From 6fc112778f70ed827633ff345036db5b592ca1d0 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sat, 15 Apr 2023 17:48:43 +0100 Subject: gentoo auto-resync : 15:04:2023 - 17:48:43 --- sec-policy/selinux-base/Manifest | 2 - .../selinux-base/selinux-base-2.20221101-r2.ebuild | 158 --------------------- 2 files changed, 160 deletions(-) delete mode 100644 sec-policy/selinux-base/selinux-base-2.20221101-r2.ebuild (limited to 'sec-policy/selinux-base') diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index 215e17f432ee..eb34442b3bd7 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -1,10 +1,8 @@ AUX config 631 BLAKE2B 7c7c5ad7e2349cf8dd6877bba7947f256b6bdee492ef76a44ac378eafb9203c0d7ad6f188a762c61b80672a56dca65767567cd68c998aa67d58a9579e5c0cae6 SHA512 f3c4fece54e5786de94fc97c8e7678f9901c6963828d28b020c423458ac258480191f216522fed7658e7ad1c94fd25557efc524a4b75ec8837116c6a14c2328a AUX selinux.conf 119 BLAKE2B c877aec601cfc066b42493a3b45e179834d30b7f0eb34b625f3758795c2fd2e58744cf539fdb5b06c002365fb264bdf6e953c1f6e30c7b2d310e22206ea5a37f SHA512 a057f84388b2b494b5e7623b076450c1856687c50a4ccb5aa22215748461786a0c71fdd9f76e9ed8639bcd3040006fb010aa5497192d6c0cab432a1b9c028b3b -DIST patchbundle-selinux-base-policy-2.20221101-r2.tar.bz2 285989 BLAKE2B e6c5851c4f9b4cbe3f0b478d72e20a1ce05ce85dd0b11d2be7a9a6a4a6c4091e70c092307ed8a1c626a39e13e6437417bc78875fc5985e7d652c69f4644d347e SHA512 8d881cd42f1da699af7ea39023fcc2d89fab5b2476975e2ab8764ad110b237cbf44d1688499d6cbc0514ee538f7770f391a3e2df32e8980f1af6a509ea9ffd78 DIST patchbundle-selinux-base-policy-2.20221101-r3.tar.bz2 444710 BLAKE2B e33cc01a8be5a354e022be1e8bf242883b09b15ead0673f859819f5e668f18773a16527f2e608878e6976695dcb2890c55658e77877e93c716ae0b2dd2ed5a9b SHA512 52e60b22346903a6fead95c9fb348fa1d4037b7dcd3e5781248a7dfc426c8c3fced258fd22762c779a5f436d8be21eaed5425ed36ff99c267daae5e1cb9c8e7f DIST patchbundle-selinux-base-policy-2.20221101-r4.tar.bz2 457886 BLAKE2B 1e085f9f1739e0640c5eafa70db4c7ec19bca887c682ca2312a457fa57ee3eb176d0c8f16c2f84a1a026669b1240be3ff69066bd825c92fad75dcd2c13739f6c SHA512 da3ba1f076c04746719698aedb3aad48eb7c8a09df95c314b36f7a052538a07d893be413f35f4c34b01c1bf967ebe35ff32c2cea0722fe74a6e089a9d6aa47a6 DIST refpolicy-2.20221101.tar.bz2 583183 BLAKE2B 783d8af40fd77d7ddb848dba32e91921dd7c1380c094c45b719ada7b15f91aacbb52b410ffa6341f2f705ecbc9674b8570bd4867ce998e944fa0054ffd8bdf74 SHA512 29e5a29d90f714018c88fead2d5006ea90338fb5b7a1e4e98cb2e588c96cd861871d32176f6cc6f7c4e864ce5acae1aeed85d4c706ce2da8168986535baaf3a6 -EBUILD selinux-base-2.20221101-r2.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde EBUILD selinux-base-2.20221101-r3.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde EBUILD selinux-base-2.20221101-r4.ebuild 4177 BLAKE2B 35e0e7bf6eb0fd9bc2fa42b2f4a3a7433c938125b3e9806acff36f10efc09ba88092a1732946e6ae305b3694486b58cb2fb02f5a4a3eabeb5264d600ddf51be9 SHA512 eaab5afeb094ab97db17f62c017f095453455c262efee3242bf7597273ca26e8646f771df1d797bba2302d44b9b0fff6d53bc9dbd9555f7900c0a0ce81e63cde EBUILD selinux-base-9999.ebuild 4181 BLAKE2B ae648cd52d008c82e7a617f6ea26df0193372b9fd6daa9783a020e9505b0e25bbbf9c1795c2230ad54e49fa6778b7790a18ceaf1a67163f03fad5d7f1edea38c SHA512 303be176036d04f6d4d44f2f1cf22bc3415516ca4421e1fd94c1a5932abe94b28b36c5b3f723c6a6df30c60ec13cdedd6234402cd1c5ff4fc5754174414f196a diff --git a/sec-policy/selinux-base/selinux-base-2.20221101-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20221101-r2.ebuild deleted file mode 100644 index d38a576e7f7d..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20221101-r2.ebuild +++ /dev/null @@ -1,158 +0,0 @@ -# Copyright 1999-2023 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -PYTHON_COMPAT=( python3_{9..11} ) -PYTHON_REQ_USE="xml(+)" -inherit python-any-r1 - -if [[ ${PV} == 9999* ]]; then - EGIT_REPO_URI="${SELINUX_GIT_REPO:-https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" - EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" - EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" - - inherit git-r3 -else - SRC_URI="https://github.com/SELinuxProject/refpolicy/releases/download/RELEASE_${PV/./_}/refpolicy-${PV}.tar.bz2 - https://dev.gentoo.org/~perfinion/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - - KEYWORDS="amd64 arm arm64 ~mips x86" -fi - -IUSE="doc +unknown-perms systemd +ubac +unconfined" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="https://wiki.gentoo.org/wiki/Project:SELinux" -LICENSE="GPL-2" -SLOT="0" - -RDEPEND=">=sys-apps/policycoreutils-2.8" -DEPEND="${RDEPEND}" -BDEPEND=" - ${PYTHON_DEPS} - >=sys-apps/checkpolicy-2.8 - sys-devel/m4" - -S=${WORKDIR}/ - -src_prepare() { - if [[ ${PV} != 9999* ]]; then - einfo "Applying SELinux policy updates ... " - eapply -p0 "${WORKDIR}/0001-full-patch-against-stable-release.patch" - fi - - eapply_user - - cd "${S}/refpolicy" || die - emake bare -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - if use unknown-perms; then - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/build.conf" \ - || die "Failed to allow Unknown Permissions Handling" - sed -i -e '/^UNK_PERMS/s/deny/allow/' "${S}/refpolicy/Makefile" \ - || die "Failed to allow Unknown Permissions Handling" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - if use systemd; then - sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ - || die "Failed to enable SystemD" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die - - # Prepare initial configuration - cd "${S}/refpolicy" || die - emake conf - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" || die - cd "${S}/${i}" || die - - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - emake base - if use doc; then - emake html - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" || die - - emake DESTDIR="${D}" install - emake DESTDIR="${D}" install-headers - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - docinto ${i}/html - dodoc -r doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - docinto / - dodoc doc/Makefile.example doc/example.{te,fc,if} - - doman man/man8/*.8; - - insinto /etc/selinux - doins "${FILESDIR}/config" - - insinto /usr/share/portage/config/sets - doins "${FILESDIR}/selinux.conf" -} -- cgit v1.2.3