summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@gentoo.org>2004-05-10 01:38:36 +0000
committerChris PeBenito <pebenito@gentoo.org>2004-05-10 01:38:36 +0000
commit161fdcbc3f28af2771e9f19a4a51ff180b933a73 (patch)
treef5b410c5ae694ee404e7a2ba32a785f08ce2f21a /sec-policy
parentremoved incorrect changelog entry (Manifest recommit) (diff)
downloadgentoo-2-161fdcbc3f28af2771e9f19a4a51ff180b933a73.tar.gz
gentoo-2-161fdcbc3f28af2771e9f19a4a51ff180b933a73.tar.bz2
gentoo-2-161fdcbc3f28af2771e9f19a4a51ff180b933a73.zip
new release
Diffstat (limited to 'sec-policy')
-rw-r--r--sec-policy/selinux-base-policy/ChangeLog10
-rw-r--r--sec-policy/selinux-base-policy/files/digest-selinux-base-policy-200405091
-rw-r--r--sec-policy/selinux-base-policy/selinux-base-policy-20040509.ebuild85
3 files changed, 95 insertions, 1 deletions
diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 11195b06316d..1233777b6380 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for sec-policy/selinux-base-policy
# Copyright 2000-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.20 2004/04/19 01:04:26 pebenito Exp $
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.21 2004/05/10 01:38:36 pebenito Exp $
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+ 09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+ +selinux-base-policy-20040509.ebuild:
+ A few small cleanups. Make PaX non exec pages macro based on arch. Large
+ portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+ global_ssp tunable.
*selinux-base-policy-20040418 (18 Apr 2004)
diff --git a/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-20040509 b/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-20040509
new file mode 100644
index 000000000000..3d1f6729a924
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/digest-selinux-base-policy-20040509
@@ -0,0 +1 @@
+MD5 eaf9820fe749a6ebbcc4ac203acb6cf3 selinux-base-policy-20040509.tar.bz2 67643
diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-20040509.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-20040509.ebuild
new file mode 100644
index 000000000000..3e95cbc5a882
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-20040509.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-20040509.ebuild,v 1.1 2004/05/10 01:38:36 pebenito Exp $
+
+IUSE="build"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="mirror://gentoo/${P}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~x86 ~ppc ~sparc"
+DEPEND="build? ( sys-devel/make
+ sys-devel/m4 )"
+RDEPEND="sys-devel/m4
+ sys-devel/make"
+
+S=${WORKDIR}/base-policy
+
+[ -z ${POLICYDIR} ] && POLICYDIR="/etc/security/selinux/src/policy"
+
+# deprecated policies:
+DEPRECATED="domains/program/devfsd.te domains/program/opt.te
+ file_contexts/program/devfsd.fc file_contexts/program/opt.fc
+ file_contexts/users.fc"
+
+src_install() {
+ if use build; then
+ # generate a file_contexts
+ dodir ${POLICYDIR}/file_contexts
+ einfo "Ignore the checkpolicy error on the next line."
+ make -C ${S} \
+ FC=${D}/${POLICYDIR}/file_contexts/file_contexts \
+ ${D}/${POLICYDIR}/file_contexts/file_contexts
+
+ [ ! -f ${D}/${POLICYDIR}/file_contexts/file_contexts ] && \
+ die "file_contexts was not generated."
+ else
+ # install full policy
+ dodir /etc/security/selinux/src
+
+ insinto /etc/security
+ doins ${S}/appconfig/*
+
+ cp -a ${S} ${D}/${POLICYDIR}
+ rm -fR ${D}/${POLICYDIR}/appconfig
+ fi
+}
+
+pkg_postinst() {
+ local isdeprecated
+ echo
+ einfo "This is the base policy for SELinux on Gentoo. This policy"
+ einfo "package only covers the applications in the system profile."
+ einfo "More policy may need to be added according to your requirements."
+ echo
+ eerror "It is STRONGLY suggested that you evaluate and merge the"
+ eerror "policy changes. If any of the file contexts (*.fc) have"
+ eerror "changed, you should also relabel."
+ echo
+ ewarn "Please check the Changelog, there may be important information."
+ echo
+ echo
+
+ einfo "Checking for deprecated policy..."
+ for i in $DEPRECATED; do
+ if [ -f "${POLICYDIR}/${i}" ]; then
+ eerror "${POLICYDIR}/${i}"
+ isdeprecated="y"
+ fi
+ done
+ [ "${isdeprecated}" ] && \
+ eerror "The above policy file(s) should be removed if possible." || \
+ einfo "None found."
+
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ echo -ne "\a" ; sleep 0.1 ; echo -ne "\a" ; sleep 1
+ sleep 4
+}