.targeted.20090730 746 RMD160 51929329cb860f5412ea4fda11e1d4bc8eafadae SHA1 80c8ac75f2102968f22f7469142b820a33a0a2c0 SHA256 435cb66eee3c702bd217a66d138d740ceb7f750380fb4681d6eae4b5acacf2c0
-AUX patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2 12037 RMD160 0c49eddeed9853f667cc40a90b8d6cf776e7f717 SHA1 d72de3ec9fb86a726b65e6bd71aad7c9e67993bf SHA256 443266b9c90cfb4657485d59d1787130ca2df6d5f93595427b8418036578864f
-AUX patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2 12665 RMD160 c73daac90cf220278d1111466344b7fad4389a1f SHA1 c1164674566218e6cecfbb5b85ee183a0d1ec8b8 SHA256 dafde17a431e5b93e7ac72e3eafcbe5e8e92e0e6629ceb543afe764abe7cdd4e
AUX patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2 13853 RMD160 7cfa1a2af1677bb4609fccc6225e963657892e96 SHA1 2fb4f1ba11e95c5a8bf3f6887fd7eb54e9d7439d SHA256 800004fc009e3e7894c21554119c26ef460ed497cebf792412fbbadab41f96c4
AUX patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2 15055 RMD160 5fbaf0263a6b71d3fab614ef7fc9a1c1a0fb9532 SHA1 57a8df9c04bc17cfb1b1dbd45c18b8a56274d4c7 SHA256 717402987115facee72e7517f866f245987fea2e4312d710b9c62853d779319d
AUX selinux-base-policy-20070329.diff 2822 RMD160 164c86d9eb814ada83499f529445d7360b634988 SHA1 22d4240dd4e8d4018e61e2d0d25c810bc0eeaa2b SHA256 6e45238d3baf2771dddb6d0323d3e012c657458d686564577b043199b0336d59
@@ -23,18 +21,16 @@ DIST refpolicy-20080525.tar.bz2 336603 RMD160 c4e846a5506164f8c89994df4bbd05b396
EBUILD selinux-base-policy-2.20090730.ebuild 2940 RMD160 a4a6c14cda440566a2582c28ccf0e1b5474dbdb1 SHA1 1589347cce96ec35140db6eb6fb25604be63c846 SHA256 d5859b49ffa2e94a453facd23063b099e677418bbdeb7f7663198b261b34d592
EBUILD selinux-base-policy-2.20090814.ebuild 2940 RMD160 07e7a3c2fc462a44d02a2090311a116ec76e47ac SHA1 96662ce3d4751a4d4204e6dfe82e4441de231772 SHA256 aa324229c3858a542fe4826ffb3907ff438d37ff1da23dfc801d663f94dfa865
EBUILD selinux-base-policy-2.20091215.ebuild 3065 RMD160 8477cbb7a0cf627421110ab3204ff16334ff6324 SHA1 16175073dfc79810795bbe3b72f9c096d8a081da SHA256 012ae2d09bab8059244c475ee58c6b59d14a9f78be61ac50079bea9cb3f93f77
-EBUILD selinux-base-policy-2.20101213-r11.ebuild 2989 RMD160 0f2f2e5fdfb1780d2a8eaaaf4c58ea6489a7c230 SHA1 15da66015404ad14bb0e9d939e487ee0cc7358fb SHA256 b38f7a4697ac0f990ee4c01de8053baa93fd251b8aa785f5018cbc80db88a732
-EBUILD selinux-base-policy-2.20101213-r12.ebuild 2989 RMD160 8a87d939a0466944d28b4e413221c3e4cbce1821 SHA1 ae276bddb77adc025f853686305fa577b8e2ce81 SHA256 785d7ed83c089cb9eebcff9480fe573eb194fd10fdcce8ce866af2062b35a0e2
EBUILD selinux-base-policy-2.20101213-r16.ebuild 3450 RMD160 23d054fdaa37e2a89fca1fc5f3b4a79d51d722dc SHA1 08ab616ceb14a171ff8aa38f0d857ec9ff09d34a SHA256 e3381e01baff36db3c1d2f01d283ae8f4d4bd8d140cc63eff7c10208fe284cd3
EBUILD selinux-base-policy-2.20101213-r17.ebuild 3449 RMD160 6848be2a0f7589346c7506deca256f235a97f32f SHA1 4bb2211d3abdf94729e33c34e9723b52ecb640cc SHA256 3352bf540a34ffa0bbd447a2a9ffc07435007b048763e612b2aa838b53d34e2b
EBUILD selinux-base-policy-20080525-r1.ebuild 3068 RMD160 f667dc4a3825a8f6b4c269e8012a9c8a6f764704 SHA1 232dd533252299a75f137258d2d7b3e239f8ea3f SHA256 14a6d7008cf023642fdd1478b746383abc8a0581e285d72804b4fbc60b5d7623
EBUILD selinux-base-policy-20080525.ebuild 2985 RMD160 42dc3b88d0f93c777f3e2485bd2c095e2a05a6e9 SHA1 36ec26261df5aef2804b4b79f74a2ff39691d550 SHA256 a0d78a4530639c47314b824e494b9b246a979995337703e1cc31946f82e34cce
-MISC ChangeLog 18259 RMD160 c4438af1423bf8e162694f01fb93ef5ef1b7b527 SHA1 5ed1e4a86c9bb42025868ccef83e2194e4863c7c SHA256 d8200541b2642dad47fae4695f601a4d5eb25b5019ddf08c4b81168fc5f749f9
+MISC ChangeLog 18567 RMD160 ffea8dc9d06999bd89a9d3ceb68cba83212515f2 SHA1 87956a94a424403cee468dc3aaac872fde776d37 SHA256 aee4ba25efb1392e462427f62b50acf9bce65609477bc067b2c3941739e0e890
MISC metadata.xml 671 RMD160 49dd94bb827c4ab2bb8043739ef7564df4cf1c07 SHA1 a92b8a5ef129707a44fe2ae1913060d02badd566 SHA256 c32ccc54ca7df400974a19ad14c093ea7b777f7a40467bdb672f441314122e55
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
-iEYEAREIAAYFAk4MTUkACgkQl5yvQNBFVTUAlACfdXKxCraw0GiQJdySs+PHCbgR
-MH8An3rOYdzJLxzjX5mhcRclTc4WwAwD
-=7H0J
+iEYEAREIAAYFAk4MT1AACgkQl5yvQNBFVTWL/gCgpkIWnRbVvMY1kkDA7u0RdQsk
+Uo8AnR4NpOUhGGVdo7gRvl7tBzXzF96/
+=WjIU
-----END PGP SIGNATURE-----
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2
deleted file mode 100644
index 986142dc8387..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2
deleted file mode 100644
index 81074f5a3ddd..000000000000
--- a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2
+++ /dev/null
Binary files differ
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r11.ebuild
deleted file mode 100644
index 5d270a3462b5..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r11.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r11.ebuild,v 1.1 2011/04/16 13:02:44 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild
deleted file mode 100644
index 9ad4d0e0396b..000000000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r12.ebuild,v 1.1 2011/04/16 13:02:44 blueness Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
- >=sys-fs/udev-151"
-DEPEND="${RDEPEND}
- sys-devel/m4
- >=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
- MOD_CONF_VER="20090730"
-
- unpack ${A}
-
- cd "${S}"
- epatch "${PATCHBUNDLE}"
- cd "${S}/refpolicy"
- # Fix bug 257111
- sed -i -e 's:system_crond_t:system_cronjob_t:g' \
- "${S}/refpolicy/config/appconfig-standard/default_contexts"
-
- if ! use peer_perms; then
- sed -i -e '/network_peer_controls/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- if ! use open_perms; then
- sed -i -e '/open_perms/d' \
- "${S}/refpolicy/policy/policy_capabilities"
- fi
-
- for i in ${POLICY_TYPES}; do
- cp -a "${S}/refpolicy" "${S}/${i}"
-
- cd "${S}/${i}";
- make conf || die "${i} reconfiguration failed"
-
- cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
- "${S}/${i}/policy/modules.conf" \
- || die "failed to set up modules.conf"
- sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
- -e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
- || die "build.conf setup failed."
-
- echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
- if [ "${i}" == "targeted" ]; then
- sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
- "${S}/${i}/config/appconfig-standard/seusers" \
- || die "targeted seusers setup failed."
- fi
- done
-}
-
-src_compile() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
- make base || die "${i} compile failed"
- done
-}
-
-src_install() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- cd "${S}/${i}"
-
- make DESTDIR="${D}" install \
- || die "${i} install failed."
-
- make DESTDIR="${D}" install-headers \
- || die "${i} headers install failed."
-
- echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
- echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
- # libsemanage won't make this on its own
- keepdir "/etc/selinux/${i}/policy"
- done
-
- dodoc doc/Makefile.example doc/example.{te,fc,if}
-
- insinto /etc/selinux
- doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
- [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
- for i in ${POLICY_TYPES}; do
- einfo "Inserting base module into ${i} module store."
-
- cd "/usr/share/selinux/${i}"
- semodule -s "${i}" -b base.pp
- done
-}